Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/

Overview

General Information

Sample URL:http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/
Analysis ID:1521309
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
Program does not show much activity (idle)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4348 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

Phishing

barindex
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/nftsHTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/HTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/tokens/ethereumHTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.linkHTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/swapHTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/poolsHTTP Parser: Gateway: dweb.link
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/nftsHTTP Parser: Total embedded SVG size: 286801
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/tokens/ethereumHTTP Parser: Total embedded SVG size: 1015130
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/HTTP Parser: Total embedded image size: 11322
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/tokens/ethereumHTTP Parser: Total embedded image size: 15882
Source: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/9148.fe13d395.jsHTTP Parser: /*! for license information please see 9148.fe13d395.js.license.txt */(self.webpackchunk_uniswap_interface=self.webpackchunk_uniswap_interface||[]).push([[9148],{86761:function(e,t,r){"use strict";r.r(t),r.d(t,{multicall:function(){return f},providers:function(){return z}});var n,i=r(97326),o=r(60136),a=r(29388),s=r(74165),u=r(29439),c=r(15671),l=r(43144),f=r(15861),h=r(96812),d=r(63235),p=r(45462),v=r(64095),g={erc1271:object.freeze({__proto__:null,abi:[{type:"function",name:"isvalidsignature",constant:!0,inputs:[{type:"bytes32"},{type:"bytes"}],outputs:[{type:"bytes4"}],payable:!1,statemutability:"view"}],returns:{isvalidsignaturebytes32:"0x1626ba7e"}}),factory:object.freeze({__proto__:null,abi:[{type:"function",name:"deploy",constant:!1,inputs:[{type:"address"},{type:"bytes32"}],outputs:[],payable:!0,statemutability:"payable"}]}),mainmodule:object.freeze({__proto__:null,abi:[{type:"function",name:"nonce",constant:!0,inputs:[],outputs:[{type:"uint256"}],payable:!1,statemutability:"view"},{type:"function",n...
Source: chromecache_392.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_573.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_392.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_573.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: chromecache_445.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_435.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_432.2.drString found in binary or memory: https://app.uniswap.org
Source: chromecache_413.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1007/thumb/enigma-logo.png?1547034914
Source: chromecache_413.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1585/thumb/bitclave.png?1547035768
Source: chromecache_413.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/695/thumb/veritaseum.png?1547034460
Source: chromecache_412.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/8797/small/WCK.png
Source: chromecache_413.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/962/thumb/salt.png?1548608746
Source: chromecache_493.2.drString found in binary or memory: https://assets.mixkit.co/videos/preview/mixkit-shining-sun-in-the-sky-surrounded-by-moving-clouds-31
Source: chromecache_392.2.dr, chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_488.2.dr, chromecache_323.2.drString found in binary or memory: https://cdn.amplitude.com/libs/analytics-browser-2.3.3-min.js.gz
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmPkYr86Qzo2rRQcYAwM9wgY9jVCy9cVLfiM2WQqvdhPKg
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmU6oL2CMox9sBz2KpsqPHxrKBoATMwe4yRzvqMVh8qjuc
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmUJQF5rDNQn37ToqCynz6iecGqAmeKHDQCigJWpUwuVLN
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmVDL8ji6HKEmt5gFo6Gi1roXk6SNifL3omG5RjRCGRMDH
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmXxynmoaP4nxZSJbri3FqwoYLDTxjfB8jToLuGB8PMwgb
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmYKA2tnBQWSdxSQnSv4j3Dfnfp87VDC3LpCe7BqAjnqxY
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmYNLKHDEoG9FLJtbJ1r8HCyi7by9gksuacRkhkakxwEQ8
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmZonfTMoBVkvom5bxuDT2mgWQ6yjh1aaoA7erVnTUxoWV
Source: chromecache_412.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/QmefZX2pyEQKaE4wZ63oa8S1SQ4eW3oLGiWLdiVLeGfAMC
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/axieinfinity_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/binance-bch_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/binance-btc_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/binance-dot_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/binance-filecoin_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/compoundwrappedbtc_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/cyWETH_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/rendoge_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/terra-ust_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappedbind_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappedcres_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappeddash_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappeddgld_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappedmirtoken_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/wrappedzcoin_32.png
Source: chromecache_412.2.drString found in binary or memory: https://etherscan.io/token/images/xLON_32.png
Source: chromecache_488.2.drString found in binary or memory: https://events.framer.com/script
Source: chromecache_322.2.drString found in binary or memory: https://ezgif.com/resize
Source: chromecache_488.2.dr, chromecache_323.2.drString found in binary or memory: https://framerusercontent.com/assets/UcwsB7NVOL9OVTz96udg4dlYkFE.png
Source: chromecache_313.2.drString found in binary or memory: https://framerusercontent.com/images/6i4BlQMey0wsSmUispupO4kycLA.png
Source: chromecache_313.2.drString found in binary or memory: https://framerusercontent.com/images/DvvMVFCejTeflwXGRw0aE6CJyg.png
Source: chromecache_488.2.drString found in binary or memory: https://framerusercontent.com/images/MvGk2HT11ZWesNL5ioivny0WiI.png
Source: chromecache_313.2.drString found in binary or memory: https://framerusercontent.com/images/epHKi7xwFSFnI1jOdfQKQGto.png
Source: chromecache_313.2.drString found in binary or memory: https://framerusercontent.com/images/o11DquFem1tR2zF7HqntFwmI1g.png
Source: chromecache_488.2.drString found in binary or memory: https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/script_main.M6YV2POU.mjs
Source: chromecache_488.2.drString found in binary or memory: https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/searchIndex-w54fZNprc-uP.json
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/1inch.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/aave.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/alcx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ali.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/amp.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ankr.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ape.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/api3.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/audio.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/axs.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bal.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bat.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bico.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bnt.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bond.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/chz.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/comp.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/crv.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ctx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/cube.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/cvc.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/dai.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/dpi.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/efil.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/elon.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/enj.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ens.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ern.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/eul.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/fet.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ftm.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gal.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gala.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gfi.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/grt.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gusd.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/imx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/index.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/inj.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/iotx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/jam.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/knc.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/kp3r.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ldo.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/link.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lpt.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lqty.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lrc.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lusd.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mana.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mask.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/matic.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mc.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mco2.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/metis.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mim.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mkr.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mpl.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/nmr.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/oxt.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/paxg.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/pla.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/qnt.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/qrdo.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rad.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rbn.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ren.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/revv.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rly.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rndr.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/sand.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/shib.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/skl.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/slp.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/snx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/spell.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/storj.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/sushi.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/toke.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/tru.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/uma.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/uni.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/wcfg.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/yfi.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/zrx.svg
Source: chromecache_441.2.drString found in binary or memory: https://gemini.com/static/images/loader.png
Source: chromecache_435.2.drString found in binary or memory: https://google.com
Source: chromecache_435.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_488.2.dr, chromecache_323.2.drString found in binary or memory: https://interface.gateway.uniswap.org/v1/amplitude-proxy
Source: chromecache_435.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_392.2.dr, chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_412.2.drString found in binary or memory: https://pbs.twimg.com/profile_images/1365344971948179466/DoTPVgGu_400x400.jpg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/5aBvPVaM_400x400.
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BYTE_Logo_Square2
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CPI_logo_200x200.
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/DAOX.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/DII-icoin.jpg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Darien_CF.jpg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/EMBTC_color.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Ebel2x-Index.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Emily-DAO-logo.jp
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FEES.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FV-LOGO.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GAME.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GCDA_Bull.PNG
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.p
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/HALL_x100.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/IKAL.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ILSI.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/LCF-logo-100-01.p
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Mamba_Script_Logo
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Maya-logo.jpg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/OrcaSetLogo.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/REI-token.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/TGF1.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/UBQTY_logo-letter
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/apeszn.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/arkenstone.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-lend-fund-i
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-btceth.p
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethbtc.p
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethmkr.p
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-linketh.
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdt
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x-fli.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ckb-set.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/cki-set.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/decentralized_der
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/defi_mqdmc.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/demo.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/dgenlogo.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GEX
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GII
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GMI
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/helios.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/logo%20on%20dark.
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/logoccv.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/lti.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai-logo.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai_200x200.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqbtc.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqfix.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mvi.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ncf.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/otf.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/risky.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/rp-set.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/supercash.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/supergroup.svg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/sw-alpha-portfoli
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/veTOKEN.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/web3.jpg
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/wlkrlogo.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/yam_house.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/Soul3644/uniswap-tokenlist/main/assets/tokens/BUI.png
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/a40498e1939d3ea3b6358f379152a7005d2484
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/main/assets/tokens/TCOR_ticker_01_100x
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/main/assets/tokens/TYLD_ticker_01_100x
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_COMP.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_DAI.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_POOL.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_REP.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDC.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_dai.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_eth.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_rep.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdt.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_wbtc.svg
Source: chromecache_469.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_zrx.svg
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0000000000085d4780b73119b644a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0112e557d400474717056C4e6D40e
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x031b41e504677879370e9DBcF9372
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x054d64b73d3d8a21af3d764efd76b
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x070a08BeEF8d36734dD67A491202f
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x09E889BB4D5b474f561db0491C387
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0C10bF8FcB7Bf5412187A595ab97a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0E09FaBB73Bd3Ade0a17ECC321fD1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0E8D5504bF54D9E44260f8d153EcD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0Eb3a705fc54725037CC9e008bDed
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0Ef2e7602adD1733Bfdb17aC3094d
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0F1cBEd8EFa0E012AdbCCB1638D0a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0b15Ddf19D47E6a86A56148fb4aFF
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0bc529c00c6401aef6d220be8c6ea
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x101d82428437127bF1608F699CD65
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x111111111117dc0aa78b770fa6a73
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x12BB890508c125661E03b09EC06E4
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x13616F44Ba82D63c8C0DC3Ff843D3
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x15D4c048F83bd7e37d49eA4C83a07
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x16939ef78684453bfDFb47825F8a5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1C9491865a1DE77C5b6e19d2E6a5F
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1D2F0da169ceB9fC7B3144628dB15
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1Fa4a73a3F0133f0025378af00236
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1bA8D3C4c219B124d351F60306066
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1ce0c2827e2ef14d5c4f29a091d73
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1f9840a85d5af5bf1d1762f925bda
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1f9f6a696C6Fd109cD3956F45dC70
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1fC9004eC7E5722891f5f38baE767
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x20de22029ab63cf9A7Cf5fEB2b737
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x20eE7B720f4E4c4FFcB00C4065cda
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2170Ed0880ac9A755fd29B2688956
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2222227E22102Fe3322098e4CBfE1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x250632378E573c6Be1AC2f97Fcdf0
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2645d5f59D952ef2317C8e0AaA5A6
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2859e4544C4bB03966803b044A935
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2eD9a5C8C13b93955103B9a7C167B
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3019BF2a2eF8040C242C9a4c5c4BD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x302cD8973bE5CA2334B4ff7e7b01B
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3203c9E46cA618C8C1cE5dC67e7e9
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x33A3d962955A3862C8093D1273344
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3432b6a60d23ca0dfca7761b7ab56
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x352Cb5E19b12FC216548a2677bD0f
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x393B312C01048b3ed2720bF1B0900
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3EE2200Efb3400fAbB9AacF31297c
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3b198e26E473b8faB2085b37978e3
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3d6545b08693daE087E957cb1180e
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x42981d0bfbAf196529376EE702F2a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x42F6f551ae042cBe50C739158b4f0
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4338665CBB7B2485A8855A139b75D
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x46d0DAc0926fa16707042CAdC23F1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x475bFaa1848591ae0E6aB69600f48
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x47BEAd2563dCBf3bF2c9407fEa4dC
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4B0F1812e5Df2A09796481Ff14017
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4B5C23cac08a567ecf0c1fFcA8372
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4BD17003473389A42DAF6a0a729f6
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4e6415a5727ea08aAE45800571879
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x52CE071Bd9b1C4B00A0b92D298c51
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x56b6fB708fC5732DEC1Afc8D85564
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5B6DcF557E2aBE2323c48445E8CC9
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5de3939b2F811A61d830E6F52d13B
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5f0Da599BB2ccCfcf6Fdfd7D81743
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x60322971a672b81bcce5947706d22
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x603c7f932ED1fc6575303D8Fb018f
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x650b940a1033B8A1b1873f78730Fc
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x658A109C5900BC6d2357c87549B65
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6679eB24F59dFe111864AEc72B443
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x67ee3Cb086F8a16f34beE3ca72FAD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b175474e89094c44da98b954eede
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b3595068778dd592e39a122f4f5a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6bfF4Fb161347ad7de4A625AE5aa3
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6e4a971B81CA58045a2AA982EaA3d
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7083609fCE4d1d8Dc0C979AAb8c86
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7130d2A12B9BCbFAe4f2634d864A1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x715D400F88C167884bbCc41C5FeA4
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x762539b45A1dCcE3D36d080F74d1A
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x77018282fD033DAF370337A5367E6
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7778360F035C589fCE2f4eA5786Cb
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7db5af2B9624e1b3B4Bb69D6DeBd9
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7e624FA0E1c4AbFD309cC15719b7E
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7fc66500c84a76ad7e9c93437bfc5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8443f091997f06a61670B735ED927
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8519EA49c997f50cefFa444d240fB
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x853d955aCEf822Db058eb8505911E
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8595F9dA7b868b1822194fAEd3122
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x882C173bC7Ff3b7786CA16dfeD3DF
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8965349fb649A33a30cbFDa057D8e
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8E3BCC334657560253B83f08331d8
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8F0528cE5eF7B51152A59745bEfDD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8FFf93E810a2eDaaFc326eDEE5107
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8dA443F84fEA710266C8eB6bC34B7
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8fF795a6F4D97E7887C79beA79aba
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x90Ed8F1dc86388f14b64ba8fb4bbd
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x928e55daB735aa8260AF3cEDadA18
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x95c78222B3D6e262426483D42CfA5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x961C8c0B1aaD0c0b10a51FeF6a867
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9678E42ceBEb63F23197D726B29b1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x99956D38059cf7bEDA96Ec91Aa7BB
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9A2f5556e9A637e8fBcE886d8e3cf
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9C65AB58d8d978DB963e63f2bfB71
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9b17bAADf0f21F03e35249e0e5972
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9b31bb425D8263fA1b8B9d090b83C
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9c4a515cd72D27A4710571Aca9485
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9f589e3eabe42ebC94A44727b3f35
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA58950F05FeA2277d2608748412bf
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA64455a4553C9034236734FadDAdd
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA7f552078dcC247C2684336020c03
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA8c2B8eec3d368C0253ad3dae65a5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAC51066d7bEC65Dc4589368da368b
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAD29AbB318791D579433D831ed122
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAD86d0E9764ba90DDD68747D64BFf
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAe9269f27437f0fcBC232d39Ec814
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xB0B195aEFA3650A6908f15CdaC7D9
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xB0D502E938ed5f4df2E681fE6E419
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xBc7d6B50616989655AfD682fb4274
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xBe1a001FE942f96Eea22bA0878314
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xC943c5320B9c18C153d1e2d12cC30
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCC42724C6683B7E57334c4E856f4c
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCD40F2670CF58720b694968698A55
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xD41FDb03Ba84762dD66a0af1a6C85
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE02dF9e3e622DeBdD69fb838bB799
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE9C803F48dFFE50180Bd5B01dC04D
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xECa41281c24451168a37211F0bc2b
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xF21768cCBC73Ea5B6fd3C687208a7
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xF78D2e7936F5Fe18308A3B2951A93
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFbdd194376de19a88118e84E279b9
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFd7B3A77848f1C2D67E05E54d78d1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa0b86991c6218b36c1d19d4a2e9eb
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa184088a740c695E156F91f5cC086
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa1faa113cbE53436Df28FF0aEe542
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa2B726B1145A4773F68593CF17118
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4080f1778e69467E905B8d6F72f6
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4FFfc757e8c4F24E7b209C033c12
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xaA9E582e5751d703F85912903bacA
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xaEC945e04baF28b135Fa7c640f624
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xaeF0d72a118ce24feE3cD1d43d383
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xb86AbCb37C3A4B64f74f59301AFF1
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbA2aE424d960c26247Dd6c32edC70
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbF7c81FFF98BbE61B40Ed186e4AfD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xba11d00c5f74255f56a5e366f4f77
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbc420Bc2c015d1579F77e4a5c6827
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc011a73ee8576fb46f5e1c5751ca3
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc748673057861a797275CD8A068Ab
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc9132C76060F6b319764Ea075973a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xcF6BB5389c92Bdda8a3747Ddb454c
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xd21d29B38374528675C34936bf7d5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xd944f1D1e9d5f9Bb90b62f9D45e44
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xdac17f958d2ee523a220620699459
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe0F94Ac5462997D2BC57287Ac3a3a
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe91a8D2c584Ca93C7405F15c22CdF
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe9e7CEA3DedcA5984780Bafc599bD
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xeB84be66c8E71f07eA57Cf3b21626
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xeBC76079Da0c245faE7225b58a57A
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xecA88125a5ADbe82614ffC12D0DB5
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf16e81dce15B08F32622074202037
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf307910A4c7bbc79691fD374889b3
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf99d58e463A2E07e5692127302C20
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfD5840Cd36d94D7229439859C0112
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfb5B838b6cfEEdC2873aB27866079
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfe56d5892BDffC7BF58f2E84BE1b2
Source: chromecache_467.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xffEecbf8D7267757c2dc3d13D730E
Source: chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/pro-blockchain-com/uniswap-tokenlist/main/assets/managers/cmi.png
Source: chromecache_392.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_392.2.dr, chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_432.2.drString found in binary or memory: https://uniswap.org
Source: chromecache_488.2.drString found in binary or memory: https://uniswap.org/privacy-policy
Source: chromecache_488.2.drString found in binary or memory: https://uniswap.org/trademark
Source: chromecache_488.2.drString found in binary or memory: https://www.framer.com/
Source: chromecache_631.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_631.2.drString found in binary or memory: https://www.google-analytics.com/
Source: chromecache_435.2.drString found in binary or memory: https://www.google.com
Source: chromecache_435.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_435.2.dr, chromecache_332.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_488.2.dr, chromecache_323.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7
Source: chromecache_488.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_488.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PQXL6LF3
Source: chromecache_573.2.dr, chromecache_435.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_392.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_434.2.drString found in binary or memory: https://www.optimo.ch/information-eula
Source: chromecache_434.2.drString found in binary or memory: https://www.optimo.ch/information-eulaSingle-storey
Source: chromecache_434.2.drString found in binary or memory: https://www.optimo.chhttp://www.trieu.chhttps://www.optimo.ch/information-eula
Source: chromecache_392.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: mal52.phis.win@26/613@0/49
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4348 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4348 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_380.2.drBinary or memory string: "logoURI": "ipfs://QmTwBRpQ3E5FPFaD81cXxxFqEmuq6vjQxj3RvKzwoHVr9B"
Source: chromecache_380.2.drBinary or memory string: "logoURI": "ipfs://Qmahymf3y51ti19BmQEMuQ6SCM25DoYg6EFFGQCNoVwr4Q"
Source: chromecache_380.2.drBinary or memory string: "logoURI": "ipfs://QmNVqEMueiS6YaoFm7ZhkTGw1F1xKTqz9YoxFPiHr2c6VP"
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://events.framer.com/script0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/poolstrue
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFbdd194376de19a88118e84E279b9chromecache_467.2.drfalse
      unknown
      https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA7f552078dcC247C2684336020c03chromecache_467.2.drfalse
        unknown
        https://gemini.com/images/currencies/icons/default/metis.svgchromecache_441.2.drfalse
          unknown
          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4080f1778e69467E905B8d6F72f6chromecache_467.2.drfalse
            unknown
            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3EE2200Efb3400fAbB9AacF31297cchromecache_467.2.drfalse
              unknown
              https://gemini.com/images/currencies/icons/default/ren.svgchromecache_441.2.drfalse
                unknown
                https://gemini.com/images/currencies/icons/default/ftm.svgchromecache_441.2.drfalse
                  unknown
                  https://www.optimo.ch/information-eulachromecache_434.2.drfalse
                    unknown
                    https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GAME.pngchromecache_620.2.drfalse
                      unknown
                      https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/LCF-logo-100-01.pchromecache_620.2.drfalse
                        unknown
                        https://www.optimo.ch/information-eulaSingle-storeychromecache_434.2.drfalse
                          unknown
                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6e4a971B81CA58045a2AA982EaA3dchromecache_467.2.drfalse
                            unknown
                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x13616F44Ba82D63c8C0DC3Ff843D3chromecache_467.2.drfalse
                              unknown
                              https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x47BEAd2563dCBf3bF2c9407fEa4dCchromecache_467.2.drfalse
                                unknown
                                https://cloudflare-ipfs.com/ipfs/QmYKA2tnBQWSdxSQnSv4j3Dfnfp87VDC3LpCe7BqAjnqxYchromecache_412.2.drfalse
                                  unknown
                                  https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x658A109C5900BC6d2357c87549B65chromecache_467.2.drfalse
                                    unknown
                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4FFfc757e8c4F24E7b209C033c12chromecache_467.2.drfalse
                                      unknown
                                      https://gemini.com/images/currencies/icons/default/comp.svgchromecache_441.2.drfalse
                                        unknown
                                        https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x90Ed8F1dc86388f14b64ba8fb4bbdchromecache_467.2.drfalse
                                          unknown
                                          https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.pngchromecache_620.2.drfalse
                                            unknown
                                            https://framerusercontent.com/images/epHKi7xwFSFnI1jOdfQKQGto.pngchromecache_313.2.drfalse
                                              unknown
                                              https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xb86AbCb37C3A4B64f74f59301AFF1chromecache_467.2.drfalse
                                                unknown
                                                https://gemini.com/images/currencies/icons/default/wcfg.svgchromecache_441.2.drfalse
                                                  unknown
                                                  https://gemini.com/images/currencies/icons/default/nmr.svgchromecache_441.2.drfalse
                                                    unknown
                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x20de22029ab63cf9A7Cf5fEB2b737chromecache_467.2.drfalse
                                                      unknown
                                                      https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x853d955aCEf822Db058eb8505911Echromecache_467.2.drfalse
                                                        unknown
                                                        https://gemini.com/images/currencies/icons/default/bal.svgchromecache_441.2.drfalse
                                                          unknown
                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE02dF9e3e622DeBdD69fb838bB799chromecache_467.2.drfalse
                                                            unknown
                                                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7778360F035C589fCE2f4eA5786Cbchromecache_467.2.drfalse
                                                              unknown
                                                              https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6cchromecache_467.2.drfalse
                                                                unknown
                                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7130d2A12B9BCbFAe4f2634d864A1chromecache_467.2.drfalse
                                                                  unknown
                                                                  https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0b15Ddf19D47E6a86A56148fb4aFFchromecache_467.2.drfalse
                                                                    unknown
                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfe56d5892BDffC7BF58f2E84BE1b2chromecache_467.2.drfalse
                                                                      unknown
                                                                      https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svgchromecache_469.2.drfalse
                                                                        unknown
                                                                        https://gemini.com/images/currencies/icons/default/cvc.svgchromecache_441.2.drfalse
                                                                          unknown
                                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b175474e89094c44da98b954eedechromecache_467.2.drfalse
                                                                            unknown
                                                                            https://framerusercontent.com/images/6i4BlQMey0wsSmUispupO4kycLA.pngchromecache_313.2.drfalse
                                                                              unknown
                                                                              https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCC42724C6683B7E57334c4E856f4cchromecache_467.2.drfalse
                                                                                unknown
                                                                                https://gemini.com/images/currencies/icons/default/shib.svgchromecache_441.2.drfalse
                                                                                  unknown
                                                                                  https://uniswap.orgchromecache_432.2.drfalse
                                                                                    unknown
                                                                                    https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/main/assets/tokens/TYLD_ticker_01_100xchromecache_620.2.drfalse
                                                                                      unknown
                                                                                      https://etherscan.io/token/images/wrappeddgld_32.pngchromecache_412.2.drfalse
                                                                                        unknown
                                                                                        https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa1faa113cbE53436Df28FF0aEe542chromecache_467.2.drfalse
                                                                                          unknown
                                                                                          https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/DAOX.svgchromecache_620.2.drfalse
                                                                                            unknown
                                                                                            https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.pngchromecache_620.2.drfalse
                                                                                              unknown
                                                                                              https://gemini.com/images/currencies/icons/default/sand.svgchromecache_441.2.drfalse
                                                                                                unknown
                                                                                                https://gemini.com/images/currencies/icons/default/mim.svgchromecache_441.2.drfalse
                                                                                                  unknown
                                                                                                  https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8443f091997f06a61670B735ED927chromecache_467.2.drfalse
                                                                                                    unknown
                                                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3432b6a60d23ca0dfca7761b7ab56chromecache_467.2.drfalse
                                                                                                      unknown
                                                                                                      https://gemini.com/images/currencies/icons/default/gala.svgchromecache_441.2.drfalse
                                                                                                        unknown
                                                                                                        https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x77018282fD033DAF370337A5367E6chromecache_467.2.drfalse
                                                                                                          unknown
                                                                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf16e81dce15B08F32622074202037chromecache_467.2.drfalse
                                                                                                            unknown
                                                                                                            https://gemini.com/images/currencies/icons/default/bico.svgchromecache_441.2.drfalse
                                                                                                              unknown
                                                                                                              https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8FFf93E810a2eDaaFc326eDEE5107chromecache_467.2.drfalse
                                                                                                                unknown
                                                                                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa0b86991c6218b36c1d19d4a2e9ebchromecache_467.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://etherscan.io/token/images/axieinfinity_32.pngchromecache_412.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x393B312C01048b3ed2720bF1B0900chromecache_467.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6679eB24F59dFe111864AEc72B443chromecache_467.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://cloudflare-ipfs.com/ipfs/QmPkYr86Qzo2rRQcYAwM9wgY9jVCy9cVLfiM2WQqvdhPKgchromecache_412.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://events.framer.com/scriptchromecache_488.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe91a8D2c584Ca93C7405F15c22CdFchromecache_467.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5f0Da599BB2ccCfcf6Fdfd7D81743chromecache_467.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.pngchromecache_620.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8chromecache_467.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.pchromecache_620.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf99d58e463A2E07e5692127302C20chromecache_467.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf307910A4c7bbc79691fD374889b3chromecache_467.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://cloudflare-ipfs.com/ipfs/QmXxynmoaP4nxZSJbri3FqwoYLDTxjfB8jToLuGB8PMwgbchromecache_412.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svgchromecache_620.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://gemini.com/images/currencies/icons/default/gfi.svgchromecache_441.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdtchromecache_620.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svgchromecache_620.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe0F94Ac5462997D2BC57287Ac3a3achromecache_467.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x111111111117dc0aa78b770fa6a73chromecache_467.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://cloudflare-ipfs.com/ipfs/QmU6oL2CMox9sBz2KpsqPHxrKBoATMwe4yRzvqMVh8qjucchromecache_412.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://etherscan.io/token/images/binance-bch_32.pngchromecache_412.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://gemini.com/images/currencies/icons/default/imx.svgchromecache_441.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1fC9004eC7E5722891f5f38baE767chromecache_467.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/wlkrlogo.pngchromecache_620.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x603c7f932ED1fc6575303D8Fb018fchromecache_467.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svgchromecache_469.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://gemini.com/images/currencies/icons/default/knc.svgchromecache_441.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/risky.pngchromecache_620.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x250632378E573c6Be1AC2f97Fcdf0chromecache_467.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5B6DcF557E2aBE2323c48445E8CC9chromecache_467.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x352Cb5E19b12FC216548a2677bD0fchromecache_467.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://gemini.com/images/currencies/icons/default/ens.svgchromecache_441.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Emily-DAO-logo.jpchromecache_620.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://assets.coingecko.com/coins/images/695/thumb/veritaseum.png?1547034460chromecache_413.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8595F9dA7b868b1822194fAEd3122chromecache_467.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_435.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://gemini.com/images/currencies/icons/default/snx.svgchromecache_441.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc748673057861a797275CD8A068Abchromecache_467.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7e624FA0E1c4AbFD309cC15719b7Echromecache_467.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/defi_mqdmc.pngchromecache_620.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/helios.pngchromecache_620.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai_200x200.pngchromecache_620.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://assets.coingecko.com/coins/images/1007/thumb/enigma-logo.png?1547034914chromecache_413.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9A2f5556e9A637e8fBcE886d8e3cfchromecache_467.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        13.32.27.121
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                        104.22.64.211
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        172.67.164.11
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.21.74.223
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        34.204.155.246
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        3.160.150.29
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        209.94.90.3
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        40680PROTOCOLUSfalse
                                                                                                                                                                                                        52.222.214.129
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.207.119.11
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.245.86.69
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        209.94.90.1
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        40680PROTOCOLUSfalse
                                                                                                                                                                                                        185.199.110.153
                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        142.250.184.196
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        162.159.140.227
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        44.197.17.31
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        74.125.133.84
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.184.194
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.185.232
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        185.199.109.153
                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        142.250.185.238
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        216.58.206.46
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        142.250.185.194
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        185.199.108.153
                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        142.250.184.238
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.185.74
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.186.104
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.173.205.8
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        108.138.7.11
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        13.32.27.36
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                        34.233.139.9
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        18.173.205.107
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        142.250.186.131
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        52.222.214.58
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.160.150.114
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        142.250.185.136
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.245.86.4
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.35.15
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        52.222.214.62
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        142.250.181.228
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        185.199.108.133
                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        172.66.0.225
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        108.138.7.90
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1521309
                                                                                                                                                                                                        Start date and time:2024-09-28 07:34:29 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 4m 52s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                        Sample URL:http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal52.phis.win@26/613@0/49
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Browse: https://wallet.uniswap.org/
                                                                                                                                                                                                        • Browse: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/pools
                                                                                                                                                                                                        • Browse: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/nfts
                                                                                                                                                                                                        • Browse: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/tokens/ethereum
                                                                                                                                                                                                        • Browse: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/swap
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                        • VT rate limit hit for: http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Get started",
                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Get started",
                                                                                                                                                                                                        "text_input_field_labels":["Swap",
                                                                                                                                                                                                        "ETH"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/pools Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Connect a wallet",
                                                                                                                                                                                                        "text_input_field_labels":["Learn about providing liquidity",
                                                                                                                                                                                                        "Top pools"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://wallet.uniswap.org/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap Labs"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Download Now",
                                                                                                                                                                                                        "text_input_field_labels":["Download on Chrome",
                                                                                                                                                                                                        "Download on iOS",
                                                                                                                                                                                                        "Download on Android"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/nfts Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap"],
                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                        "trigger_text":"Better prices. More listings.",
                                                                                                                                                                                                        "prominent_button_name":"Connect",
                                                                                                                                                                                                        "text_input_field_labels":["Collection name",
                                                                                                                                                                                                        "Floor",
                                                                                                                                                                                                        "Floor change",
                                                                                                                                                                                                        "Volume",
                                                                                                                                                                                                        "Volume change",
                                                                                                                                                                                                        "Items",
                                                                                                                                                                                                        "Owners"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://wallet.uniswap.org/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap Labs"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Accept",
                                                                                                                                                                                                        "text_input_field_labels":["Sign in",
                                                                                                                                                                                                        "Forgot password?",
                                                                                                                                                                                                        "Sign up"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":true,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://wallet.uniswap.org/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap Labs"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"Say hello to the sidebar",
                                                                                                                                                                                                        "prominent_button_name":"Download Now",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/swap Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":[],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"Select token",
                                                                                                                                                                                                        "text_input_field_labels":[],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/#/tokens/ethereum Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Uniswap"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (464)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):515
                                                                                                                                                                                                        Entropy (8bit):5.1241208536208145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:eGJSRfmjmt1Ct1PDT3AHvcwKQ1JMcrDyT:XiF1E1P/APDDbrk
                                                                                                                                                                                                        MD5:2AFA05D16F3FC8BB43815764A2F9E0F8
                                                                                                                                                                                                        SHA1:E3BFB25FA2DD52E0CBD4E16A1DC38B309987EFD2
                                                                                                                                                                                                        SHA-256:A68F3CD354DD2607DEFE887C3BC8216B7241FEDE25F4A3C23707861CC9F06327
                                                                                                                                                                                                        SHA-512:6BE48206E27D885F8BCA9F8CDEDB24855B36F3E461AFB1284EF9511AEF634DCA174D4CEF8471B5BED9B3079A059FC9FAC9A66E12F5D21723142EBEB99FBBA85C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/css/1852.0a14ea2b.chunk.css
                                                                                                                                                                                                        Preview:._1mor7ve1{display:flex;flex-direction:row;flex-wrap:nowrap;margin:0 auto;max-width:1200px;position:relative}._1mor7ve3{transition:-webkit-transform .4s ease;transition:transform .4s ease;transition:transform .4s ease,-webkit-transform .4s ease}._1mor7ve8{vertical-align:bottom}._1mor7vea{border-collapse:collapse;border-spacing:0 40px;box-shadow:0 0 0 1px rgba(153,161,189,.24)}._1mor7ved:last-child,._1mor7vef:last-child,._1mor7veh:last-child{padding-right:20px}./*# sourceMappingURL=1852.0a14ea2b.chunk.css.map*/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):303
                                                                                                                                                                                                        Entropy (8bit):4.9668646263917235
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/gKj9rq6ZFmqZllJxvJNYe95XJd6gah/:t4BdU/gKjo6jhllJxBNY4VJMh/
                                                                                                                                                                                                        MD5:48C99AF49B5137F471F780D65DC8A3E6
                                                                                                                                                                                                        SHA1:F42A3524495324D961DA9FBBA485EA52D4EDE961
                                                                                                                                                                                                        SHA-256:C1A7BCFBAC7BBF42AFF6C676DF6873F015DB177686B7FCA324897906535AB7CF
                                                                                                                                                                                                        SHA-512:92C788696938F68FEB2892C71151EFF2BCFF45B306FEF8CB0BD528C726AF2F229D9CB759FB63AFA0CE2F9CB7C88893574C471ED650BD5DA895EC94A001367432
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/search.2f68ccda21d1e4407c50391c54ee413a.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="#99A1BD" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="feather feather-search"><circle cx="11" cy="11" r="8"></circle><line x1="21" y1="21" x2="16.65" y2="16.65"></line></svg>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18507
                                                                                                                                                                                                        Entropy (8bit):7.976661654667816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rVQFx/3qTWaZ/5Z5rroAqKJIkCddfVkMCILjaqUzMMup/o+erW:i3qdp5sAq57HfVkMV3UY9h7
                                                                                                                                                                                                        MD5:58A6E1B9CE50786D45168AF5CC4AB585
                                                                                                                                                                                                        SHA1:102B4846752C0E62969DD780869CC97CD263B350
                                                                                                                                                                                                        SHA-256:854B4CFC395CD700BDBDFE30B4B708DBE4218103668DD9115AEF55B08DBB8050
                                                                                                                                                                                                        SHA-512:7EC2A0C6E40830348ECD7C44B5165FE028B0E5CC123473CB4EEEC4CF689939A2CEFDAC9C0B0831288D9A24A69E7C6F98D1D59D9A8DB4243A06854E7511F0790A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/f9fd69f0ef630b0524a97212dfd71fb5.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................Ft...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........F.mdat.....b>.N.2.....P.9..H........8b>.N. i2.......a@...r@.{..gE#...H.g.i9o.Z.X?Wn@.b.;.....H.....X./.v.....q.U.$.00a...P$..p.f.aii..g...M"....\.nli.......3a...6k%.M0(O..-M..n.Da{..1$B1.Gr..Q....-...C.y.w...!....PK........A..@.3k>...i.....<..>..v....-).S.O.b..|..Mn..B7.{.1.#.O?\..Jq.d.[......@m.f.8......l..RZ/.......f|..Q^.S...S.>Y.X.^..f..2..WzR.C..N..o.$a.E.9.g....0]<...X.o!~.A........(.|....r&..mEXp*..e.VH)..].{\w.R.+3......j..-..i[!~..S....v.D.U. .Q..H...XJr..(.i.p..O.zlC}Z...d.B..)da...=..b.$+....:M.......n4].D.(.5.S.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52280
                                                                                                                                                                                                        Entropy (8bit):7.99474740925482
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:9FTkPooFoX5zLKfHWc0nkOTqrwkee8bVD:UVozOf2l7urwHe8bVD
                                                                                                                                                                                                        MD5:C4ED957A43751BE08F9D1645C3FC805F
                                                                                                                                                                                                        SHA1:3D80B87F27AE1A35418AB51963E2F31403840F99
                                                                                                                                                                                                        SHA-256:D29188A92CF8D753C3FB21C8649D1C6977DE67A54B922A9B643F69BC7F60E117
                                                                                                                                                                                                        SHA-512:0AAF90EF51EB9CD9F1AEFE036CD1FBB4A33B042DDB8E86917549F17B085AFAEDC8DD3761DFEF993EA12C9F122A6E93708663E5CBB57897681B1FBA3C55E069A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/866691c691d0426769120db411b57e86.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................#!......$..........[...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........mdat.....b>.>.2.F...$P.....:...I.#6PeUM#..x2O../.r....?.....@.W.&#K.N....R.@.7w>.H.4.......r...:..=..|@i....q..@...p........GG.....K.y?S.Z..t]...Zp)>._......E$Gwp......{.K5u.V.5.....i:..AA...m.>..Y..;.L..2....B+d.^..oZ..E}.V...*...*m-....K.8).K.cz2M.hq............R.T.$y...+.q.s_=|k.&....d.y..n.{o....j..,a.?...~N....#bt.m.....7.\.3b..G......([.........8....DH1.,..h(.Y...ol.....1....h.>..~..C.-Qc0..G..^.,.:.........@........,..A.!..{B.C...u..`...yqQ..Jz...[!^b..NrT..^..C.v[...<%.@..p....j%..f...AX........y#..+.<#.C...+.fMH3...E..j.7...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):86135
                                                                                                                                                                                                        Entropy (8bit):7.9853920047519935
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:scMUqKF5WOSBqOOP0YVRhDiOYdqYCP8fxGJzOhHtYozwHDD+VcoaiA1ek3N:NXWv74dRhDi7jCPXzGHKozIDD+VcmBmN
                                                                                                                                                                                                        MD5:22B91A1D226C2410770257BF59895686
                                                                                                                                                                                                        SHA1:D4CD3C715D4D2A9F3633EE5EFFFA8DC764025FB9
                                                                                                                                                                                                        SHA-256:5D49C3B20C2F48B5CBF7EFD1403EC7E26BA94DE7F4FFBD9387B810AC511A34D7
                                                                                                                                                                                                        SHA-512:2E92CE014B9D339E21304FF8E851FA74BFBE037A6ED4BA6847F3DE2D63985788F8064031CAE80B20B03257AE0F9509B3DA5054D9725384FC1699F426240CD0DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...iY....fW~VP.nY.cV....`V.aV.sY._V.xZ.dX.lW|.\..]|.]~.].....P7}Z..\...#.[..P=.O=.Q7jMB.Q5.R4.\..S3u\.".#.Xt..,ZR.7\....!.4`V.uWx...(.;,.)/%B.].q[..P:.^.6+J.`|qOA.c.<4TeY.eKB...za.xN?ePw.S@F;^p\.5!4.^w<].?(<.a..W<.a.L@hx^....kX.......ZLvA1G|[.......:..+..S..J3....H5T;'*.PJP/D...WFk~PiK%!.W6.Z@mPr.....x.d~.Wk~j....PEsrHb^/'i\....W>9[7N.....p.f....T<[...bIo...D/....lH....vp....}y...d_....h?V;`.q:*_Cc...q.QK]@2h.\>.^..d.Xv.{O.......j....`|........jC._..HBQ......c?.s....aD...d]m.O...sn...|.7&X.n....hA5....RY.oi|x.mht.Vr....\_V.\Ud......L....d....iZ.....t............_.4Ig.rG....l..|....L[p.oF[l.y[....~H@g.............WK /N1Z.....bcZ.[..q....Hr..}YQ....j...b..e...t{bS.....aU.y....r..a...r.x....4im[.v......x]....uh.{..N.S.D4...J.!|@/..N8....pHYs............... .IDATx...L.g....*.^...u......~...v\.7.._...4)q.[.&..7...:..e..2.K]3f.!..."...@^..}g[......!...EVW...U.Q..D.t..........C.!MR.?...9.9.<.H..I...~6?.....b<...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9408
                                                                                                                                                                                                        Entropy (8bit):7.8566189103632125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:QEWZQupeqwh+ik9ZlbGJ5L8MG3XCS8RcY+JWR3DxSfD3Tq7LNnyUc:QRQu0WZ0J5L8xyJfTRzxSrw1yUc
                                                                                                                                                                                                        MD5:5F7BF18D3FD01076407A9E6D4F333965
                                                                                                                                                                                                        SHA1:07B7265561E8A25BC24CA53ADBEEE32D0C993824
                                                                                                                                                                                                        SHA-256:C3FD7243E1064477260760AB68636C942536B974C52E99E2664164F7CBB79DE7
                                                                                                                                                                                                        SHA-512:347F681316F5043FC40D6C2C5DB069431EDBD1E1CDBE7133AA9E44E296B56F3CE485EAA5B85C210BE8400F70B267D143C1413F6C4A513399A3D810C0381C0EB5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......@.......49....PLTE444.........555......>>>666444...///)))777...&%&"!".........RQRmmm...J9Jzyy......```....................h....|....V..g.J.Da.;@zyw...i>....tRNS.........Y.oo$....pHYs..!8..!8.E.1`.. .IDATx..}.c.L.m`Z&.......6I{...;k..M4I./.Vf."!.^........r{....^...~......k"....xII ....;P_K.|..0..... ..(.r..._............k....A...WD}...._. pw........}..P..z._+..B%.{].....!.k..<.o.L=.....</.n....3.u...Zy./..J.z.{......,../....=.........._.%-........e.j~,.bO.e! >..w.+..S.........4.|}.....L[..3...F.......|..........>....'..K.E.._...\5.d.....X..........a.%.....hC..!...\.....K]).....K6..........p+.....'....S..N...g.*|.o.c.^.........X.[o........O............fw%.C..{..]...).gT.....f.>'..............'<...?.x.....bPp1.8y...O..........S.P...:..1....ma.......P.z.....?.X.h...p....I|.+I.... ....;.J.l$5%.v.S.>..{.,..;..%R....V.......(...[>..%2..,!L,U.f..s.`{....r.....f[Sr...\.RE.#...P.lfk`^...?./..#....}.K........<`n....d.?!`....?J-....4X2..DF.^
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27475
                                                                                                                                                                                                        Entropy (8bit):7.875091419194837
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:ilaz0kyp8h3WOybO61LTFVP9UwG/18K9hkF:ilOBk8bkJUwWq
                                                                                                                                                                                                        MD5:7C3227FF955563ECA181207BB3AAF85D
                                                                                                                                                                                                        SHA1:09597561C4785B97ECF9C508209CB0E9F897D292
                                                                                                                                                                                                        SHA-256:52DE25047ED58043C8BB242FD7B997EF70B93FF1473D7EAA4B35936D7E1F139D
                                                                                                                                                                                                        SHA-512:74F4638CD9EBD72408CB101F582FBE32D171E4792411E3CBA2754C8B6BD3CB47F00326D13F51A8FCCD0A9BADCE1DECED1FD5684D7EFB2E4ADD3E1865E95287B8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......@.......49...>PLTELiq6*16,2...555...6(/666444333...767......-#(1'-4.#6!)...'!$..................!..9.4.........0.....NEJ,,,...4..>;=............'..............ZNT.........6......................%..222...........................f\_...qhl..{svN77...............?.X@G...............s..t.......6..t..2.....V..8...b.P......;.....&.-.P.......tRNS........c&.<#.....pHYs..!8..!8.E.1`.. .IDATx..C..6<......iQ....e(mZm;8B`..2q..{{z.=..s.=..........IvB@mE.u.S.QY.~...Z?.0w../?...i.,u...aY.`<....ow1.........Gx...c.."}.7....[x.......?...;..?Z|..F.......G._l.......f..e-..5..........<..e..5.<z..a....9.^0......#1....._...`......H.H...s..#..r.{$.#..]&<.....G[x.h.....?.(.G.=..L..t.H..`w... .[..TzE.......... G......@.+..V..K.U.l.g....G.xK"....8..\ ...s....s....L.4E........[!w...?..G.....L...<.e.8".`.y....GLy..............&..+.~..b1..j....._. ~H../..=4AU......3....&u.z>.d1.9.H.._0...?.'...gG...0/...2.p.A..$~.l...`........0......;...j...o.Z....$F.`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36702)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42127
                                                                                                                                                                                                        Entropy (8bit):5.569741124600937
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HRW2lbd1ohdKMSmqaaueRrPgoUY6EI/o+P2QjXwQeQiZE1xRQARQE/+l+5RQZqwX:HRjoh4wAPgoUDoHZsvW85K82
                                                                                                                                                                                                        MD5:E9DBF189C1F6A219C4575B072A32CE6F
                                                                                                                                                                                                        SHA1:F0E066228EFB1B946E18732725A7A1549880DDE7
                                                                                                                                                                                                        SHA-256:F2A3A9B2C3AA8839634F588BE92E28118F86C355BADA10F4A7CD5B69B14D927D
                                                                                                                                                                                                        SHA-512:14BA7F58BD9ABBCBA726761C58CE8281FDAA9C91497579C0BA721BE55101F43730B0731CBC5198D07DC0761BDD8D6B5CA1024CAF28ED77EBB90756AC1F798DAC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-JSK6MCGR.mjs
                                                                                                                                                                                                        Preview:import{a as me,b as fe,c as de,d as K}from"./chunk-J2EZJFZN.mjs";import{b as pe,c as ge,d as ue}from"./chunk-BFUTOMTC.mjs";import{$ as _,B as F,Ba as se,Ca as h,Ea as oe,Ga as z,Ha as ie,Ia as Y,P as L,V as u,Y as P,Z as te,ba as S,c as i,ca as ne,f as R,fa as O,j as q,ja as U,l as E,o as M,q as T,u as e,ua as le,v as g,w as j,z as r,za as A}from"./chunk-RXZC5SNZ.mjs";var je=["Pc_8wUbDj","uW6jBZZrb","JbHtC8z_g","P6AtKNAiT","aYyq1ZaXF","hmjRYOQwk"],Ne="framer-uquPN",Ue={aYyq1ZaXF:"framer-v-u0022a",hmjRYOQwk:"framer-v-19kmmag",JbHtC8z_g:"framer-v-dmdhrn",P6AtKNAiT:"framer-v-7w3q7c",Pc_8wUbDj:"framer-v-1p3m6v",uW6jBZZrb:"framer-v-f060x1"};function De(t,...a){let c={};return a?.forEach(o=>o&&Object.assign(c,t[o])),c}var Re={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},qe=({value:t,children:a})=>{let c=q(j),o=t??c.transition,l=M(()=>({...c,transition:o}),[JSON.stringify(o)]);return e(j.Provider,{value:l,children:a})},Ee=r(i),Me={"Apple App Store":"hmjRYOQwk","Play Store":"aYyq1ZaX
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7923
                                                                                                                                                                                                        Entropy (8bit):7.918264627105885
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGB4MX1OsaM4Bio0sM7PL/2v9mL9r0ek7MBsaqqa:rWfXUC4EoWL/B4kBKqa
                                                                                                                                                                                                        MD5:F55348EE60A1CC1CFC8ABC27D1D5108D
                                                                                                                                                                                                        SHA1:EBB6DE0B205CF04F2C7E97D99BAE9733B36BCA40
                                                                                                                                                                                                        SHA-256:A69DC28AFEF888852964B267350DEB860905D98EDC11E7A6F1B470A03E7B11A8
                                                                                                                                                                                                        SHA-512:531FBD045B334D82A030C31B602CEB90780599FCE1EBB41BC53F446FA3E3B0A6CAAF811D6BD7AB18AAF8F087E481990426162D650E49E08ACBFDC4FF8448FCE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/Lo1LsFAHhOUW77oley7g5pX4Y40.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................~.........u...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......)...A....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......)...A....pixi............ipma..........................iref........auxl.........?mdat....."%...2./....P..R[0........`re.._..hM.@..7...e[..W..b..O..1.&..w)?.E.#n.....1...h...A.K.....I.O.......Aw..... _.Y2c......n.p|b......_. ..@P.'.fq.<...<.IV#.$..i.(.:'tn0..D....pz..@.....t.N..6,h@... ...Q.q.<F.a[r..t:..E_Bg.b.....:i.\8.U......l.....?8(.p;.p.H..........o..r...R.5)......(.4.=.K..R.......97.[y.E=..;|........*.t...Js.N!.p@...K....!..B....{(....i.Pa..zZ.........A^..|..~m..n.-$..[x..*..d...@K.....L.."..g.0,...30. .c...h...rc.`.K.e.K....}.G..^-..naB.]....N.rk......@N2._..vA........T...Sd.u.(9...%..{.DEFSz!
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5099
                                                                                                                                                                                                        Entropy (8bit):7.862748130386024
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgmN6xiuTkf/HyqCT68766IU7eq4oRTWxwgF+9EhNPFURiyHqJQOsV71GCJHcX:rGHsx4f/HyX766IUiqLTngAYfURiyTgB
                                                                                                                                                                                                        MD5:749C273B9C24B1E7910E2E847752D14A
                                                                                                                                                                                                        SHA1:2BEF6037710F2C2B311A3F8E3FC9419F7E7DAFEA
                                                                                                                                                                                                        SHA-256:621D54F6287034A679DD51866D528BB0DBC86442AF324EB4F9EF2A178E04894F
                                                                                                                                                                                                        SHA-512:393575E0C563F9D9BFEAC3AE8C784ED0AC2D6C664AF25031A2F1DD4B3F8863564C1504615C0897D6D8F7F6D715C20F66A2A108A2B9733AF2E9AAE437CA1E3EEA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/3339b3557510cbc07ea1fd504e73ed8b.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........7mdat.....b>.>.2.....P.9..H........8b>.>. i2.$......@.X..U1......W*...B.T....@.g.ba.a..I.#.}X.<b.l...l.. U`g..>zm\...l.....!.....6...=..........)..6...]..2.~.{...n............p..C.).gO...^K.Tu-..V.C.Z.I....mf.v.:7.2.>..g........1..y..._.B....-.*<.{9...k...SL.........2\s.y...."..dig.b.$.*\.!H.....u.^Jn...4 Y"......o.4.."|........X.Sqn..xU....m6],._._.^....N,..`...@H..Z.K...H..-....i..V. ...CY98.Y.....L..2..[.d.....MK.....*.?2..;.8..m..h...vb2.\pF.3r\LH."jv...Ldp.....P.]..,.......?"...r..F.>....DE#..+p.../O.R..E@&c.Rj.X.*....z..k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1415961
                                                                                                                                                                                                        Entropy (8bit):5.392364218076506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:0TOUZiIhxrn+dpxmODxgMWcgkDmKGNh7GhK7EN8dkefphZdZ9do/e2nBzperlCA6:u3okkpw+Sm7/FhVNzW/FUjtIlSyUnHO0
                                                                                                                                                                                                        MD5:5559AE4DD8A5CD30822AE65D1EB72F4E
                                                                                                                                                                                                        SHA1:079E14F4D1E2BCA0923D5781CE613977D73A25C8
                                                                                                                                                                                                        SHA-256:38C5C0C894EDA6A792A0575C4C5DA332B16062C0C4B2D8B08D2E75581C602628
                                                                                                                                                                                                        SHA-512:C19698EF3199293E8C4C54FDDB8CFE957E5824750C4CA727382A7FAFB4C8AB462F6D6C57F185C9E20339AAE85249210B333D9E1A2AA0FFC266A2A6107DB0C416
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 7339.10c1bfcc.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7339],{28885:function(e,t,n){"use strict";n.d(t,{do:function(){return Z}});var r,i=[],o="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(r||(r={}));var a,u=function(e){return Object.freeze(e)},s=function(e,t){this.inlineSize=e,this.blockSize=t,u(this)},c=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,u(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(t){return new e(t.x,t.y,t.width,t.height)},e}(),l=function(e){return e instanceof SVGElement
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8905
                                                                                                                                                                                                        Entropy (8bit):7.929229557663511
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:aSTst+MCBMBiISiJ8YXOYYQgTS/Ij4ncKWhUjWKbW05:VTOUUiISu8UO3eUwcKWOjWCn
                                                                                                                                                                                                        MD5:BDF52D59D9F0F2049228135CBB613712
                                                                                                                                                                                                        SHA1:FD9566DB4E717A3A834AB94FE6AD6A392B0D7AF3
                                                                                                                                                                                                        SHA-256:57C4624249FC45875F403D8EF56C80DDA9F7DD892614BB7136DE7A5B38F40913
                                                                                                                                                                                                        SHA-512:D1BA358294DA06121A64A9C57A9A1F912CC983545F0DFFED660174076D5E4D8646A27D1BCD2398579EC5BAB46539A5EF26044CDF59AB282327B8090ED054BDA1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....<PLTE..2../.$^.%b..5.....&..3....%`.*EHMb.......il~...W.B.!V..M.*.w....tRNS.;W......pHYs............... .IDATx......O.......w=....B.5....;w..>.6M..+BP.".......E.K.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP.t.R..........@'(.:A)..J.NP..Q.k.H..0.....Q'..1.t..gu>?.....c\.?.N.su.#..4....Y....|>.+2/..t.\...J...Q.uZ._........@.q.^-...D\.V.Er?o...|#..Y....p.....Z.=p).'........l+]..V...Xw:..?....i:g5.......;|.9.OA.....sg...{.3......A...z..n.r. E?W.g.....9.8...y=.J....Y:.....s.#..WJ.*.L..i4..V.!..}2.....Y.....?..).H.K&..$...._.].3......."..|....].w.]q..4.....uP..`Y....4?...A...1.....N...jG...i.{w]R.._..Y..W......&.t^ON}.=...:.S....F.g.ra.K..N}k.o..<. ..I\.2.#.T..D....I.<.<s."k........T
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5772
                                                                                                                                                                                                        Entropy (8bit):7.889020072103761
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGg6PAleUq6zQflJgO1eSQVqS8K9vJs/5dWn+IOQC4TeyrTN09n9EZ3eFtiZwi:rGjPAlyfrgoi0fYveP99EZ30QP
                                                                                                                                                                                                        MD5:76663ECB1E3162849E88D8709B2DA27F
                                                                                                                                                                                                        SHA1:749019889904C34121CFDC6C29550BAD83896F2B
                                                                                                                                                                                                        SHA-256:19F1FEF7F74BE17124EFF9E106D09C68A02065507008D2ADD098A9E000009D07
                                                                                                                                                                                                        SHA-512:897AEBB573211AB1D258943071573C1F7CA16E32D5C9FF9197F6793D0758720036AA251B8B9D47FEF9B6C743B1C42C1F0A22CAA0F4890C132E8D99FF4F723D64
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/40c9c96028894bd95ba5385aa3561c21.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................].................s...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2Q....P..\BA.......).].....!q....0o..*.2.~Z..%#...-...p.q.8.46..R./...7.i...^..S*....8b>.>. i2.(......@...:I%C.d.(.....a...7P.....-P..Q.JV..(..Xwj|..n...*D#.i.@...8.8..f^.$S(.......V.2(r.e.i].(.....%..50{...."K6..X....*.c.|....).=e....E.N.o.^6.Q...}.d\...svjZ.....,w./.HS..T..:.."a6.....o...,c.......4&..l..~u?......Z.y+.k ....Z..5.C!...uu.:.Q..?v..[.....Gg.`.{.4.X,..p..ZN..M2...}<Y.|j......Q.9.A]..F.....tv..e..n..-...M9.....Vx...=...f..8.V..Fj.j.kW4.a.j...o...........Q..3...U..2v.A*?....nx...(.....q......m..<!..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):161220
                                                                                                                                                                                                        Entropy (8bit):7.906970422408876
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:kFypB30Wg1GqOweCfumHsMHPZwNAiKvUao7wdUuF3eG3fBBa6YqvewRy5:AypB1CGt7Cb1Hssu2z3fza6YqvewY5
                                                                                                                                                                                                        MD5:9D6168E731AFD02D5E878EB03876CFD4
                                                                                                                                                                                                        SHA1:91724C684B458EF0F1C14D852E84AEFC7F2199E4
                                                                                                                                                                                                        SHA-256:AD2DE7C4FE3E2199CAE56583743BC2D90346ED8B40A6C11B10B82B9868A6237E
                                                                                                                                                                                                        SHA-512:498A04162346B16703FB40FA4180FC23858645047EE8FF472182C68BDD6584F515C352AA6778326A64FC06F1F73D2C36C128D1F8360072F1235E88025FB73AEC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......-Jf.........dF,KKM.v.pu..+...Nm..rl.....q.....NRk"i.....+./3H.......K'..j.t...nNKN2+...*....O..\..)....O0JKo.....I&)n.r......rpGs.qgQ....sn&....j2+.S-.r.nPPfs...l-.l....PL..t.iS.rvM..*L..qH......lRkf..J..m..,J...lL*..l.m.KM%..o..M...'Q.KQ.t.....lv..n...TL...G.....l.g,P....$."t.RI)".I...G.PhG.Pk..In..$..8E7."'lP.u...q.....E..vv.....U1..I.UE.L..Nk....(...."1p.)K..DJ.+J...G..r2.v.....po.....IR.."...O...@...Qh..ju.-.UDj..o.L.....).H..R1.l..nQ.K....c.......i...E.H...u) .........."""""5..333www..................ff}..5"7..........8""......fff..."33.........................................wffwwd...........33 .......................!3 ...}f}..................cww...................cwa................/.......z......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2668
                                                                                                                                                                                                        Entropy (8bit):7.85145764559707
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
                                                                                                                                                                                                        MD5:E131D513B9331F61FF8849BA30FBD46D
                                                                                                                                                                                                        SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
                                                                                                                                                                                                        SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
                                                                                                                                                                                                        SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/favicon.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10739)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10787
                                                                                                                                                                                                        Entropy (8bit):5.45938636441589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:myfAxDWagxVmlEnA9nNXyJnR1fL6T2vvk:rC2PSEnA9NXyrk
                                                                                                                                                                                                        MD5:75044F06ACE6E6076651F17A1E537B0F
                                                                                                                                                                                                        SHA1:E19F9F82D26EA9C5F5F89DC1F986BCB703628E8B
                                                                                                                                                                                                        SHA-256:A0657F6AE1D97D27592B98D8DC4E33AE350280FCF1E6584EB74E4390F0924D41
                                                                                                                                                                                                        SHA-512:180738AABAE17588BBD5F274171A61858786C5911148F46F7B2EA718C8695FF4A0F98E8FD9CA62BAB1962C188FF7831A466CCBB321A065CBEFF78FDC8FD9D278
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6008],{23534:function(e,n,t){t.r(n),t.d(n,{default:function(){return Y}});var i=t(74165),a=t(15861),r=t(29439),o=t(98985),s=t(96812),p=t(17248),d=JSON.parse('[{"inputs":[{"internalType":"address","name":"token_","type":"address"},{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"},{"internalType":"uint256","name":"endTime_","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"ClaimWindowFinished","type":"error"},{"inputs":[],"name":"EndTimeInPast","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"NoWithdrawDuringClaim","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"index","type":"uint256"},{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1235521
                                                                                                                                                                                                        Entropy (8bit):7.840291991943867
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:/zkOOvm99y1C5DzrRwa8bsjlHY/ujSE5Qj3vBavZsipjT:/7Ov4ZrR78bsjBwCSE5kZ2Gip3
                                                                                                                                                                                                        MD5:1A97C71426C4DA6F8F679D6E2B4491A3
                                                                                                                                                                                                        SHA1:C8DF2413995894BF36629E614D67E500A553F4D0
                                                                                                                                                                                                        SHA-256:3429F66611969A37456CE8279C332A1E1BC75713430596B4D468260B39B24273
                                                                                                                                                                                                        SHA-512:06877A7A16AA03D93F315933F369AECF977D5C526DB1C4FE7BEC4D6FD73BF56611497E9A581A3499C99EF883FC4A6ECA0BEC4022D33B78DE480D40457AD1655A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a^.^...............................-....#..+..&..'..3..;..7..7..7..-&.*-.4.,1.'3L.1`.*..D..D..L..I..G..I..G..T..\..Y..V..W..X&.H,.N.$Y.)N+%I3+Q..d..e..l..l..h..g..h..g..u..u..{..|..v..v..|..x..w..v(.o.#d.(i.4h.'v.6x.(u/-oN.Mn.KH.OE6pb.f.Gw.Pr/Po$N\ONRNMqnmq_^oLA?..'.._.*m.``.BE.g.r...................................................-...&..(..7..#..'..4..6.)7./4...................."..&..4..#..#..*..4..-.*7.-8.*..T...G..I..U.4E..j..P.4H..g..x..z..j..m.NP.nn.GV.PU.Sh.ij.uv.^a.....(..5../.&6..0....e&..N.0R..z..n.2f..Q..n.,b.IX.PW.Rf.Nd.cZ.......k..Z.......Y..h......................)..\..e..............................................................................................Z...........-..a..7.........................................................!..NETSCAPE2.0.....!.'GIF resized on https://ezgif.com/resize.!.......,....^.^........H......*\......hB...^...*T...6iB.)S..I6^.......7r.I....8s..Y3..0_....L.0`.q....;P.TjD)R.FO&.....`..K....).E.K...u..Is...).
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1945)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3795
                                                                                                                                                                                                        Entropy (8bit):5.415284406982909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:jcuc8cj5p30HY5p89+BKlYyO26Rbjh4t/kmAhanq:jcuc8cj5p30HY/89+mSbjocgq
                                                                                                                                                                                                        MD5:44D37D3DF72233904AED67AF1A2B0BAA
                                                                                                                                                                                                        SHA1:DCC5BFE3FCB04EBB9ED25F90B4C82897DC5506E7
                                                                                                                                                                                                        SHA-256:ECF844EBB5B9BCAC31D6A3019B34B3B1B4811A1DF60AC48E3DDBB5A6BC1DE21C
                                                                                                                                                                                                        SHA-512:632EAACE7DCE04DAB2490A512179FECC80100AA9376A086A8513A3DC3C7191CA651161633B46CB05E21AA9C6C581C135C562D2A174186A58B6FB3A993DCE1828
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-ZWFHQDPM.mjs
                                                                                                                                                                                                        Preview:function e(t,r){return{bodyClassName:"framer-body-Q7rYLt_Ne",breakpoints:[{hash:"8c5sed",mediaQuery:"(min-width: 1200px)"},{hash:"1qoujn3",mediaQuery:"(min-width: 810px) and (max-width: 1199px)"},{hash:"1hx4tb3",mediaQuery:"(max-width: 809px)"}],customHTMLHeadEnd:` Google tag (gtag.js) -->.<script async="" src="https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7">.<\/script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-V94YGGJ7Z7');.<\/script>.<script type="text/javascript">.!function(){"use strict";!function(e,t){var r=e.amplitude||{_q:[],_iq:{}};if(r.invoked)e.console&&console.error&&console.error("Amplitude snippet has been loaded.");else{var n=function(e,t){e.prototype[t]=function(){return this._q.push({name:t,args:Array.prototype.slice.call(arguments,0)}),this}},s=function(e,t,r){return function(n){e._q.push({name:t,args:Array.prototype.slice.call(r,0),resolve:n})}},o=fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3532
                                                                                                                                                                                                        Entropy (8bit):7.609582574152126
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fSSOk000000000FzJ6TjKtgt2ZWw0e6zGDUPWWV5485iY0qw+0000000000l:6SOk000000000Fzwf9t2ZD0eUQUPDVm0
                                                                                                                                                                                                        MD5:7E513B3AAC6979EBEB1262AECF454227
                                                                                                                                                                                                        SHA1:589E58FB0E9308D6039847B110263B2C07AC3C62
                                                                                                                                                                                                        SHA-256:A0BDED794DDEBD3A507CAC9D70507977CBC2574C9F58E9C90AA0F715EAD7E0B5
                                                                                                                                                                                                        SHA-512:38809699B0326FE982B785DF2924BDEA7C8320251D9D287C7FE04E81D6955FAB519C6EB827147780FF5CF92BF0C8A592874BAF8508BB7CDAACE106324D263476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....6PLTE...)))........................uuu888gggXXX.............o....pHYs................<IDATx...v.6.F.6..K....$.........NW....;3#t.p G......tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H...Io.c.......|.. ..1..si...#..~`..K9........q.EmJqs..6.|T.......,..{...'.q7.+..t.{H..UaH.K....*6K..N.K7.....w... .' ..Cz...}.P.WCz.......fH.#............7Cz..%....' ./.....O..l.*N...:..T..<&W.-.9...O1...[[.WM1.]zU<..(B.v.^.r..tg......D.#.~5E.m\..4...:P...1@..H7.H.."}.".."}.....t3..= .' .. ...H..H7.H.."}.".."}.....t3..= .' .. ...H..H?j.o...0].......t).EQ=?..X41.(.......!.......W[).J.|....1."}../^....mB..aI..!.K../4...........&!....P.5.%...4..z..t....t...6.La<..r...Pz}y.b..S.....K..Igw.T.o...R,..#.J......@K.............t3..= .' .. ...H..H7.H.."}.".."}.....t3..= .'
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2674
                                                                                                                                                                                                        Entropy (8bit):7.6644293093007265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jv5Vmc308ClNbNMmt+K6XCIY23mNZIeNrpgzXCJc3YrdgDrJ3AuaYnd:rGgRIz8ClNbmmM5j3mNZFFpwCD43AEd
                                                                                                                                                                                                        MD5:C5F5A59BDE975544CFDAEAA4422096BD
                                                                                                                                                                                                        SHA1:B49A84A96B36E1A6923615171D471D84E6EFDC43
                                                                                                                                                                                                        SHA-256:BD26382CA02129403B63A82F34045F781A8B73A1C0C9CB965BAD50078C8987C0
                                                                                                                                                                                                        SHA-512:AEB858CF6EDA5D89D232BB5845A9496221FB28998549C8527B24E5D57453069A167C4AC30922ABE3930DF2662DF05D02FA555C1A0A75B07EA8A941544068B762
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/iIo0vm6cqiOaUwFI58-Rz61Watioc0GZ_SdhdcFJqgdYlQJNjjdzJ7-vodNEDJMG0ZJ-dE6yELuQfAJ6FzjpqtovU0bd3pLp1F1grg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2..D4....P.......V......i.X.G...c..u.(.;8.3R.V.K.K]D..<...4...U.D]NV..@P.<zQ>%.v....V.eSX..Y.(.0N3...i.x........F7...7....x,n.U..E0p.N..y.Us.R'm...W>..d!.^>A.csH..;.`. \h..6..$..f..q..ku...45..|...L[.S..........Q...}.M.n ..xZ.....d`.t..J.....4....5O.B.w...sO.....&.$.>..5x..=M7d....%..q..v.@~t...r'...^..M.../.2.B.~...c..e.q.;.I...^.g~..4.t.......'.^0.D.`q/..V.5N..w.....(....J.*..........c2...Q.G...z.N..S......8.........d....|\>.6.o.r....l...fo.O..s.J...lPU...j; .L.~.Y*....l.yr.m...RB./......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):658128
                                                                                                                                                                                                        Entropy (8bit):5.33503127434251
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:lY5YqwXp2pYSGx0Mr9QDlE2/+6dK681Hm:mGx0V3lwG
                                                                                                                                                                                                        MD5:AA2EDCFC542E148AB877132D4F60526E
                                                                                                                                                                                                        SHA1:2517A9CACF109FA0B0A4A7F06CF45A042EA416C0
                                                                                                                                                                                                        SHA-256:C614425D14DF472F641FDF277B8897225676624C78B6E950C8B2CA290C4818FC
                                                                                                                                                                                                        SHA-512:2E740F1FD3377AC11AF5851CD0F2B338ADF103B394A4C2D294C2088168BE2CD7DF6D98379904AF30B1172B1AA02BB2BFC3FECB865746B79E86754D133421465B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/binance-smart-chain/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:01:34.182+00:00","tokens":[{"chainId":56,"address":"0x61909950e1bfb5d567c5463cbd33dc1cdc85ee93","name":"Lithosphere","symbol":"LITHO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21128/thumb/6gizpBLn.png?1696520507"},{"chainId":56,"address":"0x0ccd575bf9378c06f6dca82f8122f570769f00c2","name":"CryptoBlades Kingdoms","symbol":"KING","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18728/thumb/cryptoblades-kingdoms.jpeg?1696518195"},{"chainId":56,"address":"0x62823659d09f9f9d2222058878f89437425eb261","name":"Ertha","symbol":"ERTHA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20317/thumb/Ry9tgUal_400x400.jpg?1696519720"},{"chainId":56,"address":"0x23396cf899ca06c4472205fc903bdb4de249d6fc","name":"Wrapped USTC","symbol":"USTC","decimals":18,"l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8917)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):264917
                                                                                                                                                                                                        Entropy (8bit):5.544047892555463
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Anax8eulMYeHp6Q/00YlXol0FQbQwM87uYL0pSN0LlspNsEemtJeNy08:8pmFJylq0kd7ihJsLsEemveIf
                                                                                                                                                                                                        MD5:20788284E5F14AE801D5199C73A19A41
                                                                                                                                                                                                        SHA1:E74B1423149303B7E5473F87E23033A8D6C4C6AF
                                                                                                                                                                                                        SHA-256:2147FDF103ED94636D8047A52A523E0D91C574DF164DBF7C97F1D7965157D3CF
                                                                                                                                                                                                        SHA-512:100E1F7B507F467D523A142953DC2DBD4A3693E7CACDD5C9ED89A19694AF00C431796959A9899BE7A76534220B07EAC77AAA32852C211683B39081673266E2B6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11683
                                                                                                                                                                                                        Entropy (8bit):7.9731709070122205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
                                                                                                                                                                                                        MD5:71F99A4FF9273DB61AE5A78AFAF0C184
                                                                                                                                                                                                        SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
                                                                                                                                                                                                        SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
                                                                                                                                                                                                        SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                        Entropy (8bit):3.950212064914748
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                        MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                        SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                        SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                        SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnQkmc_KwRIYRIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                        Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4263
                                                                                                                                                                                                        Entropy (8bit):4.841982673267852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:a8cBLnuWJA/V12VpnnBmwnyM7QvIdLx/yCGw3Z6GFckDX6e8juiv7SWklC+RWZDl:ACifnyM7QE9V+eXL8yaAWZDvt
                                                                                                                                                                                                        MD5:801A9C289DA055EF8693BA23DC23A5B2
                                                                                                                                                                                                        SHA1:613BB24797CD5699E173E1CB435036B6B9ACF897
                                                                                                                                                                                                        SHA-256:2B925827F2AF14B240785C2756240C9B92DB6A65D5AAE7D64CF1BF951F7E2F0B
                                                                                                                                                                                                        SHA-512:8196D6D98EE17C244C6F2FE7B3C0B7BBB11450EE3477AFF705A1C2E7D017AFB2E2CE8ECF7EF3118D3CC057546C396A2523B0D2298F3297D86BA79D90A04EFB70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#F7F9FB"/>.<path d="M32.6877 6.6665L22.0555 14.5632L24.0216 9.90427L32.6877 6.6665Z" fill="#E2761B" stroke="#E2761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.1433 6.6665L18.6901 14.638L16.8201 9.90427L8.1433 6.6665ZM28.8628 24.9711L26.0311 29.3095L32.0899 30.9764L33.8317 25.0672L28.8628 24.9711ZM7.0213 25.0672L8.75238 30.9764L14.8112 29.3095L11.9795 24.9711L7.0213 25.0672Z" fill="#E4761B" stroke="#E4761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14.4697 17.641L12.7814 20.1949L18.7974 20.462L18.5837 13.9972L14.4697 17.641ZM26.3629 17.641L22.1955 13.9224L22.0565 20.462L28.0619 20.1949L26.3629 17.641ZM14.8117 29.3097L18.4234 27.5466L15.3032 25.1103L14.8117 29.3097ZM22.4092 27.5466L26.0316 29.3097L25.5294 25.1103L22.4092 27.5466Z" fill="#E4761B" stroke="#E4761B" stroke-width="
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27492)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27540
                                                                                                                                                                                                        Entropy (8bit):5.395816369334121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:tsd08/Bd1ub5vkc/h0Ft+Sd9+Xpl6RTOhDx3qodwtEK:t13WcqVz6pl6RT49atEK
                                                                                                                                                                                                        MD5:8EC9D90ACEA95E59F52B13B596BC4A04
                                                                                                                                                                                                        SHA1:6B44E1FF60A966A59169183FEE7A6DF92177A7EB
                                                                                                                                                                                                        SHA-256:3D4026CBBDFD2F822D9820C093B01A78586CDA6424257C35EB4AB7CA7B434821
                                                                                                                                                                                                        SHA-512:D42C733BF8758D47E6A39DCB47E49F1D16A7DC4C0BE99C5EB44E97454AFF48FE7D0BBB608C152F8FA2D7D7C4F19D571AD8F520EAFD8E9945765B5F6B902D7237
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/1852.929b06ec.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[1852],{21852:function(e,n,t){t.r(n),t.d(n,{default:function(){return mn}});var r,i=t(98985),o=t(3884),a=t(95744),c=t(29439),l=t(13746),d=t(55644),s=t(92311),u=t(71233),p=t(52015),h=t(31865),f=t(74165),m=t(15861),x=t(58600),g=t(49406),v=t(37881),w=i.default.div.withConfig({componentId:"sc-oqttp6-0"})(["display:flex;width:100%;justify-content:flex-end;"]),j=i.default.div.withConfig({componentId:"sc-oqttp6-1"})(["position:relative;width:100%;overflow-x:hidden;max-width:100%;height:390px;@media only screen and (min-width:","){max-width:600px;}"],(function(e){var n=e.theme;return"".concat(n.breakpoint.md,"px")})),b=(0,i.default)(g.a.div).withConfig({componentId:"sc-oqttp6-2"})(["display:flex;justify-content:center;padding:4px 12px 32px;position:absolute;will-change:transform;width:calc(100%);height:calc(100%);@media screen and (min-width:","px){padding:4px 32px 32px;}"],(function(e){return e.th
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11557)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):32113
                                                                                                                                                                                                        Entropy (8bit):5.317251299490123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JLox6XJSK4qnyhLss+Tk7HPEzy3D+g847B:JL66wLhLsbTqweD+wN
                                                                                                                                                                                                        MD5:136AB24AAB2B3FF8CFE8D95486A6B4A6
                                                                                                                                                                                                        SHA1:C16D138C0027E3FB1C80C42788AE8CA834D715A7
                                                                                                                                                                                                        SHA-256:9E7CBCA903C7A151EAD3D99C931F4D21239FF4844496EA9261AD0F4349B6DAE7
                                                                                                                                                                                                        SHA-512:A8D3D0503C5000EDC9124B1C027FA323BBFCE768380242DB47B5269A447AADC555871F20E8CD3EE39A9A0DFA736F94B7DA0640767FBFE50EB2AC01323DC6909C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{$ as z,A as E,Aa as oe,B as $,Ga as ne,I as ee,V as t,Y as R,f as Q,fa as N,k as F,l as X,p as q,r as A,t as I,u as a,v as h,x as V,xa as M,z as C,za as te}from"./chunk-RXZC5SNZ.mjs";import{b as S,c as b}from"./chunk-RIUMFBNJ.mjs";var ie="https://www.googletagmanager.com",Te="gtm.js",ve=(e,o="dataLayer")=>`window.${o} = window.${o} || [];`+(e?`window.${o}.push(${JSON.stringify(e)})`:""),we=(e,o,n=ie)=>{let i="";if(o){let{gtm_auth:r,gtm_preview:s}=o;i=`&gtm_auth=${r}&gtm_preview=${s}&gtm_cookies_win=x`}return`<iframe src="${n}/ns.html?id=${e}${i}" height="0" width="0" style="display:none;visibility:hidden" id="tag-manager"></iframe>`},Ve=(e,o,n,i=ie,r=Te)=>{let s="";if(n){let{gtm_auth:d,gtm_preview:l}=n;s=`+"&gtm_auth=${d}&gtm_preview=${l}&gtm_cookies_win=x"`}return`. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.sr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3494
                                                                                                                                                                                                        Entropy (8bit):7.762494222834074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:f5KbLZaTArYRd97/jccU8w8pNKGxqHyE5hC9ztRTWgT0V0adnUkbpwZeGrn4WGiw:f5Kb9an/c38pNKryEa9zt1QOkbpZGd+h
                                                                                                                                                                                                        MD5:50F980EC76BED3E54C90BD2A73C3669A
                                                                                                                                                                                                        SHA1:9C7E30056AEA8C3BFDDB05FE32A51565D6C11499
                                                                                                                                                                                                        SHA-256:4F95EACB516CA5D71154EC21F2B04E18B476506965102BF356102CEE68494802
                                                                                                                                                                                                        SHA-512:1339C1B57033653FBC33BC4B99A4DB1AD81C1167E1E4D6BF3176C0D04BC34A0BAF210B3B64E0EDC89F560C5D35E6B844AE9BFEA014AB76863742CCAE572BD9C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....$PLTE....................+;:D.~....[X`...e..p....pHYs...%...%.IR$....(IDATx....V.:..a.J....B...J'....G......e.K..............................................................................=.q.....k....}.S....s. ..wD....m$.... q!.n....|g.z.....A....ub.x.s.t....%.S.._.<.}:n....3s..i.....Ng.q.....9sf...|...z.....h...y.4..8..%....J.^.^.i.$m........0..g.L....H:}.N...........|..z.t.rdY.Y..?}..W.pn.>...3....[../&.z.0..N.).s......>I[.......0..[=8....8.xX?..;..>..p..F.5.i..fV........A8......wa.@:...P.g....I.D:..W.o.R/..8......J.En..I..W....<...6^H.TyV..b.R/.N[.;..D.+. :....^..,..Es..P..#.x*...3..VAB.[.tu..!....^/.4.e./..@.7W....7..Ky....'j..KG..s.:........|'.o..?...?..^.e..e^....m.........|.Sse.S....G.w.%.Z/......W..|n.:.....Nn..E.....e....}F....n..M.~+F..............z.........?....:..m.&SO.a...Z.1......D...E...#.....W../._9..c....#'.sj.....i.&.......Ro#......:.j.{.;k..m.b.l......[!.z....J..Z..,..<=.:S..>h..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):127686
                                                                                                                                                                                                        Entropy (8bit):7.995941624501143
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:v5V7+xBRQpwWiNY1YHONkU9HLGs8fpSZqt+3qNHF+:j+xLEkYa1U9SnpZt+gl+
                                                                                                                                                                                                        MD5:E5BFB4D7F1F876B129CDDBCC383AC606
                                                                                                                                                                                                        SHA1:7CE3D8D260C6BDA42C7A3EDEB7837BEBE368E668
                                                                                                                                                                                                        SHA-256:C7E7C8DB3577FA42EAB90DC8923A58F16C839BA070E61721CC01BC52CDBE789E
                                                                                                                                                                                                        SHA-512:89431F52776BC4FDEA96A7451842F906D7C4FE637D615371EEB877D9532DC826ED639D74244098B5B104E161155009C5C0BAB5AB58213F6505202651F45FD017
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/74096ecd2c3119eca2bf0f59a3921455.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF....................VP8 .........*....>m6.H."..".)`...cn.2Yn..{3.................j../.?......7..|.V.C...z..|..i.;...?.~...?......O.O.?..V.......R...g.....O./...?..........K.....?.o`...W....?...?._....?.@?.z....7..N.?..e.v.....|....m.k...?..........0..............f}..y.....W....?..e.n......<_........}........O...>..k....l>..|...4..h3...>..|...4..h3..g...A...>..|...4..h3..g...A...8._.*...,..D..%>3...cR...2..;../....t...NI2..u..\.3..dW.C_....P......Jm........-3....../.;... ...6.l.YV...>nx*7..bb.6...%.....Jd....1...XB.N...#...........-Q<..To.:......N....>...18.......i.IR......Q..<...~....H....s*.a....(...K.u3...M2........:|.......J......V......c....ho.QHJ.|......8R...v=)....^..a..|...4!..&...(<..N..A..s......:....|..........$w.Z...c..7F.7....;..)....2..A..p....wD....G...........Xe....?.1~.."$.q.......y.....]...T.v.X$..L..i`..2c).*>.P. ..........;...QO.B..)...C.6.g........|Ad.=...+Q...Pb.#prJ.Q.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):159263
                                                                                                                                                                                                        Entropy (8bit):5.327200815520182
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:duOhZTJd5XDse+TBxt+p5UoNcP2uFwc8LmpA5YZsSWJ0ftdv1OVv0gKiPpXY1gDQ:5hZTJd5XDsewBxt+p5fNcP2uFwc8Lmpp
                                                                                                                                                                                                        MD5:8649468A07F76640D4E1EF52575EA0DC
                                                                                                                                                                                                        SHA1:966FF8D7FD03E461D3231D20C411620DE8F4ACB7
                                                                                                                                                                                                        SHA-256:C05E9BFE01E90B293AB89B71BE8D32AFC371610F79975E9C84A1FD598ECFD514
                                                                                                                                                                                                        SHA-512:5264A5BD3D11C360AF5A6F0B9409E4171AD6F0A7176D3EE977404C02028846CB11F1B423357977126908AB8DC920ADF7F27ADBBA2D5C91322AAA0093B0148217
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:00:36.591+00:00","tokens":[{"chainId":42161,"address":"0x7e7a7c916c19a45769f6bdaf91087f93c6c12f78","name":"Eigenpie","symbol":"EGP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37810/thumb/eigenpie.jpeg?1715597613"},{"chainId":42161,"address":"0xeeac5e75216571773c0064b3b591a86253791db6","name":"ELLERIUM","symbol":"ELM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/28153/thumb/elm.png?1696527158"},{"chainId":42161,"address":"0xd3443ee1e91af28e5fb858fbd0d72a63ba8046e0","name":"Gains Network USDC","symbol":"GUSDC","decimals":6,"logoURI":"https://assets.coingecko.com/coins/images/39042/thumb/logo_gUSDC.png?1720066451"},{"chainId":42161,"address":"0x7f90122bf0700f9e7e1f688fe926940e8839f353","name":"Curve fi USDC USDT","symbol":"2CRV","decimals":18,"logoURI":"http
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (402)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):447
                                                                                                                                                                                                        Entropy (8bit):5.2414929500033836
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qap6qim+sciaJJKA4/teciaJJKA4Az+iPjrK/i8JA3H7KHqLsaKHqLsTqZOg9ZLU:39+RKltvKsKFAuQsnQsTq93/TxsdLFn
                                                                                                                                                                                                        MD5:30ED32FA3444DF726BB60D89113CF478
                                                                                                                                                                                                        SHA1:B3B0D1A12B85BBE1E4B2AD12FC074B57597BD22A
                                                                                                                                                                                                        SHA-256:A9428E5E5F6C5EDE3339114A8BE6230E2CC39A2190D03F1092AE93BDAF556891
                                                                                                                                                                                                        SHA-512:A5122B79853B41F851B5BCE88442DB9DADFCF9F6EF0232F61EC43CD4C23F955B837C05FEC8077B34C961AB46FFF69BDFF818970787013131E39058EBAEB8F4D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-RIUMFBNJ.mjs
                                                                                                                                                                                                        Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c};.//# sourceMappingURL=chunk-RIUMFBNJ.mjs.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9382
                                                                                                                                                                                                        Entropy (8bit):7.848211374252034
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:bNTTDGNt9KIEd57C9y5dPtZH589Aoj1Sp2a+pe9eLs26YUZ:RD250Wiltx69Aoj1Spae91YUZ
                                                                                                                                                                                                        MD5:A92F90DC40446D8444FE7DC70B9FECE9
                                                                                                                                                                                                        SHA1:BD5E3D5A6C134FE2B9613A08F7482350D8B8A677
                                                                                                                                                                                                        SHA-256:61A471B89A880A2300649752C128F5DEE155B61122884AC6C3ECF34843F06045
                                                                                                                                                                                                        SHA-512:3E77A58110C76597883CC4191EC93791241263DCA84C3271DAD0F5BF71D37E7E40BD8E027F46D1864B55293C324809D416DA79A7A2A72BE6285BFB01BB26C1F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/5c-HcdLMinTg3LvEwXYZYC-u5nN22Pn5ivTPYA4pVEsWJHU1rCobhUlHSFjZgCHPGSmcGMQGCrDCQU8BfSfygmL7Uol9MRQZt6-gqA
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....'PLTE.. ..?.....>.....A..@..=36 kq-..8PT'..3.......pHYs...#...#.x.?v.. .IDATx...*...A@...wW.( ..t..T.:....l....0...................................................................................................................................................................................................M........R.W.......S.}}..*...........`...ua.u.......2....j..Z.v.....].8MJ......&.X...l..wm..EL.b..#...g.z.._..R.I..i,..+.&.G;T..<}..:.|.}uo..?.....E.I.d...../..!.?S(.....y..J..N...5.h....u...g^...i.Iu7..[...i.5...YJ........2.V..5.+.>....p.4G...,5.x..1.T..L...?...L..z....!...,].]L+T..X.=m..x....Kc.y.Zk~..zY..\.O.....<b....A.I,.5.....\W..... .=......4X.}..A{..h...".-'.If^..b.....nD.X......}...b.....a..!.71.a...`.......u.i~..x.....~._.y>.~o...o.t!&..lS....~...xE...p.B$.n.^.R.6.............[...ID..f..n.....g...o..P./...y..~.,b.v..../H.y.....%.x...i.....GVR...............Ub.}..W0.._..w..@]x,.HSu.P...Y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4705
                                                                                                                                                                                                        Entropy (8bit):7.8802643427215004
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:WMSTPBZw27/JRPQzIkjwUD+S65I0Wm3uzWBsffLowRroGwShtnX+z0:/STPB7/nEjwUiS65I0WYBqLoyv5uz0
                                                                                                                                                                                                        MD5:3EE2DCCE46B382925C1FBD2DA17F2D50
                                                                                                                                                                                                        SHA1:DABBE86C5A2CFAFAF1FC6F7C179F706244C7D134
                                                                                                                                                                                                        SHA-256:36C0613C5BD86E596D030BD24FA5C266B8DB45D8859DCA2925B3F8678D438788
                                                                                                                                                                                                        SHA-512:8CF5759B385B423A7A03846008F28DD00825CBCC7B4611411DECA8EAD3613ABB8DFC17A7B8C13028BE8304CCA4441F3D59BA8FAA32A70B27E128BE034A23D1D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............a.....!PLTE...............444......sss...TTT8X;Q....pHYs.................IDATx.....*..%.......E....:B.....ZK$!!.]...................................................................B.NMW...(.,&..W.}.......\`..3.2'..".FL...8c...<[...==..]6..D0I.....4.`.Kr..y........E...QW...T..:4..A..<.......`.U..<JL.f0:.\....|0...Y.0$E. ...(.j.q.}0.(.d.M.._DK...W.E.S1..b./fa.1.b...wN........H$].d.9]5~......_...5....[Lr6Gn...$.f.l.k....Y|L'.H$Q.t..wE< ..yh.9R.6q..r...#QL..-.W..].<o...$F..=.V".W...A"..Oq0.,..qY.....$......@.v..C.^..n.10f.]...'...._,..e.jy.b..9.....N^/o_.i...|Gz......E.w.x...fW.. .%..\`]..>u...Xj.n...4...j...;.f..Y+^.C......m.-...!...w=.^.*....u.....z.ds......{8.....-......}nw...w....-.F..[.n1.A.....V..t....8J.,Sh..L@.1Z......^.2S_s.<....a.p~d.|.q....0..3..K...E.=1&..BoH.....!.s>..."..=r..r......D.v.uw..+......C........pM....1n...D.r'..t......;.C&.*,...5=...S+.K(oU.f)....\..4......`N..K.^.M.G.p.k.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):119646
                                                                                                                                                                                                        Entropy (8bit):7.990825606549696
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:WOlwYFAhPJ3j2c6kcV5uZZxDC1M5iMpAxmtqg4Z1aeq8ogU652wBsrOluUN:1lwv3z6kcVUZxe2g1g4Z1hogU653ZN
                                                                                                                                                                                                        MD5:10B6A8ADB5EABE6B0059579ABB910AB8
                                                                                                                                                                                                        SHA1:456E72AA8279AFB526D13BB9F37867930089F37F
                                                                                                                                                                                                        SHA-256:6B3AE81FCC3FF3CE6AD25B1B75D09298043EC0FDE062D2BC0AEF0AB0AE9ECDED
                                                                                                                                                                                                        SHA-512:AC31951333A2EF21AD7D38402ACA30A126E271D4DB31B7F32CB56989484B83E00C11426E8C6E8E76A33BA2AD7E6D278B7F9F24433D25F509AA8750FC64F8754A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/1TtiQPPiqoc6hqMw3xVYnlEatEi6QhRQGDQA3B3yZfhr2nuXbedAQCOcTs1UZot6-4FXSiYM6xOtHWcaJNwFdRyuOlC_q5erFRbMYA
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...../3H.Kh...$),&*-..+04.........864.A^......).2.If ..(+<.Ur............Eb...',/...*(&.Pm-0D.Nk..0,+.So.........B^...........Yu*.@...../58x...>Z......!%(................Hc6<>.."......D_...:VA>6.......DDB...49O.\y...................5.$%8.........5Q.......+..C.PST........hea.$.......BJR./......-8..U...pwywZ^_......RME...Q-6$@(mnn.0I...2N..9@....F-....x..-..........?V?Ok...^ZQE%%..........%S5.DQ..{........b6B%Sb.h$...1..............gv......>#\}.`G..OF!?Z;...~......K]|~....[j.~........u..{q`...............u=Pr....~........$P.}l=g!........t.............}..@%K$(gO.e.....{&:..1xDs..-ri...zz{....+;k~....{.......Xs9...hZ&:.`...{....mM.iH3......e.a....S.\}r.S.owV.hH{..^DV....h~...m5|...S.xTU...].a...P.^.`.ez\;.K.....pHYs............... .IDATx.4.Oh.........r......v..$U:H......... -........X.......4...j`.d.G".."y.H.....p...y.w.vgp'......{..w ........A....}(mQmK..u..1..7jAa..t..YOKsy..A.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):531
                                                                                                                                                                                                        Entropy (8bit):5.41891733347233
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+dy91sJ7AyeZIhICG3w7kkHWcpQxQHOTrmmZVV:iy91sJ0y0IhICMMpQyUmaV
                                                                                                                                                                                                        MD5:F07F36442E486867D3B9437E37B085CE
                                                                                                                                                                                                        SHA1:89656CD059E8D29E28AC5A382418C1650E72D33C
                                                                                                                                                                                                        SHA-256:3A8EAC0522C4D8963A49BAF74F7214700CD24741A2E9238F06DA8E3F30F6A3BF
                                                                                                                                                                                                        SHA-512:07085AA4079DCCC561B4967F4FF3A9988B9A012D9A85AF597430CB3BDE0E53BED022F4D7263D711DADF619E15B36E8861858746A58F22E2A5EFD4D7ABF08CD1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[4896],{4896:function(n,e,r){r.d(e,{a:function(){return u},U:function(){return o}});var t=r(19667),a=r(2559),i=(r(49246),r(37881)),o=function(n){n.stopPropagation(),n.nativeEvent.stopImmediatePropagation()},u=function(n){var e=n.onClick,r=void 0===e?t.Z:e;return(0,i.jsx)(a.n,{className:"_199qdl71 rgw6ez3f7 rgw6ez347 rgw6ez17p rgw6ez1ej rgw6ez48v rgw6ez44p rgw6ez4rp",onClick:r})}}}]);.//# sourceMappingURL=4896.df36be32.chunk.js.map
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60504
                                                                                                                                                                                                        Entropy (8bit):7.975688213783613
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:1JJTrvRAth8/xX6Ebyn5qvsVZotGge6teOVDBiB:1Jlr5Axr4v1nEOqB
                                                                                                                                                                                                        MD5:E4A167055B8B774B6B599F2D8D0CD046
                                                                                                                                                                                                        SHA1:BD59D307E4FA300A0B911B8189E2B33D1CFB6E84
                                                                                                                                                                                                        SHA-256:20F0A375B9CBCFAE39C317463BD7A47428BA69C529E9442E9647FA826D50BF6B
                                                                                                                                                                                                        SHA-512:17D69B1DB4AABAFF1387345A2B899D7A0A5250FA76BE8FDFC070E06495C109D70160491060BE6E457A517E054071025FED0DC1DC1BDF4B382C1408817F48DD6C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...........................................................................>...........>..>..>...........>.......>....................:q.>.......=.....6l..................>....>w......>{....................>.....>..>............?.....>.......................s.>....................~..v..|.........................x..........jl...."'......5-')..............<7<}.........8T.......r.........=.uSG!Px..............)-5..........;s.......................[QR...OCEeJ:M:,?.'.E...ACU..f`_...z~.....qz..ORgunl....~|......np....e$X......I.A.~.__x.~............p...|..E.............fi.B..R..........]yS^..p.rvCY5.....|mH.8.X~O....T.G....#E......6x.)Q./[....k...g.4..r.g.3v..........g......3b....y...b.fD|.pTg.9..r{.0q. 7.n....pHYs............... .IDATx...p......u...B.h..3........3:4..(...Z5._6m.q<....e...s2.g..Y.us6......*......_.8m..(........:..\.}.......&.Oo0$.E.g...}=........8..3.>K.3......g.k..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1690621
                                                                                                                                                                                                        Entropy (8bit):7.7779723986247165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:aPmNwwS3X+K2Wx/cYLscM2kKx1y59pugRTNqgKspk0uUUriNDm1eOu1hSqhPBNQe:aP7w4XB/FgYukgFDXmXq1hPZNr
                                                                                                                                                                                                        MD5:073CCB58FD36D118A73A9DD4527BD6E1
                                                                                                                                                                                                        SHA1:D0C07934498346B5ABB6E9BD261655D40AFE7C1F
                                                                                                                                                                                                        SHA-256:15368A48EED9D7957C1193F2A225B3E0A6C44F6E7898206F22DE5512E392CDD4
                                                                                                                                                                                                        SHA-512:90C3AD8458941154D630BE698DB0E40945248B2618D7776FF7C0DC07C3D5BFC85C1D1E76AC9705BB9D4C3D5CF7F20BB069D49AF201F6957DD8F30DA9C3E36E70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............................................. .................................'.%0..............(..,.+......"........6.(.../.3...9.....;.B......C........5.9......t.%&*...G.+.......f.+.......}...5.........U./EKo..."6%.............$yO.<.2...........^....c.eI........o.....e@r.....g.......@.Kw{.~W..x.xAy....1..........4..sn.y.0..........N.68A...q..x........U.!xY........j..+O..Q..9g.w....i..n.....g.......MN^.b...WZe.e...1.].pP.#..<Ad:<RcZ..~....,1RPQw.Ox......j._;_.r..Z.....Q.....H..Q.EJN.z......IyI.=F..]_y.=..~...f....l^.V!H[*[{`.H%Xu7c.......AxR3j.|...E*@d$6zy.Q7P.....pi.wx..:j..?...)N`r..s..6gX........o)L...hio.(=.^{...'Ol..o....iLd.B..o........p......j....z....b.....w......7..Wl..............u.4_xU.........M`......!..NETSCAPE2.0.....!...d...,...............'........L..k..Q...E ...Y.... a.l.q....DV........Y..xb.I....s...;.^Kq...aR(.3!...<RT......S.V..5.V.[.N..u...d.H......l.Z. ...uS. `...w....ap....`]..k..v.p...A].|'`...3..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60744
                                                                                                                                                                                                        Entropy (8bit):7.9613625618846635
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JAvHQZzPXhPD1tpCYSa2udgKvYz3O02ZCt2cmvKarz3LPmXnuSH8G0pnW25q8i4f:J4kX3CedB8ONT6a3K3cGUW2T3wSHkSZf
                                                                                                                                                                                                        MD5:6F721AC48D35C7E74D5E232AF73E716F
                                                                                                                                                                                                        SHA1:39C7C57174F82E9CA68D4ED3EB95E8706FA3C6A9
                                                                                                                                                                                                        SHA-256:BFB22D5087FE8AAEA7C3661FBF9B695532E2D772FB39E7499367942A1D19A432
                                                                                                                                                                                                        SHA-512:94A66F6EF2F7CAEC73B5763AA09DFCCD7FEFF710EDFAD4A31B1815E1CAEFDCD728106810452CAEF0396ED1C2B81460EDB778054F4FB41E082C36B30C858A2940
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE........## C.....................-+R...*(M..( .=..F..8j8.&"G.Zh%#<../)'H...X%..8A..+..<.`oS!..Ta..3.08..2..(...$!4.GRr?...#.?I.MZvC.M......(/'%AzG.d1...........!&..N_*....l:.NNN....|.N"t...\+.S${zy..[./.O...j2.E.z:.XaH..........C.h............/.C.t..fv.....z.o.sU......w-+I....W."*.....o....z..5=...9.q...r7...J...0(X.g..*,43R16.~=..^..B.oK.....\......c9.......V+.O:.V-t.w..?....@A%/..%<@4?;........O.8..%2/...[Rq.....6(..s..H...tRK+;0fN......}...EGA;<ZD..um.....l........0jb{n_...z.R.LFh..U[.t"...s.U..n..t..p......R..z...j...C.zn.....f....dC.JO.....M.nz...CA9....K&.....W...W.....i[7....+%..L.._]...Q..>Av.2.X..>!....,.mv......C.....X{....Nc.......?....PO._+....AOK...~}uU..INv.Np%...t...s.................U...g.-(n....i....o....k.....jQ...^.b^......pHYs............... .IDATx...p......$$.dY3I`6.d6...@.......ch:.y.HSB5.Rt.....>...Qb"&.6-.P...I..H.UA..b.J..V...3.y.s....g7X...=..$U.k..{........-la.[......-la.[......-la.[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):183869
                                                                                                                                                                                                        Entropy (8bit):7.99901777294774
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:9AEULnQh4P8T8+ScSqSwUEK4Fx0gvcfYd62V99XA/inI1CqZY:9A040UEK4YmcfYddb9+iVT
                                                                                                                                                                                                        MD5:A7F63C2B37D6681FD4D0195FD6A092BE
                                                                                                                                                                                                        SHA1:EBDBE0A4A6DDFBDF8ECF48F67846FC45ACE62657
                                                                                                                                                                                                        SHA-256:0C03C73B1093D59995CFF04E0CFD03247787ADE7CF7639BE448559FA85E5A6F1
                                                                                                                                                                                                        SHA-512:46E150CE5CE162663131FEB7CBD5A1D2633D55261A5771114A4EC7D183C2BFA4D028351DC337B4CFCE27884A6C820857AD23F852F3BA8E15F5F4E697F802F8B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/2128acfe44d1380de375fa24b5331fd6.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................../...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................7mdat....8b>.>. i2................c.......1*.i..8....z.y.7..A.>.-h}7X.e.O.....(Z/.. .-.Y?O..}...@..U.=..%.".(8.(...z...4.Qm.E..v1..G..M...aQ....I.....W..?..W.Hvf...N.W....[-'(.h..w5..w...&.n.Y.....A..Y..:8Q.....[T$.Y.. ~s...|ik...{AB!...T.....\a...[^.kSR1y.f-...38...1..K52..N.X...}U.d.h...F......]..U.}S.yM....1c...l%~..."..`.[;5..>.J...ve.....8n/......Q.mR..m.......vE..q.B...,...(...}U8..lc..].Gg..N.Z..#].:]|...b..g...<.7...i*q..G.r...... x..D.U.....^!1...aS..Q72K.h\[|S.w-.v...t...F.. ..$tF.'.Vo.H..b...O.|.:.0....w...}:U..GM5.~..>.J.i...Zs.z..1.n*......7c...dBC...W...a..[..5..]...e.....Z$....L.....0D..#[e..o.8oU....~...I*.....3..@.1...R......;...3.....O2QS...e..Q..~.../}..z$R4Z..tH;..;bC.<..._.U..o.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 350x350, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13092
                                                                                                                                                                                                        Entropy (8bit):7.871173978172345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Vj20MG0ec3WG/Np3Yb1Z5045w/44vRZMV+QY9SVuHelk5JCCdndYCfF+j/nec5P+:Vq0tgWANNY5Ew0JRSNRc5t4DRwHuzgtp
                                                                                                                                                                                                        MD5:D58194984B7896DB137BF4C0B96A6CD6
                                                                                                                                                                                                        SHA1:87ECDF09C6776E6A440D23ABF658B02B6514A058
                                                                                                                                                                                                        SHA-256:D4ADA941779B1929CDE75D883E1AF29F61E1E23B4F505EA861F11FDABD59E742
                                                                                                                                                                                                        SHA-512:AE02DB239058B3C0CD489390C2FC40C52812A17C1E791DA23F5DD1FA7263FF2CF7785572B8C49AEDE52AD6DB14098B0D6DB07B60E9A77DB68029DC17044902E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......^.^..".......................................O.........................!..1A"Qaq.2.......#6BRSU....5Tbrst...34...$F....%&C...............................&......................!.1AQ.2."aBCq.............?..(B.h.B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12010
                                                                                                                                                                                                        Entropy (8bit):7.920112103304404
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Meoc462Jwvqz5G/VwwHNUSkrqL2h9COV87kTtFHJsuTABBlegLHBiNIIc5gU4RV3:7oc462V125HNUV02XCOV87kTLJ63Q6gr
                                                                                                                                                                                                        MD5:B1E994B12ECEC6A7B990286CFC904FEF
                                                                                                                                                                                                        SHA1:8895D159FFB43D50D90D27F32E03341DFE23A2EC
                                                                                                                                                                                                        SHA-256:73CA7BB5BBB44F8F313A006EE88C85F2464A00DC713E36C44061898ED9F65C3E
                                                                                                                                                                                                        SHA-512:2537FC4C159F373C049D2DB39E305966C604349E67E0A202BFE16ECCA0187D1A1EE93A8635C25CD22A3CCEB5FCC8CFC96F8D57BA592DEB7C31C7646D6D6E1C46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......@.......49....PLTELiq.........666666...444666333...777...)))...///.........&t.M.B.!"...hhh==<PQR\\\rtu....}~}FFF...Az9......4_1..........E.S....u..e....#?#.../.b.om.:g.N....=.....m...7I....\T...ZzV|.w%.X......tRNS.......g.&.`.?....pHYs..!8..!8.E.1`.. .IDATx..}.c....NH...d...%.)..g2......fkdY...{..gb.RC.j..:..w.wo^.z..ub.1..~...7...<.yk'...9z.xx.P.$o......9a..K.Y.....A.o...k)}.....D.a........E. tFA..[..i.D.0@..=...$.._....>..^%v....!...S....>M/..P.w.......W....x....'.. p.....g.|....^....{Z....0.x.x.....7C...>+g..B.............@.............[........@......x.^..D+..T.u .......d.@[.3w._i..|.@...=...y...`.$.....;........3....x.^.[[....."....3..t-.9...Q.y.........zh..........zh..........zh..........zh..........zh..........zh..........w.f0lBe....{..k.......}.{o....b.1xY.9.U......O..`t.>.*.`v.`..8B......^...r...F.G9...7:...S....D._...l.g.Ci..eg.23|...8..S..?...._..:.......^+..)..C=.F+......i...cp......./...|U.........K.."..*.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11524
                                                                                                                                                                                                        Entropy (8bit):7.944436415198045
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:2SpdXMiaArEldUUEABnnG15zFNaoGlfG5ox0UTH/fWFMureeO3Ras4cTs9gOv6kl:ZpijKqdR9n6A/ooxLT4rpO3R0v6kVaw
                                                                                                                                                                                                        MD5:6B13132DE102995096422E18255E8973
                                                                                                                                                                                                        SHA1:662220845691059702357C8B73917FD6D111EC5D
                                                                                                                                                                                                        SHA-256:DA10CE77C5C9F5269697C9850177E7086608ACCAA4E82E1F2C1AA61A3ADDFD3B
                                                                                                                                                                                                        SHA-512:AEFB5B88B708518CA18A1E2142803BA3D3A91E744F021A9ECEB3084133AC61114A367F0D62BADE7F7CF5D82B40B04B0D60DC34A2A6B645CCE53D6907A78DF493
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE..............w_...3(....VD.3,x.....pHYs............... .IDATx..]. ..lOm....S@.$H0.Z..{..&d..)*.....v........Z.]q...^..H.E....M..Ut ..}..c...t{.'.d....d.ik}[...D.GKO....]..-]?.{.-.F...czx..~....9.H..`......~.c"..1.k...;f.?.3)&;.UTt....7\T..h.ZS.>...l..$I......{...1.....&q....t.v%f/.,6..{...k....o.*..+6...k*....%.fH.EB.(....aV...x.J..$,z-;...Y."$P.-. 9...i...M..//U$.H..^..1j....)....F..x+.5-.w.@.w..K}....d.1v..{....a.q..7........!......@.;..y...^h.\V5.R......R.kV..T..y.S........$5...K......Z,.0I@.hb/...7K=~o...@..q.....Ht..!.r...z\.p7...k.t..._.......t.-f.C..C.b.B...!z.'....{..?yE......9.^.W.t.....;.b.6.p.W.."k...l7...=...@......z.IAN.....6...MO.".U...kI.XVh....SI..3...i8...I..(0'I.....IZ..v..I......I.)H.o..1aO.-.....,.......$...$Q....OagJ........E..rZm.F.#v...Y.!....E@H....OA9..-.k/.y.V..K...$...Ef....YI.s..)..`)@..LAHvIo!#.. .=.X'C ...1.R.Z.....$.f...O..i.....}....^V....Se.!a..'Q.\.._.-6..7.....pU{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):797
                                                                                                                                                                                                        Entropy (8bit):6.90415864151502
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:rGA0X/jc4pBAWMHIu7XMltA32zABveuFiPy1:rGAc/jnBAWMouKG21ksy1
                                                                                                                                                                                                        MD5:5C0D8D68E606063BB214F2F4FC39B9AA
                                                                                                                                                                                                        SHA1:6FD2716DA2A915327717E371537113E97065A3F6
                                                                                                                                                                                                        SHA-256:ACB83E79379C58B1F66518DE6073E08F0B0115CDFB22A1B85D5B69F6F09525DA
                                                                                                                                                                                                        SHA-512:7219A9EA76C2627F246BDC88E95B4983A258A0AC076326373416BD4724C8B63447EB38F089827E7676250E1BABE6B4D55479905822705D34B28BCE5C5D2AEF2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/kKYNGoWd-qwSwP3vGX8OWFjONJkcaorIorzMfKTixENb2P13qKXlAFH0e3jzs4IAFseTgIM8x-lSTnXFmu8oFTmbZzcImEN4SInrEQ?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe.......,...,....pixi............ipma...................mdat....8"%r.. i2.....I..@.(..%...N...c.}..B(.k.....n..3..`5.AY...2...^......K"C..b....E..9....@bt...=@r....>.<b.~.N.....v.>..2.%......9.i........R`.*..?.:......y......q.uROQ...3.9..r.......m7..`F...x...; ..3.....[...........T.1..*n..&mN.bD..-..G..%..}?......R....U...*.$@...Q........X.Wv.fk..&T<j..._..<s.gI,(.X.$NGp;.u..]j..+......UV..h|.&s!U.f...a....kv.[._...&r+t..m5.0}.......n-......i.F.U.C..MY4.4o.iD.Z.@l]dk.J3...S$..NeG....33./Mi!..sf.)Kf..UU.........T......BcLRC.g..5%.9.._.(...\)...`
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7708
                                                                                                                                                                                                        Entropy (8bit):7.836081878095436
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:4Jmwx0WIWKewuXUBqYd/V1lgyx5rP3bvydOD:4rxAeaBqYdd1lgyx5rOOD
                                                                                                                                                                                                        MD5:5691BD5AFBF9B5630A135210D61AC9DC
                                                                                                                                                                                                        SHA1:51631D8FE2FF5FB483B52B54CC394973B4C862A3
                                                                                                                                                                                                        SHA-256:F5E4B7E8BBEE237A38931691EA1EC3D1C5142811FBBDCC54773169E70D8EF6D4
                                                                                                                                                                                                        SHA-512:EB30CEABECF40A8D5F71F0FBFB459B9A56D80179C4D7920A5C395FDE6603A9344017783430BC62BD4EDF5B8259FE590C156A59F0B03451DED337F3E3C7BB83ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....xPLTE...&.J;.I.....L..K..K#. .....J0.ID.HN.H......>;<..D.......".@.....X.b...0-.MKK~|}5.gh.~][[mll......O!..7{t......I....E>.....pHYs..X...X...m7....JIDATx..V.8...DI..!$....m...p.|.F..........6..=.i4..................................................................................................................#.g........wwP....b.:@...#..[.. zN.C..T...=3........]...4Q. zV...GuQ.C.......~...y!...j.r..(..o..=#...V...W...^pd..Q{..}...k....=/Dq.E......v..V...h..XzN.bY.. ........V...N./....Y...hD?...a...|....~$l..At.\.......y....g.(....!z6.&.2.....I! ..C.. C..g.z...{>.&...."Tt..+.S....gv.....sA../.<.......gy..Q......N.?..AuXz..6E.e......k.....o..@.\.EuT.....?.W...=3D.mnV....*......D./.AvQ.6.;..I..)!FD...[.....2..."z...,.....z.6......../.E.....1.6...._..;l.:............KX.3...2#.........qd...?|.7.>^...(...;...D. 6.ip....d....Juu.=....."..k9C......-.F.....p8.d...5@.)..RZ!....qY....l^v.dO;I..K....*j6;X{.Yr,.w.G....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50878
                                                                                                                                                                                                        Entropy (8bit):7.9735560895583095
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
                                                                                                                                                                                                        MD5:F9818B24B0410D202B5960E246A1025C
                                                                                                                                                                                                        SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
                                                                                                                                                                                                        SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
                                                                                                                                                                                                        SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/images/192x192_App_Icon.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17202
                                                                                                                                                                                                        Entropy (8bit):7.976148138810885
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lvFCzmn2BqzUHHCP+IxXyuXFFv539q56s3LKnKCVnYmFs3Znbya:B1C7HCPvNyoFFcvLKn/Vnhuz
                                                                                                                                                                                                        MD5:52DF420F090F04ED5B125E5D59631B9D
                                                                                                                                                                                                        SHA1:1274302ED854A026E04792D2A3D5CB5B3EDB117B
                                                                                                                                                                                                        SHA-256:21509526AA7E034FC537D29AD1F8BB1E6F731E970A7C97CE78AEF4B10ACDACF2
                                                                                                                                                                                                        SHA-512:6FCA29207C5253CCE1FF9B297463D0319B0A1CE0B551464C5392D11FA3C49B4BD76E8176E438292C9943937FA04FC7725C0326961C607D92CAD40215F4FA0E7D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...PPLTE.}v..)"I......-)N".@m........& E..h}..........1'R-#N...C6g8.[4)V...=2al........H;m@.y)gR"....0q..............X....RO{v..`^.......k......`....=" ...@J.~|..[VIW.......24M+4i\m.C@E.g.$.5@uTc.//3...f52h.ev....EA.....sr.L......OKUQV.kf.sm&+Zecixv|.ys9.m......N*(BFd TC.c^F...?1x=9..xR..fk.1w`........z......a..s...mZM..].|W.nR.........pHYs............... .IDATx..._.....D......=.......@..QT0*1qC6.......~./3...l.y...n...<.|......#..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3.0..3..sd'....]___...k......x...j.........?.......2.LT.}..Dv..ovO.........2D#..6.[...:4......[./..4........t.,...w1....2 >.>..7.Wu\A..v!......c.....Q....^|u|........#.`........W......aG@.w.....)b+...E*.t_.|..u....vz....]h.}.?[....Q.Tx.f...M...(.....eK........5B5...].z......X#......c.G...../...1.Q;......<./...\......#....c.b.M..1..... .#......Q...._..!\.F......R#....G........?..D...Q...^G.Ql^.ga.....eC...`.~..r.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 144 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                                        Entropy (8bit):7.729546217518381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TJBGNEx8SPWxxIs1fA1iiugF2PVzeP/QSUt87PRQ:TKNlSPEIswjugF2PBeXQSUu7JQ
                                                                                                                                                                                                        MD5:E2BE6A6476BE59E77F88C9D07202DF6A
                                                                                                                                                                                                        SHA1:F054A7D82C35D7802442C6C1D1147EDD38632982
                                                                                                                                                                                                        SHA-256:29038707D84AA7B97417F44D8F37210EC5D388EE9B0F14409EFB1BE6E48BCD61
                                                                                                                                                                                                        SHA-512:C42E3CB503D08C29E0E89FCC7C8AC4574CCA6001EE864281AD87798E8C8B110BA810D9AB6F44C1413D908D52DAEB76382E0F6C4491A536CC21D562D346767513
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................/...'PLTELiq6.69.96.76.87.7...6.7w.b.....u...Q.I.A.j....tRNS....Q.\.V.....pHYs..!8..!8.E.1`....IDATx...r. .E#.....{2u..$.....z.L......F.._..c....Z...#.....X.7.[..k,.g.=.........d..F..`2u.^.....drS.( .N.a$c.H.Py3K........<.".../.............#2...^H.<.BR.!...!...!...A...A.....3..@...iC.....'* La..9/l{..Y..pI....<i.".OI3=..s..i...eY.Re...5.H^P........|!E!.8...Db.....4..X{%.9...u.pl.bn.l..l.@..)T.H.T`vJU.t.|..%-}Q2..~..;.A.v..y..g.P0...1@.?...y.Zu..3...g.A@..n?........"....v...*.]....P..c.$.....P.@.dU{...%L.(`_..3.n..7..?...d{..#V..S.......)R.N.......q...4...;...Z.f}.t.....e!...*..P.....@.J.@.....}..".O..J'P....}@....9..@...?.@.1...>G<........../...$..3..d..o....<.......W......`h..Yqgh..F8..%.......U7a..9.S...+.o...-.P\v.m%D.X.......|pI..y.I..P.H....b.D)r................=..e.wk........%...."X.....a.......q.}.)E._..|....s..|.....8h{,..8/C..x.!.....i...3.#..a.7.....na{.....\.h%..nQ.&.2j.4.y..2...B..r.\..N..\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6353
                                                                                                                                                                                                        Entropy (8bit):7.885577444059808
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGBBNsVjLf5HN6qlAWhKyjuk70cG+Uowhbpjon:rZtHgxiKuI+UocbZon
                                                                                                                                                                                                        MD5:AB6FB4D816E6FA84BF49B4B1C55040B7
                                                                                                                                                                                                        SHA1:2DE065DB28260B76A423B8B75142A3F1BBE4979C
                                                                                                                                                                                                        SHA-256:25D1A77A09E6C1F8CD1EE3DF0956B2213FF59FD9E1100D92883E9C4FAC597FC7
                                                                                                                                                                                                        SHA-512:9A5AE9E96F5C241186704C8549722243FF6F77E846157FAA62573DFE8A064B515E14C7DCB42667367EF0E391E4AF56BB4DA1968753361B046BAF4816187C79F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/c91c80bd4e7e8d9c01ae4cbd87c54cd7.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>~..2.....P.9..H........8b>~.. i2.-....(.@.X.@..pL..5.L..E{3...c..eQ] ..Q.v>G>.bze.q..9.*.t..W.....!..Un.h.....9z....a...).^S.H..C...S.H`...4WfUq.....ny.Q...$w..N.O..(h..>...].Lh.}......GU&j....9<4.....e.....e.....y......6..@.b..3e..t. w.Z.#un.+.<.V...e.l.Wu$........(..@...o-.J.h...f.=....c.Sf6.]..o3.s....)E.t4...7%8..a...\."...Mn3.E.......... ..B6.l.V.......:gK.Y....Ab.<..TdBg.-.r..s..6.n..].k/..=ZrR......kk...@e....c..'.S.]s.....Q.M-.9..+.....sd....4.@..fk..S..[E...\.B..M.o.B....!.Cm..O.|r[.#..p..a.I.]."..fv...1.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):531
                                                                                                                                                                                                        Entropy (8bit):5.41891733347233
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+dy91sJ7AyeZIhICG3w7kkHWcpQxQHOTrmmZVV:iy91sJ0y0IhICMMpQyUmaV
                                                                                                                                                                                                        MD5:F07F36442E486867D3B9437E37B085CE
                                                                                                                                                                                                        SHA1:89656CD059E8D29E28AC5A382418C1650E72D33C
                                                                                                                                                                                                        SHA-256:3A8EAC0522C4D8963A49BAF74F7214700CD24741A2E9238F06DA8E3F30F6A3BF
                                                                                                                                                                                                        SHA-512:07085AA4079DCCC561B4967F4FF3A9988B9A012D9A85AF597430CB3BDE0E53BED022F4D7263D711DADF619E15B36E8861858746A58F22E2A5EFD4D7ABF08CD1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/4896.df36be32.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[4896],{4896:function(n,e,r){r.d(e,{a:function(){return u},U:function(){return o}});var t=r(19667),a=r(2559),i=(r(49246),r(37881)),o=function(n){n.stopPropagation(),n.nativeEvent.stopImmediatePropagation()},u=function(n){var e=n.onClick,r=void 0===e?t.Z:e;return(0,i.jsx)(a.n,{className:"_199qdl71 rgw6ez3f7 rgw6ez347 rgw6ez17p rgw6ez1ej rgw6ez48v rgw6ez44p rgw6ez4rp",onClick:r})}}}]);.//# sourceMappingURL=4896.df36be32.chunk.js.map
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2122
                                                                                                                                                                                                        Entropy (8bit):7.700745351469419
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jgABxv4R4901qSZKvg3eSs+xltY0FJDk8+8157KJ:rGPgs4RJmY3oIzJA8+oFKJ
                                                                                                                                                                                                        MD5:22428AE55A309943C7AB7C201544EC7B
                                                                                                                                                                                                        SHA1:F786CCEFDF67E6C5309EA48196B188225CC094C4
                                                                                                                                                                                                        SHA-256:3F99BFBEAD92A195E92161B580D10C0CA1568BBD6E9E3C464F1A86E9064E7193
                                                                                                                                                                                                        SHA-512:165DF5FC927E39BCBAC5E0D1EC51289DE2116A906A32F69B06B811BAD07AB9813559D90E47185777FE67745662371F96812AA80A6F8CA1852E11A0F276FA8415
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8573c42207ea4d7dc1bb6ed5c0b01243.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................<...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................Dmdat....8b>.>. i2........@....4..s.k.h.R.K..9\.|.m.(...7,\l....8....a...D.M-_K....^..Y.G`..C.G..t..7.E!.P....3E.4.[j.4....XO.B..4..y.|1_....%.Y`.A..~E..F..d.?..L0...%...'.|X.~.......B:.MS......b."..d..u.#r.b......M..5X...V^..V8.[=h...sI.3..`.N.^....Ubo0..#.G....?Y...#<]];..Go.Ysg\T.0.. gg.Ebc.[....t.4..S_.|m...>.$.e...|..y9.#..T..rh.q...h.......r...S..d.h.H.u.@...P[.i... .........Y4....T...#."...B{.E3<T|...9*.OX.G.Y.....I...g....h..^...YM..A..>.PR..E..V!#...xh..c..\<..f.....i....>...d.@{.@j..m\...f[.c..N.K.$...s....(.jr..[.H=J.[/...{..M...........zoB..k.L9.6I<....9?.a.....h......2..........4b...L.".e.i.@.I..lH..*.0......\.....&....>...8..;.W...}..".,...A..5s,..3....7..?w.........~..=..].S..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1000 x 1000
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2739123
                                                                                                                                                                                                        Entropy (8bit):7.981289683875294
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:11gkZ93Z7LJxiQ1ZRKoO0nYBP4nCcJRLQI32pLRbVoMe:1Sy3fxf1Zgo3YN4ntU3Nbo
                                                                                                                                                                                                        MD5:1F20D1BA66D4BA40A983390F4B962F7B
                                                                                                                                                                                                        SHA1:A938D0E082FFC906DFB6124D0D9D1110C1671227
                                                                                                                                                                                                        SHA-256:2697B17A0279402D6F784521FB9D08E7B54630664B15D0040A4D9874A8AEB45B
                                                                                                                                                                                                        SHA-512:83A898BAF604A1EB39CD68905200371B5BD5B8EF0902B4F944C3B99F12296E605AE9CD7A6227B42117CE833C9846ED65DF68D64D8DF3ACF34EAD0D72755513F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.........+..(+...x...CK...F...."(<......"F....R.vw.t..2i..r.A........M...F3.Tf.DDv....l.Dq...33....D3q......+....yK..-..u...E.Ig.......H..u..hU...M....O",w....qW..,Rf...k...g.N....*NDF'DU.wI...R....".H.n.rk.fi.l...fU..f...'jPJ...q..kU......PU.........TD2.Tqmo3M..U.Tu.q'D..lT.Kfv?.{.......|p....M)....].-.aSWU\H..UY.0fw...DUd..R)...fD..m...J-1..`#@".%..R..U .f3...."Df*""DD.33w."."U..3"f..?3433bf3"UU."f.w3."Dw..D"f.3f...U...3"bUU.DD.""]..XUU..UwDU.U3.3U.3Uw3Df7w.ff....f3.ff...>U""......U3.f""...5w. x..w.U34UD.{w.DU."U.3f.A3"U..6"zC".U3"3DwYC.8"5.""3D.f33.3v...UU.....55...3D.XD.3f....ex...DU.DD....xf.DU."f.8w.."z.4......3U...f..9UfU"3...wf....w"..;y|..\"f.D3.3U."D.g"3]C.BD...]{.......D3........73f..y.!Uf.\.............D.=w...............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8166
                                                                                                                                                                                                        Entropy (8bit):7.880175641438894
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:5hSN05LNq/g44Ktw3JIbAa7MYtIzyylj+wV48Ox0NCZSUzE:5RqI4uJWAaAYSzyVI4TxgCPE
                                                                                                                                                                                                        MD5:308E71403C84D40E0331507A661494C3
                                                                                                                                                                                                        SHA1:33DCD3F250859E4176A5D49CB92ACDD49DDB71C7
                                                                                                                                                                                                        SHA-256:73F6504B502BEB309B69B1A9D38CDCEFB6392DA9FFBC76DE99A15A11AB3EE0F0
                                                                                                                                                                                                        SHA-512:8147666FABC776C790AE0372E8F1DF5B885537D3FDF87A61109ED9B962479B4E72916191504C77DAE86ED580D0E9295A08D896CB3F3FA9BBCB7283B71AEE41CB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............omb....'PLTE..... ..?........>..A...;@...5]d$..;..-.B......tRNS._<[.....pHYs...#...#.x.?v...XIDATx..v.(....l.}..;G.?..8M.`.....6i{.XB.!.........x...J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J..(.>.......J.....`./.>%./.Xk.=......'.m..:./.?&.~$..@\su.].WT...1v...J_...v...9......m.1f...m..}w..9.....s.@S.}..L.....u..]Q..'....d.....y...>............NO....%so..M.......Cn..t....g.^...z.|/. ...K.#.i.\0.....q..../.....y]..~7.'i...}..........?.....3."G.....[AO.a.0..,.gp.m.B.s.....T..N..r.0.V.M..})..[WL.a..\O.o..Eb.R...,o.......|.d].......Vu....V..y..x....,....n<.f...@'.... oR.~).....v3oK..o..@-........v.O..rM...S_..o..].{C_....>...3..\Y....y...R."U......7nw.N...,....w...|........O...t....>..8...I.N.>.M..6...CR.p^....-..w..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                        Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                        MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                        SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                        SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                        SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:404 page not found.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50765
                                                                                                                                                                                                        Entropy (8bit):5.342281664910994
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Y4ezhC+iMw5CELGDHOMwJ8EMTLFCJ6O2JmlvF57jwotcOk9bmeTjw:YP7MCELGDHdtdcCJmlvF57Ux9bFTjw
                                                                                                                                                                                                        MD5:2A1C906B5027E99F38E791EFF4B998C9
                                                                                                                                                                                                        SHA1:9F131C3ACFF9AFC3BA9655F6D82218E4F3416570
                                                                                                                                                                                                        SHA-256:DAA607AB6E5BCD24D9E4AB04B70C52174EBE6F3C2DD0AD00E8EAAF54B66DFD93
                                                                                                                                                                                                        SHA-512:465C9B021CE17DB044227999F5E0718D2653B326544C56C13634CFD08BCDFF03C3A3F4900867706663C9507FD1758EA756A17B4C61199A9853E7860CF78EA840
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-18T17:00:29.296+00:00","tokens":[{"chainId":10,"address":"0x0d82b5d3a8420c285c6d353a6bdc30d164bb50f0","name":"Aktionariat Sportsparadise Switzerland ","symbol":"SPOS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33391/thumb/SPOS.png?1701680250"},{"chainId":10,"address":"0x8fb94e08bc984497aaaf1a545ed455be89f8c675","name":"Aktionariat TV PLUS AG Tokenized Shares","symbol":"TVPLS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33375/thumb/TVPLS.png?1701649948"},{"chainId":10,"address":"0x69420f9e38a4e60a62224c489be4bf7a94402496","name":"Defi money","symbol":"MONEY","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/39230/thumb/Token_2x-1.png?1725438128"},{"chainId":10,"address":"0x4186bfc76e2e237523cbc30fd220fe055156b41f","name":"KelpDAO Bridged rsETH O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16489
                                                                                                                                                                                                        Entropy (8bit):7.973910330366006
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:r9P1rroYTpEranWxDmazA1tWTuXZDLDBV5NaVX/M/n:zMeCrwWxDnit6OZDLRNiX/M/n
                                                                                                                                                                                                        MD5:47DBDAD05EDC034254DEEB7B3A01823B
                                                                                                                                                                                                        SHA1:E8BCA93B9CEAC70A804FBC9C0CBF3D7EC5DC2C06
                                                                                                                                                                                                        SHA-256:7C667A8ADA5F0E02B5D7AF30A9A8C1DAB53853AF1DCC6326187D8110562654D3
                                                                                                                                                                                                        SHA-512:6B8950B93D8D397A270263BAC2EC2731F15D84643FC9903CB14D33EEB24A1F9A1BBBCFADEC6A5B14A06FF2736D46E1B5E396180AC72C3B437A51459F0B3412BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/AkONWOv2V9Rpq1iJbTuWyhFabQ.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................i........=....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........@....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe...........@....pixi............ipma..........................iref........auxl........>.mdat.....b?...2.....@P.+x.)..v..XD....7..Q...".c.-..!..s6..Q.....4.4M.+8.,...~..Ik..E3]..~.....2=..L.!...d.&.7Py.\..m.r.K.b}.U..G*..../=.J.=[..6'...;f.p(..6tV....|yR..7e.........}....n1.k.Y#..w.~...=.wX=K,..I.`....Y.c..U.l.../d0.K:&.R...q.."^...C....7.q+0=M..l&.@.J.Q.l...."...]..wp6..(4.Y.:...$....G~%.W...F.X...j|.3#.e.Ss+..S.....M.A<.j.zZ...X...*.I..b.I'..K:..BE..=.$..)...V.Q[.\g.f.-.../An..." ..U.j..)@....8b?.....i2.yD4.A..P.q..^...$.`.....5`..y^.l;U.7...r....q.U.?Rv..j.Kx...p.......[...X..)..n.kUJ)$}...u.z...A.....]<.e..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44467
                                                                                                                                                                                                        Entropy (8bit):7.993178808345375
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:QL/rjfdwGJWJHjTJOQvG7vXoMhPZhNP2++QDBhJp7vDBoBwtxyHi1w:QLj5jWFj9Q/oMhP9PCQ/JlBTxyC6
                                                                                                                                                                                                        MD5:7719060A0E89B5E3FCE5E50B5907C1E2
                                                                                                                                                                                                        SHA1:3C1F85412B965672B780266087267540BF357DAE
                                                                                                                                                                                                        SHA-256:32E8925E88BA54CF47D722F2804DAB1543B2BD6BF1359682DB0AE3D72FF2F1C1
                                                                                                                                                                                                        SHA-512:25ABECEE1B606962A82ACFA9AE7850EE75BE7289DBDF195A13456A40A0580AB4FA0769F251C0902285B027F18F65009E2543727F3B782B961AEF670B4F97D0FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/Jbrv-cAm_SgfoEmG8YSvlZATkiqNKfXbVrxzOneu898wpIm9aCnIrzDCMt7zrth2z52BSoazqmJ_zSwzMcSeJhM0cVMeFT61qP6DZQ?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2........1@...Ob.S.#..U..-...(...D..W...=Y...........p*>..H..m..;...<....x.M .}+8..*./..D..U...~...&..$3..0YS.B4.Ov...]M...[.+.s,.>..n.i..{....K..*,.\u..}>.;....N.ba.|.|?(S}..A.bc.ru..N....c3...y..I....U..6.-7<......(.'.._n.G...J..s.....z......^..k..\[?...55.D..{.....5.@..?...>...=gz.Ow..{~5..b.,...z..W..=`..k.r.c.Q...'.*`.5}.6..v.~.m.nq.=.J...f9...[.r...A...7...B,WN...I.."u... =.n.36{.t..7k.~o.c...M..Me..kT.Y. ..n...b=.VP; |..n6h...m.S'....!;.r+.=....0.#a.!._G...iu|...V"g.U5%"#m}.-h.. ..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40242)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40290
                                                                                                                                                                                                        Entropy (8bit):5.60795272150123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:EVQhTDxTW6AzRrbvajJ0bmQLj7heN3eoPy88Z4VAiIsIZkVGookK7:EmVNYRvva9zQLj7heN3eo24VEooN
                                                                                                                                                                                                        MD5:11592AB3B9F57CFF0FD6C35523A88B22
                                                                                                                                                                                                        SHA1:5DE72DDBCD3BEE10FB32DC0CFB60399E2EB17CE8
                                                                                                                                                                                                        SHA-256:9B6652D57E936122FF9910DE4C52E752DD48123D00EDD70AC58484569ECAE8DD
                                                                                                                                                                                                        SHA-512:C5E19AE437D84EAC1EB2B2EBBB791255801661573D07B2EAACDAA858451C41AE1D86975686554D70A9D0624445DF182E1708A749D37DB43FB279049D06DB3F5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/6838.03dcc530.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6838],{66838:function(e,a,t){t.r(a),t.d(a,{validate:function(){return r}});var r=P;a.default=P;var s=t(5358).default,i=new RegExp("^[\\w ]+$","u"),n=new RegExp("^[\\w]+$","u"),m=new RegExp("^[ \\w]+$","u"),o=new RegExp("^[ \\w\\.,:]+$","u"),p=t(18729).u5["date-time"],h=t(18729).u5.uri,u=new RegExp("^0x[a-fA-F0-9]{40}$","u"),f=new RegExp("^[ \\S+]+$","u"),d=new RegExp("^\\S+$","u");function c(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},t=a.instancePath,r=void 0===t?"":t,i=(a.parentData,a.parentDataProperty,a.rootData,null),n=0,m=n,o=!1,p=n,h=n,u=!1,f=n;if(n===f)if("string"===typeof e){if(s(e)>42){var d={instancePath:r,schemaPath:"#/definitions/ExtensionPrimitiveValue/anyOf/0/maxLength",keyword:"maxLength",params:{limit:42},message:"must NOT have more than 42 characters"};null===i?i=[d]:i.push(d),n++}else if(s(e)<1){var y={instancePath:r,schemaPath:"#/definitions/Exten
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 800 x 960, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23869
                                                                                                                                                                                                        Entropy (8bit):7.728276682260441
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nNHwX0+gEO1KMf4qI0cd5/LMBEJUG9xUU8yaryquYaWFHfx6vd07tzhS:n1wwKMrI0+BEiUxU8yaeqHlH8atzc
                                                                                                                                                                                                        MD5:2F59ED9E965D88CD7CB8F4ED0BE9899A
                                                                                                                                                                                                        SHA1:C6C3FDEAEB831C239C8E0AF19AC48021D44F774B
                                                                                                                                                                                                        SHA-256:BD9157209319B2DC1B8BEAADA8A7F5C5FE5819EE6887D9F6B5698145F99B4AE7
                                                                                                                                                                                                        SHA-512:6D5645B9182A192CB1949AFBA8AD699CE5DDA2FCC402A3BA812160E15CAB0CFDBEA73A825ACDDFBAD647DB0203830BDC447BE1BAF358A98B4A81BDB33AEEC9EF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ..........4......pHYs...%...%.IR$.....sRGB.........gAMA......a...\.IDATx.....].}'....*=.%.A...-dc..6`.7.....D.@O..^.......O.C.kp..{...^....;.'.1..L....s.p..1...h.6..8 ......G.9{..T.....N....|>.g.S...TUf..................................................................................................D..@.m...Wf...,.W./...x.7..>..s.|.=......(.v`.q.k..,..1.g.......-W.........J"..Fk.."(.....Uk..2.!/.I.3..).d...\..'.`.......w.4.h..~:l4V..I^=w..,R.%/.I.......G.\y.D.,....}..G..q~Q.X[....U6.-...&...%..@......IE.h...|m..l[..CY>....\.+.."..@...ql.....a..H.!..G.@.`.R{.H.u....P.U.......F`.. ..+......M.. /..V#.............0..jc.G.v.y.....nU..........#.\...v...,.."P.........x.~s.....~...D.....8...G.!..A..J...#h.*.A..F....<......m.........:..u...A..."..............X5.Y_...$..0....g6k..6mYPM...C./...V../O.^N......j.T......[6.w.......!..P{f=..j.T...@.....pi...s..Cc...}...o......j)..1.\..x.1.B#[.#....&.(.....n..?j.|.i...@....C...r.".,.......JA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26438
                                                                                                                                                                                                        Entropy (8bit):7.985777803172514
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:VxhlE1ooQn/qXnjE3XYa4g4GFkk61Q2afp:7hlx1qXnXa4g4TQp
                                                                                                                                                                                                        MD5:A50164C78C57F9EC482A861F2BA5A84C
                                                                                                                                                                                                        SHA1:042BBF7CAF19A6B8739002509CB825319E6846ED
                                                                                                                                                                                                        SHA-256:1D75F608CCBD27B4397F2560BC0E537AA0C2F1F60CFE059EF1320739BAABA6C7
                                                                                                                                                                                                        SHA-512:FD1774010869618167A3691F7E21F8BC85C98A1B7129589309459CEA242F7DDC20DAD820041931781278A1861D1F53BA8F876F90630233C7609A271066D3943B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/c0b7dfed5908126d92877c00470ee72a.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................eo...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........e.mdat.....b>.>.2.....P.9..H........8b>.>. i2......M8.@.8..i..I....e...;U.L...d..T.9......9D..VG..n;66...sv......c..Wx)....QJ6.[.{.wq..4...&.}.A....,Z...Q.j.j....n(...B/....1.{@l,V.)..V?....,....]+k..c.8..._mK.s.q.........7.T...rx^n.u...#fv..*......5..d:....n.P.J.X[...)...O.]...>..n..P!E\'..F.d.G...?..J.kZ.,.g...R].[.e._..N.S.%..v.q..~..r....MGaT>.M..QfT.......)d/d...:n|h..0W...`G...V.(.P....c3....#..._#.o....U;.(}.i. .2..i............1.P..s........<..Ie........+H2.C:2=c...t.7..Xe.G...E...".Nc8...'...w.:]./...t..}....]...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):335776
                                                                                                                                                                                                        Entropy (8bit):5.599839226725579
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:y4GzpmFU7mlq04d7z3KsOemvedN9X0fxnPD:7GkW7mQnhDur
                                                                                                                                                                                                        MD5:A4ACA274520C1D9E2F696FC5E8BA3FAF
                                                                                                                                                                                                        SHA1:BEC7A6CF12A7BD15C70007DB098F083681FADCE9
                                                                                                                                                                                                        SHA-256:92F6926FB8EB2A7949AA4B57DAB0B01D136A979E6E8C980E28ECBC5D893F370F
                                                                                                                                                                                                        SHA-512:F7903F8B7EDCA84BB4C290070880C83F5B194A6CB4F594DD28D26BDBDB45BFDC91EE76E1B63A419336C5A5DB305FA16EAC08006F0884ED1866BD248883FAFBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17092
                                                                                                                                                                                                        Entropy (8bit):5.556533675197526
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:3TofGstVIRc5BRvZXePBkhhiSWZjF8Mt25oTwCmDlAPMYF6SfKR5PgkUfAyXvoiR:3cIK5B5Q6e8hm2oR
                                                                                                                                                                                                        MD5:B46DBB12C29C923FF73803C84359EB10
                                                                                                                                                                                                        SHA1:1B3B232487AFDD7AF958FECDFAB88101E009831E
                                                                                                                                                                                                        SHA-256:A7015B3005464A78720DE54BC835277C5BE507B24C71BFDC51978144BBD38474
                                                                                                                                                                                                        SHA-512:4F61D71CEB6C0C40FFED5322D206542406089307348C96D90359DEFB935E9145555A7F40788B155CE690D2B5977EFEAB0D4B0FFCC496E187A5C6B0C0F353C900
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ipfs.io/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/
                                                                                                                                                                                                        Preview:{"name":"Aave Token List","logoURI":"ipfs://QmWzL3TSmkMhbqGBEwyeFyWVvLmEo3F44HBMFnmTUiTfp1","keywords":["audited","verified","lending","aave"],"tags":{"stablecoin":{"name":"Stablecoin","description":"Tokens that are fixed to an external asset"},"atokenv1":{"name":"aToken V1","description":"Tokens that earn interest on the Aave Protocol V1"},"atokenv2":{"name":"aToken V2","description":"Tokens that earn interest on the Aave Protocol V2"},"stktoken":{"name":"Staked Token","description":"Tokens that earn interest as they are staked in the Aave Safety Module"},"unilpv1":{"name":"Uniswap v1 LP token","description":"Tokens that represents an LPs stake in a Uniswap pool"}},"tokens":[{"name":"Dai Stablecoin","decimals":18,"symbol":"DAI","address":"0x6B175474E89094C44Da98b954EedeAC495271d0F","chainId":1,"tags":["stablecoin"]},{"name":"TrueUSD","decimals":18,"symbol":"TUSD","address":"0x0000000000085d4780B73119b644AE5ecd22b376","chainId":1,"tags":["stablecoin"]},{"name":"USD Coin","decimals":6,"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71089
                                                                                                                                                                                                        Entropy (8bit):7.99645441892799
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:SDhBO6VDCTe5bX1WjEs0iTgiP6pL7IuTJzjxXrbSfA/NJgrX/tTt:oO6cTe55WTPyIuZjlbfSVh
                                                                                                                                                                                                        MD5:C8B630D0FBE46A18E2E43C097C7D0A12
                                                                                                                                                                                                        SHA1:4728E7C328A5CA87AF00CF8E60E1E938F0688FBC
                                                                                                                                                                                                        SHA-256:F3FB295565FFCAD8DAD34EEC382E9D52E67046B3A45C0C12AA5B7ECC66581D3B
                                                                                                                                                                                                        SHA-512:D9F3E6BADFEA35CAB279B96DAB69067FF312BD32D40DD86A3A53461848E8F741A5DD679F1A21E541ADC4DB5E11EF1F68369F706CA6B2FFC429B96D1D8F2AB4D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/6Lns23JCdztJByuFkimKNCfNhMvnAJjs3K4f8eEYhoFsvOK5Nt6ryUuH6RiYhHsEU05TA_YokXtvYStn5i9Gx9CQmNLu22rjG09TZ9o?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe...........M....pixi............ipma...................mdat....8b>t.. i2......E.A@.44..._..UZJ..;.(.[".nb.+9.y...x.:.2..........].C..;...N..~:...m./.k...['.]...%Q..6qFzb....g...b._..9.7....x.........9]J.........M;b.T]YQ...Q.v....6...vb.r.....1..)..l.QG..C....G.....Q.OT..l?.Q.p.....@..K.d..z...L......'.Z.F...A.c...V.q"9q..=.oH.o/.~....).a..y&/.|.0?np7..`#..+......k.J.Z.R.l.,:...+.|..5.....W,...|f.F..DQ....f....]a..6_......q....i(.`..i..F.m...../(N9`...0..>J..|.L....p..j!....E.Y..8z.../^..1...V..O.....*#.~..G.a.JcU..'..}Q7...mQ0..%..mle._...[.....x'..l..7+.AG...&.9....w.........c.Y....eb.3.....rO...l'Y..N.t..w.......V...o..\.<.'/.ao.Q.._T...<...R......1..q.c.....7...}j=.g...1_l,p...@..%vi......Q\.C.z.7.J.J......J....<.s}.\.>....L[..O.?....3........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10385)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10433
                                                                                                                                                                                                        Entropy (8bit):5.54571619192964
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+o/0k2Kd8gbdcUTBg1zHTwCEfaJgjk9cDpTiAD:D8DgbdtNg1HWK59cDpWq
                                                                                                                                                                                                        MD5:D70B2D8FAA6E888E51D8439F2C029E5C
                                                                                                                                                                                                        SHA1:719840CC99EE2A259AF95D808740832AEF5E6542
                                                                                                                                                                                                        SHA-256:EC41D60625629F1368F005CD7C2A484F7EC0DC74B23ECA60C98937DE6B1F5D59
                                                                                                                                                                                                        SHA-512:45AD4DEACBAD2C23CE423E0DA6E6F806947E4525FCA67E2AD81CD2CBF9C7565A55F2BEAB665036710B0A6496FF3C8C4E4AD941EBB0A99864DE15EAA32F41C93C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/2816.4c689504.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2816],{87324:function(e,r,n){n.r(r),n.d(r,{default:function(){return T}});var s=n(93433),t=n(1413),a=n(29439),g=n(98985),i=n(73955),w=n(83138),l=n(3884),c=n(95744),o=n(6833),d=n(49815),h=n(2559),z=n(73276),p=n(38757),m=n(58600),u=n(4896),j=n(82530),x=n(67917),f=n(72249),v=n(92311),k=n(39155),b=n(71233),N=n(34578),y=(n(49246),"hwks9j7 rgw6ezd7 rgw6ez4ej rgw6ezb7 rgw6ezpv rgw6ezvd rgw6ezvp rgw6ezg1 rgw6ezfq"),_="hwks9jm rgw6ezav rgw6ez4ep rgw6ezvv rgw6ezf7",C="hwks9jy rgw6ez4ep rgw6ezap rgw6ezl7",S=n(37881),E=g.default.a.withConfig({componentId:"sc-cb512n-0"})(["position:absolute;right:32px;top:32px;color:",";cursor:pointer;"," @media only screen and (max-width:","){right:12px;top:28px;}"],(function(e){return e.theme.textSecondary}),d.c,(function(e){var r=e.theme;return"".concat(r.breakpoint.sm,"px")})),T=function(){var e=(0,b.useState)(3e3),r=(0,a.Z)(e,2),n=r[0],g=r[1],d=(0,b.useState)(!1),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 491 x 531, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8293
                                                                                                                                                                                                        Entropy (8bit):7.960876512147462
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ISpVv+cTxxN5mXwTMP9cu+KuoMB5BPKiw6TH/7O1N1zj4rIa:PpVWqIwTMP9/+KGVPKf6TH/7C//o
                                                                                                                                                                                                        MD5:335D079D0FF0FCC3DAD0D830A10B2FD2
                                                                                                                                                                                                        SHA1:0C6CCC600F0CDB9B2DA2D845E26FC2F31887C5AB
                                                                                                                                                                                                        SHA-256:71125637EE4C22D806CA6917E48D49D348ABF6EBD556D0D9CA9F77CA263D004E
                                                                                                                                                                                                        SHA-512:097EFE50A6B47EFA9AAF0889442EE65217D42C9DCAD821175A3D876410825AB90171D7852E8B761D129C2BFBEA95A211245ED6675CF1BBB6E46E01BEA711FA1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................z....PLTELiq.x..u..t..t..t..t..u..t..r\.....tRNS...z;.[.q|....pHYs.................IDATx..].#'.-..../.}o..K-@I .x.I.m....}.X.....{....%..v.y.....aL.*.h.rp...aL..x^.0`....rx.`..............r.......I.G.{2.e.`..{(2>..@d|2.Q........f..8`O.6...`.D.'.......2Jd|........dh..e*...<.u...yM:>..5..0i.I..".M...5..@....y^....y...7 .D.)....z9...I......$......J..6.q.~;..E..........*..7...&...nE.!.>.p.z^.}/.{*s[.....s...8:.e..0`/.-.C.|d.=.B.*..O#?.W.T.*...1...n..a..&o}...vs9.w..Q|.T\4i..}.Y..n.>...b..J.N....^"...`...J...v.\dY..mp....x3..'.._B.... $F..m\._....\..;.vX.];....kQ..>..k.Y.....q...:....pY......oBN..p\<...X..}.=..(...Vq.....7.......h..>../..z...x...#..>.z.;x.z.*.^.X'@.. ....J..=.:"t.....m.....A.>..l.d....j.^.X'....].q......9..._:.>......H.X'.i.t|.....)X'|.....i...[8u.q..lv..6...e..)..CG;:f..`s..)o.G....6*. ..Yn.6...v..&b.t!......6..t<.a....-.Y.2.(..-...Q..B..WE..v.|..#6a...B.A..`...1cD..Wt.....u(|;..0u$..7..m.T
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 800 x 960, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):182762
                                                                                                                                                                                                        Entropy (8bit):7.979485765658981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:a+WQti33dHyE71BLdMnpjOd5pvh6nWe2wiH+ZGgQgHk/6RmqKQRvI4HgRA75tTBJ:7sRL1BLOgpvIYwiHwGgQgHG6RXKKI4Hf
                                                                                                                                                                                                        MD5:8A7BF43E7995556C8A450AC2C9EAAAA3
                                                                                                                                                                                                        SHA1:A140DC7B7AFB53BCA1071A7EC71A76552D97F85C
                                                                                                                                                                                                        SHA-256:A70D53BA13363911BC138F1C1CD6D1FD827CAFE9F2C47EA282B3569480B8ED00
                                                                                                                                                                                                        SHA-512:64A78FC82957945DF64D6750FC0C737FE31C49D9460A17D3182192A222255570F403D14D159649D211B79F31C3368C4F75062A6C1E075DAD804CEA0FA55EE51E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/nftCard.ec17cbfb46691a05720c.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ..........4......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...`T.....2.......A.qAp_.u)..Xkkm....n..j.gK[.h....(..E..... [ ....$.....d.L.........s.7...w..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A.....A..A..-........2.`rA..a...".. ....?]..>.$.1Z.:..SN.q.y...=.@`...-..,1.3UA......".. ..L..!..t3.;..Q...-~..e...+ ....D... .B.b..+..)..D.Q.3.^.!".Bo..".. ..F........Yx.S..8.Hh. .=E.. .. $..'.9M..kM0M. ..\.... .Q".D..A......f.....zD..u..'F.0R.g...-"@.A..!...~.5`.tH..A$$K...0C..A.............l....@.....C)..A....".. .q.!>z.&%8,..X.RF.K.D.:.....H./.......4.4,.p,A.:C.. .. .!.O.o......T..j.......S2%+........D... .B..S.a3U(.......=........;D.......".. .qD.....>..hk.l..^..[aKto1....o. .B."@.A..!N..........+...(..,...a+.n..G..d...A.A.. .. .....}.j...f.....0...H...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12692
                                                                                                                                                                                                        Entropy (8bit):7.857448574390012
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:snDlSrm32KwMDZOQB5FYcMtW5JnLajvfr+q5cyJh0fhSSrPmpypfcoRQzYdxXafG:snDIrcD/MC1AqqBj0f0qmpyNZqdxLSXD
                                                                                                                                                                                                        MD5:13D771DAC2FF1944A8446DDEB5F32F44
                                                                                                                                                                                                        SHA1:20896848489DAFCAFF5CAFCBEC6FD8E584FEBF8F
                                                                                                                                                                                                        SHA-256:E64BD7E84D7D5F4CFC903253423FE68B9C341D3AF5076AF8ABBA8723BBAA174D
                                                                                                                                                                                                        SHA-512:5A81BB27A3B3E292296CAF7C4F13E0003F4EFD25099C87D0B2E7850D9B2688100B1BEB5027F1289549909538761EB7173F5DEB5D0014BDEAC1CAFD0F1A3508DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................A.......................!..1A.Qaq......"2B....$Rr..#C..3..4Sb................................$....................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10098
                                                                                                                                                                                                        Entropy (8bit):7.961730546807398
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rG78RG4DzFSw79qKfX/XHBfMCnNkGkUhdxTfjz0p63jn4AQtejT+3OXhExM:rz5SA9qOX/XdlkCb2MjT+3O6xM
                                                                                                                                                                                                        MD5:2A5A8436B41F055D7B498A2F76441174
                                                                                                                                                                                                        SHA1:E4775273162C515EF98DB36BD200487CC117E816
                                                                                                                                                                                                        SHA-256:76433E4A4C1AD38F3F461E97C1736C9B2A8A9D76C1E9E12B5F56FF257E585570
                                                                                                                                                                                                        SHA-512:427ECF20FC091D492AFC3D125D37EC233CCCF839B326A485F9C1A87C97251B52B909E849BBA17B06050984F43C1DECE445280E9E1779B48495EB8F0AD61308DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/NrS4UlK9ZqH2GuH_faBRtH2RIlsHHy3h9OmFpN46S1Y2gH6F3cBgZxZpJ-iuTdFZWsX2MaHNXaigXLaWtgp3zx4SrPDlD0CGj2L2Zs4?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................&d...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................&lmdat....8b>.>. i2.L.....a@.X..p.T4.,/......+=.^.....K.....k..k4.kc....6....5lD[...{.]o.@F.E....+{..-'.K..z........O..#.p.@dg5}mm ...z...m,...&.........#.....si.y...../.:E}(..5..f...\m.......$.5@...U...].K.BMnt.......`i^...6:.T.c.3.z.Z..:*.....;.TQ.T.S'.o.#.YF{#.S...c...ZU7...S....pV....F....i.'idX..2x.......F.%...0.......c.2..XE.K`..W@vh.-._...L...E.m.s..}..J..-S..D..z.\.u.$:.k_q7N......h...4R......NI..H.".<s2.....FKr.B.bu..|lQ.._.Q..}...Ac...._I[..h.Q...;'b{...6.{Z...v.........S.7k..=.$>0.-.....Y...]......Y...]....Xj....n...'O&.{yT0.a..C.Up1.....a<w...(]d.......[^O0@..C....@....h..xI."@.....?.B.p.yo:..J....j..).D......`..*.I.....e....5Y~T..V..M.^..J....}l.3.....~.".}w...}'.R..t.b....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (413)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):464
                                                                                                                                                                                                        Entropy (8bit):5.404800927074031
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:yWHnmRK/bAY4MkF9GBOinJM1BUkoboIdJZ:vHoc9k9GBOigPoboOJZ
                                                                                                                                                                                                        MD5:9DC805E0CD624CD2C076DE24069AD57C
                                                                                                                                                                                                        SHA1:F7ABB70CF58686B350CFB37DB46980822DC8ED2C
                                                                                                                                                                                                        SHA-256:E9104C071BA0A0B18A9969D2AB2DEEFF9DE5D20CB3F174406B4DBD8AD5636B70
                                                                                                                                                                                                        SHA-512:7EE12D50C00C45F101F69FD7CC13ACFD2001D6CEFFD8C4B8056546DFC618886FBCEBA3BDF5ADDF543D918CE8BB68DE4F0AC8A99E253ACD1C668F5FD4CE011BBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/css/7251.03c2cd9c.chunk.css
                                                                                                                                                                                                        Preview:._199qdl71{opacity:.72;overflow:hidden;z-index:1038}._1jcz50r1{scrollbar-width:none}._1jcz50r1::-webkit-scrollbar{display:none}@media (min-width:768px){._1jcz50r3{height:calc(100vh - 72px);width:360px}}._1kuawc1{margin-left:-4px;margin-right:-4px}._1kuawc1:hover{background:var(--genie-colors-stateOverlayHover)}._1kuawc7{-webkit-filter:grayscale(100%);filter:grayscale(100%)}._1kuawc9,._1kuawcb{line-height:24px}./*# sourceMappingURL=7251.03c2cd9c.chunk.css.map*/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):653451
                                                                                                                                                                                                        Entropy (8bit):5.363488961297543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:e/HtB1DcNpZ8hKAb7TwDKw9MRSxBiB4Im/k4cEhA7MLhDA94Ct9/A+Db03BlBa:kncx8Qc2MY1/hy4c
                                                                                                                                                                                                        MD5:7EFA7FD07348ECCE8E9544A3BE7198E5
                                                                                                                                                                                                        SHA1:E8201B5F875A8D54F5D0911DD21821612C7DFC55
                                                                                                                                                                                                        SHA-256:3820DBE24EA05D54ED42A72BD88F4473BCE839AC90690B68414FFF28410BD865
                                                                                                                                                                                                        SHA-512:3B28949CA4F84E8C0DA4D1FB156CD9344F5E3C6AF57D8B68639EAB4222859F2B7F5A24727AD630C7B419F43758D523EA6803D79884ECD8252B5C1F0C778A7F75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as wf,b as Ie,c as _}from"./chunk-RIUMFBNJ.mjs";var Ct={};wf(Ct,{Children:()=>Xn,Component:()=>Ee,Fragment:()=>vr,Profiler:()=>lE,PureComponent:()=>cE,StrictMode:()=>uE,Suspense:()=>gs,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>fE,cloneElement:()=>yr,createContext:()=>we,createElement:()=>dl,createFactory:()=>dE,createRef:()=>lo,default:()=>x,forwardRef:()=>Be,isValidElement:()=>Ht,lazy:()=>hE,memo:()=>pE,startTransition:()=>br,unstable_act:()=>mE,useCallback:()=>ae,useContext:()=>D,useDebugValue:()=>gE,useDeferredValue:()=>vE,useEffect:()=>$,useId:()=>Ti,useImperativeHandle:()=>yE,useInsertionEffect:()=>ct,useLayoutEffect:()=>tt,useMemo:()=>le,useReducer:()=>bE,useRef:()=>V,useState:()=>Ze,useSyncExternalStore:()=>Kg,useTransition:()=>xE,version:()=>wE});var x={},ms=Symbol.for("react.element"),qT=Symbol.for("react.portal"),XT=Symbol.for("react.fragment"),YT=Symbol.for("react.strict_mode"),KT=Symbol.for("react.profiler"),QT=Symbol.for("react.provider"),ZT=Symbol.fo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1118495
                                                                                                                                                                                                        Entropy (8bit):5.3348067302953455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:kA4Z2y8A7G6eaJ1a7jxBrheOV3qwK4oeGDy9/fnB7arahhigoozbLc/E0uS4:k9vsK1qX4OUTsWUhjzbUb4
                                                                                                                                                                                                        MD5:4D1C80C46BDE8C9EA21ED3A6A970F126
                                                                                                                                                                                                        SHA1:D71BB9AB48204964A81F15BC7C5204DB8F126ED8
                                                                                                                                                                                                        SHA-256:F700A8429B87F74340DF86770857EC839D4C6422B2F7F9A3CCA687CA2FD45E84
                                                                                                                                                                                                        SHA-512:2DEA855DB9A15D84367AE1DB16F3BF30B06672AFD9185D51CE376ED0415C978F96A2DE0E30BCF4737F93028E1CFE78A157D2DC3A5ED8E134122C02F35546D79A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:03:16.923+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24627
                                                                                                                                                                                                        Entropy (8bit):5.099637803798519
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ESgO3REex9SsDzxTkDL3vcCGTYHNRVwdOdQEgCDG78pGfVFxoNImLUNtK7zty7Xo:ESN2Zw/uIx26wTWnBnbW2e1bb+o
                                                                                                                                                                                                        MD5:589AFA6846C0DC4AB9FCF5650EDB7EC7
                                                                                                                                                                                                        SHA1:D5DAC7301A065409301DF15DE5B5CA1ECB84AA6C
                                                                                                                                                                                                        SHA-256:C369FD3739891D72D415C4781E994839C9902076E123EBAE4D9D253F09B3D8A8
                                                                                                                                                                                                        SHA-512:7623CC178C5122D99AF2600A29F67236211D640635AB8FEA4A821197087B33C638B76669C9BD5E4A971ABB4C42223381434A2FA16CDF258F0E587A4E64D04B7A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://celo-org.github.io/celo-token-list/celo.tokenlist.json
                                                                                                                                                                                                        Preview:{. "name": "Celo Token List",. "version": {. "major": 2,. "minor": 5,. "patch": 0. },. "logoURI": "https://celo-org.github.io/celo-token-list/assets/celo_logo.svg",. "keywords": ["celo", "tokens", "refi"],. "timestamp": "2022-05-25T20:37:00.000+00:00",. "tokens": [. {. "name": "Green CELO",. "address": "0x8a1639098644a229d08f441ea45a63ae050ee018",. "symbol": "gCELO",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gCELO.svg". },. {. "name": "Green cUSD",. "address": "0xFB42E2e90fc79CfA6A6B4EBa4877d5Faf4e29287",. "symbol": "gcUSD",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gcUSD.svg". },. {. "name": "cRecy",. "address": "0x34C11A932853Ae24E845Ad4B633E3cEf91afE583",. "symbol": "cRecy",. "decimals": 18,. "chainId": 42220,. "lo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):456508
                                                                                                                                                                                                        Entropy (8bit):7.99943388723747
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:SSSSMpNYGRMHyAT7F1jW4pMrq6YPC8xAljC:ApBR09N1jWSQYPnkjC
                                                                                                                                                                                                        MD5:03BF5E0F04F249CE9BDE3478055C421F
                                                                                                                                                                                                        SHA1:3354BB063901CCBCF22982A95AAF765D6017C424
                                                                                                                                                                                                        SHA-256:13AD99227AAC4ACAED54A3A175561FD3E8ABE05F4E37F93F359B939F8BD12C7A
                                                                                                                                                                                                        SHA-512:C67243F3A2E1AA593341891C5C0915F0F798C47C25C907A55836301C576C6DD2FEE713F229304492BFAE36C6C959FCEFD8883BEA668365BD575F06B556F68AD0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/32469815c1d8c3cbec6541f35d991adc.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF4...WEBPVP8X..............ANIM..........ANMF....................VP8 h....d...*....>m0.G$"..)w.....ch....C...-E.>.L..<..6......0Bz...?.?........|....*,.OY....w........qy.=...^_..#..u..{......../U........./.6.?.w....a...?.S...."|...h.;...........O._.}......+...*<Y...W..._........................;.......?..........%.......o...?7}.~...........?........O...........pjK._..."...r....{...O...r...^....I......+...=.......h..,..T5M.E#.~....v...-.VY...j.F.....^..cTi..m..............N.y.1.9....@....,..R..f..JD8...3.... ...`R............lc>.#o..................3z..r|...n].Z....,.....1..S.1...lE...............h.... P ......#.P.E......}...tm#..p9...1.F.n...............x..gBu...s....g..(wp5......i.3.O.1...........=t...S....h.S......q..<$.f....L.%.`......?1.."v....-..6.k..g.V...e.+2...je......^...u.../....0I.o..rYSs#.w..I4}.'.H..._u.3/m\...;?.(...p7.........J.. ].KT.9....}.F...n..K?=.h.../..M@..G...tK..j.Ri~kU..x9g#r~...S.Z..p...W..J.5..]'.!.J.m.._..d.7z.J^.Y.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):164634
                                                                                                                                                                                                        Entropy (8bit):7.998581119117022
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:wfwBzYaj/fVZ5UNr/i6I/uJFrMoQK8DKZ/GkzTDeKgyvlzVugSHBL5LVpoSFr3i:NYY/9AJ/Yw4jKbze8n+H15LVlFr3i
                                                                                                                                                                                                        MD5:3CB288755320C5A26B3AD6248BC14A01
                                                                                                                                                                                                        SHA1:9CA6872F56E4F8ED24375D1564CE618A54DDC33D
                                                                                                                                                                                                        SHA-256:85606F0193E26817DCB72DE702D70CBA642A14DBAD97B46102A7B9E43B96571F
                                                                                                                                                                                                        SHA-512:D26B98534A294ADF2BDB8742EDD3C7775720519AFFCC0BEBAA95BF43B32AA0D8E590643E74C10D0166B1BDC4A5695FE55D78A93A3B58A71B1172D45F54AE7D04
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/f0cb4bea33fcc3872c690aa7d68ffec2.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF<U..................VP8 $U..0....*....>m0.G$#$.).k....M..4./..AI..#|&N9..R.Gm..~..........~............=........g.....c.9.f..w.:..k.wm.uO...[E....4.....'.^2aj...:3.....&XhU...Z....]V..c.......v.M..or..R,.!r..&.9?.....J[.Q...W..........mw*..B8..F`....@.?{....#.f.].;T^.?.$W.zYW..-..~.e....ro.9...f..^.cK...h.6.Y.9.!EZ...W.?f.K"...@.`..N....t>..F-..SE...).(.g.G..#V"C...ci..gQH.. D<.Z.+....T.1..Vl..T....@l....g..<..5.N...X.J].?.. .q....S..,..#E..@A.v..Vy..Es;........bW.._.H.u4...O.$...&.`..V..,..8uS..n......^!..+.V{J"..a'd$...~d.w.b......bV../xq.m.fet@..u.;.m..L-...7.'ZI..|Y..5x(w.oeHO...8\Tt.vO.Ky.f......r...[...*U...V.j45.......*..H8..65.6.G~]uW..v..Q.$..XX.|p.4N.;ZS1.j...R.m...V.Q..1$&.8lk.b.54...T.!....K........JA.e.A.....b.R|. .......NB`......H40J'..i......&1 ...Q4..i.....g.'[K.~......J...u..'...f.M...v.....?.g...2.......X.&....#....2^..UN<._.<.}.......T.5s...fb....g$;.(.......u..........P:...ls...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6883
                                                                                                                                                                                                        Entropy (8bit):7.9085139646674145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGI8RK2SwI+XbufV13p8lR5JSKYV4QdGjfJMn:rOkwk13i3+KFMn
                                                                                                                                                                                                        MD5:0CEF869275C01F05BD53C3F507E14E0F
                                                                                                                                                                                                        SHA1:6552A0E059D06F90A0BB5D9AB03E6EAB77B49FAE
                                                                                                                                                                                                        SHA-256:7D93891D78CD7CCF97D5C28E0E89D646FE29183E260ECEC02E295E9F80B3CE55
                                                                                                                                                                                                        SHA-512:77EC117ED56DB71122B28C446184C27DDF2F676A37E85C1E2D3DC89311CA65BE0872BD24D50C725F110BBC90E27848786E23732087425777DB14559B8CE0F344
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/ju6vDR0sbEvqT0bAb4QPEzYMzpReEllDZ5MlICtxqJu76G5UrZ0cT-w6X3Mzf9e8KXZXJGNIyXGDRAoL-qlaApiJsj27ZdbOY5VvCA?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........./mdat.....b>.>.2.....P.9..H........8b>.>. i2.1....(q@.X..D.Uy|.)....m$%....UF.J.k..r|$a.=x..p..S.....@U....z.x3...5COU..`.....E@.....+i.......S+.;.Yd.|.~v3,A.i1&...)..k.[...b85....XA...lc%.o.j..!.b]I6.p...U..]LO.O..........x.?g.[*b.1..T....X.!.<.M...\..Ea...W.......H...t.{...O..u..d*R.vM..r.....i......S...E6..1#Y.}'8h.... ........>. .a...b..Z.p.....kb..d..[..-...1.j......v.B7.+..(C.+.F....R....\..'.........GkMe.().'=...(......0Z....E...*=_Nh...9....Ggj\..U.......D.>L...k...AYC.......fk?.I.BZC..Z....^..>8..B......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):635322
                                                                                                                                                                                                        Entropy (8bit):5.205248504443356
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:+hwMlpj+Tb8A8IJlFcCcfKnSWpQGpSl7zj+pnd5D:ZW+F/cfUSWrSl7zj+Z7
                                                                                                                                                                                                        MD5:01BE26F94E78E18ACF6215D3626ED2C5
                                                                                                                                                                                                        SHA1:0708194709E297651528C123F240D5D4F0F2CFA7
                                                                                                                                                                                                        SHA-256:9CD2790D8B210D41270D8E91B38E3672A4014E881D3554BAE64673055F2946A3
                                                                                                                                                                                                        SHA-512:DEF8AD557D26BD237BE4359C0FEBE98635F9C8893655E619AF8D264F26496760E5471800934606EC3FDDC4BAA57EE0D8D247BEC615028B482445A1AF7DD1F035
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ipfs.io/ipfs/Qma9JYiUBr3CjA1r49WFN9bRLqDz8vh4iQEuFXjmAscb8e/
                                                                                                                                                                                                        Preview:{. "name": "Kleros Tokens",. "logoURI": "ipfs://QmRYXpD8X4sQZwA1E4SJvEjVZpEK1WtSrTqzTWvGpZVDwa",. "keywords": [. "t2cr",. "kleros",. "list". ],. "timestamp": "2024-09-25T00:00:10.934Z",. "version": {. "major": 97,. "minor": 23,. "patch": 0. },. "tokens": [. {. "chainId": 1,. "address": "0x4da08a1Bff50BE96bdeD5C7019227164b49C2bFc",. "symbol": "Mononoke-Inu",. "name": "Mononoke Inu",. "decimals": 9,. "logoURI": "ipfs://QmNzTu9qZnDEacDfTW5oA3xdynmvswzu5joCcfQ6QLromE". },. {. "chainId": 100,. "address": "0x1a8805194D0eF2F73045a00c70Da399d9E74221c",. "symbol": "GNOBBY",. "name": "GNOBBY",. "decimals": 18,. "logoURI": "ipfs://QmP61G512gEZAyzfC1nu6zNLnDaw2cRvGAURZRY47ftxYR". },. {. "chainId": 1,. "address": "0xA67E9F021B9d208F7e3365B2A155E3C55B27de71",. "symbol": "KLEE",. "name": "KleeKai",. "decimals": 9,. "logoURI": "ipfs://QmQcG9zo8vjxBBTYgPMVoGwFYpfKzyAu3FUpYX
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2370
                                                                                                                                                                                                        Entropy (8bit):7.482294892278004
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fhQ/67ktyNUh3uQ5kTjNnJRcBXc4PRAj/uOi7uBCCmubdyu+OHU:fhQS7kt6mVkKxZAj/WCBLdyu+F
                                                                                                                                                                                                        MD5:FC03843EF7728AC5B7D00A0D0C36BCE6
                                                                                                                                                                                                        SHA1:66D5AFD34997E483F20EA2C00DB61E8716945F6E
                                                                                                                                                                                                        SHA-256:72C335D4F1EF3A4B454EA7522DE4664FCB8D080570EB153D6DF5F79EE6DB695F
                                                                                                                                                                                                        SHA-512:1B39CCEDCC6C3963EC42D5466373A1C84179CA2D63619D73B389B65AA24FAF6DE9079C06864E660F57487B53E62D409C3AA7ABF398CD7FD84ED854DFCA614C72
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE............BBB.........mmmM%2J....pHYs.................IDATx....z.8..P.1...x...N......[.u.....:q.0..........................................................................................................S...\..8X.e.}...!....o....R.!.m.#...r{..e.P....s.8.\.z_...R..q.C..L.Xu...=N.O.u~./.../_C_.?Va.l......o.p.~t.k.$?..B.j......:..S.....*./.n^...$r.....Q..{.=..Sp.L..#.9.}.4...u.....c?.f@.%..5:P.s........h@..XNdns.."....z...`..n..w.w0.i......z.Q..e.....s:.v...e...z..srv.p....P...~,....h..u..l;.zv@o?._.....H..#.'..'..e[..u.l;.z...X"....4.... }....+...o.......l..zz@..<n=......3.....~.>.~.(.i...==.?3....5B....gW.....8..9J0T..l..zy.6.~V.D.Q.....^1.....%.U.....k....T.]....a.......fgbQ..o..'......K.g.c-.D.S.ld...e......J..R..n.w.&..T..#....A..Q"...L,(...m..W...*}H$Rh..2M4...m..*.p......v8..a-...z@oQ.C8...~.R...z@oR...<.x.'..W..\O-.W...!Z%6.=...O........4......B.3.....b......g@...}l6{...g....^.8.N.m..u..B.7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 321, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23355
                                                                                                                                                                                                        Entropy (8bit):7.766136746561445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:NmuwrmZvAVv470H7jq6zqwK0cmrP9mvJvAiLQ23VEZ0ecYQCSQUXzDlC+604Za+r:NmcvAVvi0q6zqws8kvJvAqU0rYQUUXzQ
                                                                                                                                                                                                        MD5:D43574641FA04AC594149960A84824C3
                                                                                                                                                                                                        SHA1:19D2B7E8F15A18E2FF8D2C261F115A806CA869CA
                                                                                                                                                                                                        SHA-256:B0213E8AAC279D7512C4F814F7F4B3083F316CEFDC41696E79EDD7CB235414EC
                                                                                                                                                                                                        SHA-512:2EFDCB7B5DA40E7FE78A31C7C91ABF59ECC7931940EB6A3EE4BEBA83E2C99CF32D7135198E2B7054850D896D55F3F2C64297BE5959AB59BD227750092B915C53
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......A.....6J....2PLTE.`..j.....a..r.._..v..l..d..f..h........z.....p..].....m.....a..S.....W........F..O..[..c..K.........R....A....AB6g.....Q...."1H.=..v..1.~=.6..p..f..b..a...._.....)=[[].....)b..;8.....d......?;b......k.c..v.Mt.f.....7.8.b..9CZ.A+..|...^M....L....=m...<^..A..Pm....X........&I...n........JZuv...*..C.....tRNS................pHYs..!8..!8.E.1`.. .IDATx..].[.E.&!.$).....X. ...RY.t.Vk.[.......s..y.I.]t...^y[.=...2g..J_..Z..:Z+v-...kU......i.f...R...j..l6Kb....U.!WK..\U.:x-.k........bh...R..,...x.U.O.J..l..G......"`......V...o.../...P.............U. .....U.....@.,...[D...I..K...R.....~\.s.T..|.UK..W....1.....5....X...:2......p@U1.......,a.+;Mt.;..(.L.,...A@CY......W..@m*{.ol(..1....eC......G...!....Le........._....F...B..}...YD...7.......q PKw.._.._......H.,p.t.|...@....P%.`..;.E....&....}.e..._........g... ....`.u.X......U...y..szE..?.1...|'.!.."$.I.?....#(.r........../...j..P....Y3....@.!...\.......b>`.".......P..H...."
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11683
                                                                                                                                                                                                        Entropy (8bit):7.9731709070122205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
                                                                                                                                                                                                        MD5:71F99A4FF9273DB61AE5A78AFAF0C184
                                                                                                                                                                                                        SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
                                                                                                                                                                                                        SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
                                                                                                                                                                                                        SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50878
                                                                                                                                                                                                        Entropy (8bit):7.9735560895583095
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
                                                                                                                                                                                                        MD5:F9818B24B0410D202B5960E246A1025C
                                                                                                                                                                                                        SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
                                                                                                                                                                                                        SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
                                                                                                                                                                                                        SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3479151
                                                                                                                                                                                                        Entropy (8bit):7.9602746450154935
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:pUwfZDY25X6qwNFbI7JL4Lxa0A8l7NhsW2pCCYGxEgZrfqRqNzLTtKC:pB19uI7l4LU0p7hsWECMymS2TtKC
                                                                                                                                                                                                        MD5:F77F0F2CC27DD427C69C68E81BFB0B97
                                                                                                                                                                                                        SHA1:967AFA9293FAFC534BAE551C25E910ABB76FE2E4
                                                                                                                                                                                                        SHA-256:A359F4A558ABCFE4BD0811139D2338C256E02A5DC2195DAB200EE4AE9A1F88AB
                                                                                                                                                                                                        SHA-512:D85393699252C26BBE4CFC544EA3F1DF1EF30A9E4C190911ED358F67093B3DA7EA9F26736CF94FBB92423A47110E844BF566986F1FF1B8971CD690446818BBA1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/f77f0f2cc27dd427c69c68e81bfb0b97.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:GIF89a^.^...1...$..H..l...............$.$$.H$.l$..$..$..$..$..H.$H.HH.lH..H..H..H..H..l.$l.Hl.ll..l..l..l..l....$..H..l................$..H..l................$..H..l.................$..H..l................U$.UH.Ul.U..U..U..U..U.$U$$UH$Ul$U.$U.$U.$U.$U.HU$HUHHUlHU.HU.HU.HU.HU.lU$lUHlUllU.lU.lU.lU.lU..U$.UH.Ul.U..U..U.U..U..U$.UH.Ul.U..U..U.U..U..U$.UH.Ul.U..U..U..U..U..U$.UH.Ul.U..U..U..U..U...$..H..l...............$.$$.H$.l$..$..$..$..$..H.$H.HH.lH..H..H..H..H..l.$l.Hl.ll..l..l..l..l....$..H..l................$..H..l...............$.H.l............$..H..l.................$..H..l...............$.$$.H$.l$..$..$..$..$..H.$H.HH.lH..H..H..H..H..l.$l.Hl.ll..l..l..l..l....$..H..l................$..H..l................$..H..l.................$..H..l..............!..NETSCAPE2.0.....!.......,....^.^........H......&<...@...8."...)j...G. =v.(0#F.(O....%K.%G.\...L.1c.y2'.$..58q.F.F.&..QdS.@.Jmz.'.X.j..u..`...Kv..\...ZU.Y.J..K...g...5oJ..[...W.X.R..].P...dB....Z..)....rB.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 64370
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17457
                                                                                                                                                                                                        Entropy (8bit):7.987676577391648
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fR1Tupj2LHQEmeOSvN1fg8maK4X0lGLOIgJJa5A3wYr:55uN2kVSllg8xK4EpIeowr
                                                                                                                                                                                                        MD5:B5ECD6D024B28218944F9207AAC6B0D9
                                                                                                                                                                                                        SHA1:8579EE785BA494CE69D21BA65491EA3298967FD9
                                                                                                                                                                                                        SHA-256:5A4461DA06DCC8B2536CB6F987B846F0D03385263CBC5E4B87DB8608C252AF5D
                                                                                                                                                                                                        SHA-512:A4C15A8AD0EBE5FA19A89B649DD7846AEA6A2DC64793176D1B3F591DB386977324A844336E3CA914F5E3CE03B43411D4E003FEF9DBAF98FA2B86A045F19901DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.amplitude.com/libs/analytics-browser-2.3.3-min.js.gz
                                                                                                                                                                                                        Preview:...........}.w.6.....r...Q,'mw...i..&.c;.v]]]Z.m.2........f....!+N...s.ic.....`f0..l...D.i...^..N..x"..U.uxhr.K..."K y..w>....,........v<...x.?.-.$.Q2..i.y.E7...6.Dp..x(....{.f>.!..IG...n.{..{..4?..N..:.....d....,....@W..r(...4o#.*....fR.f.a...<K.;....A.N.A....(.;....4.\E..w.......O..^'.;I*:Qg....b"...c.^P.#....8.Z.......i._.....$...Z..b.3.^.....Z3.&0.........%..a..a....<.yw.3q>H.....@..h..r..5.+...te.`..l.n4..n|..3U...K<.c..........g1.@t.d.?..q.l.z.....`.x"1.on...j.Q..qa.}xsy..r.,......A.,. ...V..6....|'..e.....Wr0.D...`..`i@.!(Y..0..}..?....q.....d,.<._c.oEvs..>&.6.=XN"19...,...4....#L#t...4M..:..../B..D."7.P.q.$V...X[.2..h.'~.`..01..5.e.8.A..E..........X....>.o...o.4...fv.5Rt$;.4z....r .,...Rg..-../.- ..-<..&..y..Z.&JD..N..c7...@UF.....2`.......Q=.......y".D2..PMo.Z.I!.@v..A.A....X....<......D......g..&...]=z.Fm.vB.....I.....%&B....9.`....(.1.c..:.A.Ex,.e..Q@..n'...>...YX.N`...Jx.W...D.x.....}l.a....R..._..C*..n.....R.....a......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 64370
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17457
                                                                                                                                                                                                        Entropy (8bit):7.987676577391648
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fR1Tupj2LHQEmeOSvN1fg8maK4X0lGLOIgJJa5A3wYr:55uN2kVSllg8xK4EpIeowr
                                                                                                                                                                                                        MD5:B5ECD6D024B28218944F9207AAC6B0D9
                                                                                                                                                                                                        SHA1:8579EE785BA494CE69D21BA65491EA3298967FD9
                                                                                                                                                                                                        SHA-256:5A4461DA06DCC8B2536CB6F987B846F0D03385263CBC5E4B87DB8608C252AF5D
                                                                                                                                                                                                        SHA-512:A4C15A8AD0EBE5FA19A89B649DD7846AEA6A2DC64793176D1B3F591DB386977324A844336E3CA914F5E3CE03B43411D4E003FEF9DBAF98FA2B86A045F19901DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........}.w.6.....r...Q,'mw...i..&.c;.v]]]Z.m.2........f....!+N...s.ic.....`f0..l...D.i...^..N..x"..U.uxhr.K..."K y..w>....,........v<...x.?.-.$.Q2..i.y.E7...6.Dp..x(....{.f>.!..IG...n.{..{..4?..N..:.....d....,....@W..r(...4o#.*....fR.f.a...<K.;....A.N.A....(.;....4.\E..w.......O..^'.;I*:Qg....b"...c.^P.#....8.Z.......i._.....$...Z..b.3.^.....Z3.&0.........%..a..a....<.yw.3q>H.....@..h..r..5.+...te.`..l.n4..n|..3U...K<.c..........g1.@t.d.?..q.l.z.....`.x"1.on...j.Q..qa.}xsy..r.,......A.,. ...V..6....|'..e.....Wr0.D...`..`i@.!(Y..0..}..?....q.....d,.<._c.oEvs..>&.6.=XN"19...,...4....#L#t...4M..:..../B..D."7.P.q.$V...X[.2..h.'~.`..01..5.e.8.A..E..........X....>.o...o.4...fv.5Rt$;.4z....r .,...Rg..-../.- ..-<..&..y..Z.&JD..N..c7...@UF.....2`.......Q=.......y".D2..PMo.Z.I!.@v..A.A....X....<......D......g..&...]=z.Fm.vB.....I.....%&B....9.`....(.1.c..:.A.Ex,.e..Q@..n'...>...YX.N`...Jx.W...D.x.....}l.a....R..._..C*..n.....R.....a......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5672
                                                                                                                                                                                                        Entropy (8bit):7.889260864764147
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ltqSvGdXNpKkGPczpyh+Eod0QN4LQr1UkrYxc/ffIwMqV8DmVh/bRD1tTDC:l8SvGdXT7jzDddv+u6cXfInatpbRD1tS
                                                                                                                                                                                                        MD5:D7182E5ED0BDFFE972B8CA9A52487E05
                                                                                                                                                                                                        SHA1:9A15B985F14DE2580E0CEF98EB786E7657A93B36
                                                                                                                                                                                                        SHA-256:D6FD545116D5806B04C18B48EE6271AAF9767D1FDF5BBED040A8A1D9A20D970B
                                                                                                                                                                                                        SHA-512:9EFD816B583E0B430476FDE0E4952BC9C87518905912293EF0A6AA7D0094B62F247F665860972B75292DC64665EDC9EDF80D649D7690361F24B5A6126206CADE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...QPLTE....S., >.x........f...$4.4..G4U...gAw.g..?.#.#.....nnn..1.......G.G.....g.g..O.....pHYs................}IDATx...*..E.mQ.m........U.".6.u....I.!dU..2..OJxA...*..U.....T./..^P%..JxA...*..U.....T./..^P%..JxA...*..U.....T./..^P%..JxA...*..U.....T./..^P%..JxA...*..U.....T./..^P%..JxA...*..U.....T./..^P%..JxA...*..U.....T;.{%.B.m[..r.v....T....T.k.x........^..'.6U..o>...8."V.x.qQ..Wq..x.W...G..h#..>...3.F..".c.qN.....v.v.6.....o.......G..=s..Z.xs.45p?.y....f...E......[.c....k.....|.5......e..".2O.x.P...5.G.....jj.!..rx.WM..0......Q.."..X..e.U....w....l..R.;.tn...o.P.;...Y.'q..[p.sI...p...O.6.p.]..=....H..-"$'.q..n..~U....Kx.B.f,..e.../......c]...s.s.kk..q......LP.|C.-.GWC....n................Z._.5.k..9..T....k....-jr..h.{.._w..[x.Jc.3%.....Z...Cx...0..v.PP..m....[vu]w.w.mH..m.$.s.e}..[.....NX...?...u~..R....p.Ok..3..f.._....r....t...j...p.A..|..........Z....O.=...{8..xYE.g.jm.o..]).1_.5.N.[..+./.7..<dp..#...1....7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2156
                                                                                                                                                                                                        Entropy (8bit):7.535413249324082
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/j5pDVWpTTHjAkd4Bra4Z5nhRi5iN2KtZM1whX2ES:rGg5x2TzjAK4BrhRl2K02hS
                                                                                                                                                                                                        MD5:38B00BB0529BF79B258F6803C054AD5F
                                                                                                                                                                                                        SHA1:05D71E61C47915ABF274115089D1EC611715C207
                                                                                                                                                                                                        SHA-256:E1C8A6073B6154D9C158C1FF59E3F5CCF70587E5BD4936251D140F5DF3464E9B
                                                                                                                                                                                                        SHA-512:F04D3369C8B43A64310DCE7B2A3CE21815665CE8C1BC837D8AB7135F9A9D6A290528724956348CBDF04F7DAC56EB28E7C58B5F0A274D9CE6526B51AE2C695CD7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/kD2CpmQNeY785t5zkSOxGFbk.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................4.................|...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.......$.T2......P..n.^Jl*.._g......@..........F...`A.`.....M..............Ps..Z...p.......F.<j.'.sS..4..) .e....Z..o"...[x_.I.p......n.(.6.m....00........4.....G.(......L *.........L.(..c(..v..t...=....&..,..P.zWk.....Rh![W!...!..........M2.+,c...N/o...}g.m...R.......;y...}..Q..".....7lQ2..S=<."Q...&x `O.#T7.,L`#....L..U2.&..R.......^....%&..U.....7..+..O\.....y>....;.-RF .!.-.8S........KF.?..BL'..2..3E....@.e..i.K.f.......&..:.../.....g..V....N...`..^.....6s4.t..4.L.c....g.......?.[.s...'0kn.6..F.....>..9@...)L....j.]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1645678
                                                                                                                                                                                                        Entropy (8bit):5.707558160076259
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:C7PJJIGKRu4Kzk+SbTZQt4c2QGtBFNCsa58Y9RPiWbJLJX0i5fkg:c
                                                                                                                                                                                                        MD5:39422BAAD987340FCB1DFED46C13759A
                                                                                                                                                                                                        SHA1:85CABAA346CF58F6984F47A732B0294CAECF378B
                                                                                                                                                                                                        SHA-256:7A092C92729CC1CD872B68BFDE9BF19A25517BA583145BB04DF91843DDED7005
                                                                                                                                                                                                        SHA-512:34E7F983A7ED2532F899F6343BA21667AEC03A11EA7172A8814BFF27008900D3E14069F713CF9CCBD794E6B09FB7C895929A4413C421F2D482F82229DF566904
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/main.8286a846.js
                                                                                                                                                                                                        Preview:!function(){var e={68456:function(e,n,r){"use strict";r(71233);n.Z=r.p+"static/media/blue-loader.249140daf016adc355cfb029ec67de19.svg"},44326:function(e,n,r){"use strict";r.d(n,{r:function(){return c}});var t,i=r(71233),o=["title","titleId"];function a(){return a=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},a.apply(this,arguments)}function l(e,n){if(null==e)return{};var r,t,i=function(e,n){if(null==e)return{};var r,t,i={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],n.indexOf(r)>=0||(i[r]=e[r]);return i}(e,n);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],n.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(i[r]=e[r])}return i}function s(e,n){var r=e.title,s=e.titleId,c=l(e,o);return i.createElement("svg",a({width:12,height:7,viewBox:"0 0 12 7",fill:"none",xmlns:"http://www.w3.org/2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 501, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10402
                                                                                                                                                                                                        Entropy (8bit):7.925288205948243
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gdJHHT4KIS0dt4tuIzd3om4RGXF9GtpWQwZ4zubLYufGndx2+IuL/dE:iZT4K8vsnZ3xUG/5QGYxn/BL/e
                                                                                                                                                                                                        MD5:6E0199DC5F57A54EC5195E13E0258352
                                                                                                                                                                                                        SHA1:FA65CB3CB7F9A59E0BF85D98B5666C83C1BFA06D
                                                                                                                                                                                                        SHA-256:8C1BF218C659CEB6207ADDCB76F0194261214417B705DB32AF06BDD242EB8BCC
                                                                                                                                                                                                        SHA-512:4B5914E1C63754A9E78E0BA4E517497055FBABD8FEBCB81F8628B5EC1B8439C1B731D61B7A144C7C4C22C1D557F284A84646E132921E3EF7A4D2929E77E34EA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............7T.....cPLTE........!.....*........,...........>...,0;p..IIN......efiQo.......,?``..=V.........BuR#.C..I.x4..p.c.G....pHYs..........+.... .IDATx.......... WD........}.*.........J.R..J%.b'..M}.N..A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P...r.-..n..t..[(..B9...A.P.zU.m.../.j...*....A....d...L.AGI.O...p;..@=^...X!O...|M..n......K.....W..uO.{_......".rS..oE.v8.S.....}....[..I...f....n#.t...v.d.+......u.....].;.Q.".|?.B...wy.j....I|. .|?..(....A_..'..ZE.FQ...oAm.1.<{r..*1A..q....y.b.f..Z9..F.0.h.3..A.U..d...q..(.5Cw.W.<9..+.!.(........-].~.si.{.c.....uw.}Y..F..-N.$...........7.....,.w.*....l....^.=..r4t.....Uj%..c.....v.....5..U. ,.GC.iu...X.~o]......v>..T..*.|a...C9../..$....J|9.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):307543
                                                                                                                                                                                                        Entropy (8bit):5.606613809548857
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:J4zopmFU7ylq04d7z3KsOemveDN+X0fxnPR:CzBW7yQnhDNJ
                                                                                                                                                                                                        MD5:02BADFFE05E7FFE6D0E9C5F194FA3A25
                                                                                                                                                                                                        SHA1:2ADD59A599D795EADCEA9F620A5B599E1691328A
                                                                                                                                                                                                        SHA-256:F483B3187B640546496DB50EB595D99EC6DAE17E2CA68D8CE9516CC933AB481D
                                                                                                                                                                                                        SHA-512:A6C49CDFD17DBB9203D0C978437979D68EE703869491904EFB450D5DD0EEDEC42EBFDCB676A91ED6378FDC0EE9AA602B389FF561A960017229A6A4F474E19F7B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4396
                                                                                                                                                                                                        Entropy (8bit):7.876623888933144
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:tUJio/Y0eygsRFUOb2GnS6uOvYCXq7pKEcXmDAb5S5ke4UO3pc:tUJepXUUM2auOypFc3b+kTNc
                                                                                                                                                                                                        MD5:904FD9789C27CB9E203130C290B5350C
                                                                                                                                                                                                        SHA1:E3BD7A51F9C4F52CC5FD715C29A0960AE0AAC81A
                                                                                                                                                                                                        SHA-256:E8317CB6494253C78D1401FF8E8EF53B1CCCAD4D930EA66CC2927E744D8284FC
                                                                                                                                                                                                        SHA-512:1703AE44D1ACD4561C899A6F74A2C4281D33F11594F81E9E3DDACBC7033E7F7C39AA7A16485B48964BB139E8B873DEA329A85E321AFD80A21311D37E07692BD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......\...../u.m...$PLTELiq.t..t..t..t..t..t..t..t..t..t..z.k..Z....tRNS...F(..c...n>....pHYs...%...%.IR$.....IDATx..]....59...>..$.0..N.....6.pP:...=.i..y..U..|u3N>...J..g....L?...M.G..g^....bZoi....%M.>...............;S..D>...d/..5.%.~.'....p@D..DB...,.z..."?..<....c(.$...jA>.....F.0..79TDx...'..........E...P..?...>..L.(..>..cP..p0JI.Ta..M....... ...Q!D..,.!...Y..g\8[.....4..&3.<.....[......s....#R.....og...d.........HH.%.D.8.....>...yG....PY...Q.#....E...hZ.........@..SK..........4..........L..:.M.'...V..Q........v.........|B.....`...c4" 0.......WP..>......0|B@........!...,k.d..C.D.H#.........$o.h........F.w..F.....V.;.3....ip.~!...]..U....Wd.7!....5..H...4...M.JcI..<..+....... .../.W.%> ..'0&...E.......o. ......f.%...<..... ....K9.XF.......[.2..(..[S..$.........l.h.s'..b.^7Yu)..U..t2e..5\n..=.....l<...$ ..Q...V'.\[.G....H.......#...B..../....w......W..A2..N...F.v........02..u...........[..K.iS....7...}*..z."c9%......mW..o..._-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6488
                                                                                                                                                                                                        Entropy (8bit):7.898221356095598
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGfq4Hor90+nVbch/iGnosVvNv1RQGIB4:rD4Irze/iINv1GGR
                                                                                                                                                                                                        MD5:D8D142B0858692237E630F4CA12F1826
                                                                                                                                                                                                        SHA1:216BF7AC0D8BAFA281CB5AA87713CE1E0C00D701
                                                                                                                                                                                                        SHA-256:161AD0FF01867619E363A553604CC16B1AB43616E117FFF4A525A438EBA75E40
                                                                                                                                                                                                        SHA-512:DB2668EF91CFB0411EBDB7AFC792322FC802D179B31C4F03F9B6E91AC62D7525C0E87C89B38E795D20C6B4DE8C5D01AD57315D786E3DFCA5ED4631422D11B09B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/MvGk2HT11ZWesNL5ioivny0WiI.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.........T2......P.+x.).....Z!p....1.d.E5.<.-Xx.M........<.7bY.I.3C..f.......(2coS[...3.B....n.".!<...r..BDi.j.ygP.x*./.q.....8.:...........o=...\ "...+(..^WjU$.......|..'.{........X>.|..v.../.>...........[...(....6...$.v6.N..2D.3..,..f.!.......s..G!......Gb,.B..z7.nD1gx.O.....w.[..._.S.......+Sfd..ze:...W.R.M....CqK'...4...,...6.V(...A...^;I..fR....`&j.P..b~...k.W......5vv...S.....8....@CA.2.+.....q@.+<.FQ..,..j.[.....p..D.../.%..5....8.....4U.8...%....T.......2..]O.%|E....jF[5.x...0...4..N.&Xm.R..s........<)...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 330 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6582
                                                                                                                                                                                                        Entropy (8bit):7.936075609551027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zlJ9UpR2XwoLNSB17692usT/moE59kZguIzmiqE7SVMuq371GZ:zlJ9eR2tLNS3ZPbmoE59iAqE7t371a
                                                                                                                                                                                                        MD5:BA406BB896C358416D2E6F6AEB364C7D
                                                                                                                                                                                                        SHA1:0F7275D62EEEA351927522F780FC6A8753864671
                                                                                                                                                                                                        SHA-256:8714EA861676EF86E830F768E8704FDB426DF3F556E4BD97FF7FF14A7DB5611A
                                                                                                                                                                                                        SHA-512:40EDFB1A16ED3DD8BFB8BCB743BBA82EBFF62E4ED4BFD3AFA765466388041BA8E4D18CEBC0E3A4C237EC7CF3439DD238C9549CCA62200FFF38FDEA898B501A9A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...J...J.....L..7....PLTELiq.......s....................3'.7+...(.G$.D.?2.;.,.K.....#......".A0.P..,!.@ .@..? .@.......of.....]........PE......`.x0.....].AS....H.bs..3.D/zwC.\8.+......tRNS.....mA...........pHYs..!8..!8.E.1`....IDATx...W.:..k.[.i..G...Dp.A......'i...4U..t....f...I_..b]_.....m._|..`p1.^]...u..2.........o...y=..?`.....#8.4e..2../.H.'..Z.W...:.. ...W..?.dZ.`...!..i~ek.i.......(F..%E.S.$...ia..G..n.=.NnA.y.m.f.W:p..P...aj..Xj..X....=.$..k.Ov._...w..swW..oQ1.#GX.....M..[.]^k6.+]..K].rS\........G.RX...[.,.4.Q...%K-Ja...-J.:.[.k-J.#...E.<z...<....<:t....oa...[T....V.zh...?7E.{.Vi.:^..R.Yj......*...........y4N.h......a.ZZ.4.Ye.0.8v..#k.3M........P.A...b......V.R'.#*.dN..3...'...Y.jt.+.K...X..>4...........D.R..C.z........?i...V.Pq/.#s..~)5.Ri..QFSe74P)......V..Re.5...wKe..@...s..5].U....d.SQ..T.l.+.q..$.#..^Uf0G.+%....N...@..E....f.....`v....NA:tUBe.x.h..r.D......I.,...#...f..5.e.2.p.f.sz%I.)..7F.{.@V..p$8.++]BU.0w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1790
                                                                                                                                                                                                        Entropy (8bit):7.434950028826263
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:dc7/61nMxxkh3R+9fN0OtGMdR9Kvd4coCkQUoKz2nmcts0Orak+nJbMKZ:dc7/6RMMBR+jHbRQvdzk3z2nnQqH
                                                                                                                                                                                                        MD5:97A44A23DB90B17734473FDB11F3D242
                                                                                                                                                                                                        SHA1:122655077BB3BC6B76348BD0A412EAF47AD523A9
                                                                                                                                                                                                        SHA-256:976C4929C1A2A3E3C8F6668883A5A6BA1F183FB321350154208D664AA61EEBA6
                                                                                                                                                                                                        SHA-512:20B9A115AD8352E7AA29BAA753868D791ED4A79B8CAC44B58CFC1BF3DFFAB3F653A987C26971E1B373BEDC74044BB241A02DE180FCADB0DFBA397F29012E90B4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............a.....!PLTE.........www......'''...BBB^^^....3{.....pHYs.................IDATx.....*.EQ....?8.w*U.m..f)s......j...............................................@......~..Kl...m..Cb.SwP...y......<B+ABg.G$i%.....)h)H.R;..T.....tV.z.. ...#...v?D}...f... A... .5.Z..>vMM...WZv!yx.a.y. .O.-|*"|..27Om_0..l.]4..|.7s...4n%...._.....uZ.}.3..<...u.VO"N#H.9..6...gv.T.....R9H|G. ..D{'H. .. ..D.".R;.<....Ajs..Ajs.......D.#..G.-. Z.A.8.hq.......D.#..G.-. Z.L.y.w~...d|.S'.#.6.=........S\R3Y...5'....L...... ..$..". b.". b.". b.". b.". b... .?uo....ss...*...}.\.%A....c.D.A..D.A..D.A..D.A..D.A..D.A..D.A..2s.]+.@.. . RA.h..bX9..9Aj..].....^<H.O..}j. ..Q.....t.1d... ....d.... A.....+...A.....'..R2H._.I.. .==...q.....r....7.'F.A..t....8o.../.$.f.........Sf...............D.._.o.ey..A...A..dJ.U.|3.>x..A|..A.....v...Z....&A.....A.....c=.!..b..?... a8~.. ..!.N%A.......'H. .z.}.. ....s......._..g>!................q.y.,.4[...T.A....5....Ss?.o.\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):683387
                                                                                                                                                                                                        Entropy (8bit):5.343885182384019
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:gG+T36muqcIDm8TkYNrlSr99xI1Fwfks93:9ucT8gYplSpSWl
                                                                                                                                                                                                        MD5:3B11C914765E6D039B8C2B2CEA143599
                                                                                                                                                                                                        SHA1:853C3729EFCC84C26DBB0CC169B92AD4D12EA462
                                                                                                                                                                                                        SHA-256:AA1021C999BD33AD6C13A4B26DF0BE2F2E0B1671EFF3B2C66EA2B1F747ED5AD6
                                                                                                                                                                                                        SHA-512:4484E7A564AA80D719285F525AFE411E4F492EC402CF401DE8E73B95391E74B497195F0ADE50013B0CED477F08764F295E293275121B967872DC06144D73CFB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/4421.0c3b6fca.js
                                                                                                                                                                                                        Preview:/*! For license information please see 4421.0c3b6fca.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[4421],{19026:function(e,t){"use strict";function n(e){var t=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);if(!t)throw new RangeError("'"+e+"' is not a valid hex color");return[t[1],t[2],t[3]].map((function(e){return parseInt(e,16)}))}function r(e,t,n){return t/=255,n/=255,e=(e/=255)>.04045?Math.pow((e+.005)/1.055,2.4):e/12.92,t=t>.04045?Math.pow((t+.005)/1.055,2.4):t/12.92,n=n>.04045?Math.pow((n+.005)/1.055,2.4):n/12.92,[.4124*(e*=100)+.3576*(t*=100)+.1805*(n*=100),.2126*e+.7152*t+.0722*n,.0193*e+.1192*t+.9505*n]}function i(e,t,n){return t/=100,n/=108.883,e=(e/=95.047)>.008856?Math.pow(e,1/3):7.787*e+16/116,[116*(t=t>.008856?Math.pow(t,1/3):7.787*t+16/116)-16,500*(e-t),200*(t-(n=n>.008856?Math.pow(n,1/3):7.787*n+16/116))]}function o(e,t,n){var o=r(e,t,n);return i(o[0],o[1],o[2])}function a(e,t){var n=e[0],r=e[1],i=e[2],o=t[0],
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                        Entropy (8bit):4.364158846756245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:twdmluBXafWMQ7z5gY7TSpLrZyjQj79MMQUXmarLt8KD:68kXoWM85gUBQWbavO2
                                                                                                                                                                                                        MD5:0F9AFA7E1FFBB0FF912883F7BFD2013D
                                                                                                                                                                                                        SHA1:81F035994EE1EC529EFEFA5B3B8C443542B4C0EB
                                                                                                                                                                                                        SHA-256:D012F960424116B83BA2E60F56EFC13A5720B0CAB3A34A8F6E7C52DDF0D11CC6
                                                                                                                                                                                                        SHA-512:D8AFC990B157F12C9CC9CCD3729C5699A9DE8FCEBD1B0E1D2D91D3EFEB7F270DC7FD4F310F46607E5F8728605269309D6D5CAA5415A202FAAFA7F18903752565
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/nft/svgs/marketplaces/x2y2-grey.svg
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.146 4.52803C15.767 3.18049 13.8805 2.35 11.8 2.35C7.57502 2.35 4.15 5.77502 4.15 10C4.15 14.225 7.57502 17.65 11.8 17.65C13.8805 17.65 15.767 16.8195 17.146 15.472C15.501 17.617 12.912 19 10 19C5.02944 19 1 14.9706 1 10C1 5.02944 5.02944 1 10 1C12.912 1 15.501 2.38301 17.146 4.52803Z" fill="#5D6785"/>.<path d="M6.08317 14.3776C7.18644 15.4556 8.69563 16.12 10.36 16.12C13.74 16.12 16.48 13.38 16.48 10C16.48 6.62002 13.74 3.88 10.36 3.88C8.69563 3.88 7.18644 4.54439 6.08317 5.62243C7.39916 3.90641 9.47037 2.8 11.8 2.8C15.7765 2.8 19 6.02355 19 10C19 13.9764 15.7764 17.2 11.8 17.2C9.47037 17.2 7.39916 16.0936 6.08317 14.3776Z" fill="#5D6785"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.4 10C15.4 12.9823 12.9823 15.4 10 15.4C7.01766 15.4 4.6 12.9823 4.6 10C4.6 7.01766 7.01766 4.6 10 4.6C12.9823 4.6 15.4 7.01766 15.4 10ZM13.6 10C13.6 11.9882 11.9882 13.6 10 13.6C8.01177 13.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1415961
                                                                                                                                                                                                        Entropy (8bit):5.392364218076506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:0TOUZiIhxrn+dpxmODxgMWcgkDmKGNh7GhK7EN8dkefphZdZ9do/e2nBzperlCA6:u3okkpw+Sm7/FhVNzW/FUjtIlSyUnHO0
                                                                                                                                                                                                        MD5:5559AE4DD8A5CD30822AE65D1EB72F4E
                                                                                                                                                                                                        SHA1:079E14F4D1E2BCA0923D5781CE613977D73A25C8
                                                                                                                                                                                                        SHA-256:38C5C0C894EDA6A792A0575C4C5DA332B16062C0C4B2D8B08D2E75581C602628
                                                                                                                                                                                                        SHA-512:C19698EF3199293E8C4C54FDDB8CFE957E5824750C4CA727382A7FAFB4C8AB462F6D6C57F185C9E20339AAE85249210B333D9E1A2AA0FFC266A2A6107DB0C416
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/7339.10c1bfcc.js
                                                                                                                                                                                                        Preview:/*! For license information please see 7339.10c1bfcc.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7339],{28885:function(e,t,n){"use strict";n.d(t,{do:function(){return Z}});var r,i=[],o="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(r||(r={}));var a,u=function(e){return Object.freeze(e)},s=function(e,t){this.inlineSize=e,this.blockSize=t,u(this)},c=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,u(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(t){return new e(t.x,t.y,t.width,t.height)},e}(),l=function(e){return e instanceof SVGElement
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20636
                                                                                                                                                                                                        Entropy (8bit):7.985246191712541
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rtnFSih9NBpwUGPcmJhX3KJQNWnujHKUH:PHNTwU63ncQNWnyKE
                                                                                                                                                                                                        MD5:1BE239F951657A991AE375DC864B6F5E
                                                                                                                                                                                                        SHA1:0B773497E1AB08005E4DE52B337E8A044A6E3749
                                                                                                                                                                                                        SHA-256:39671C4CF0D424B7A68E7844F8EFEBBC9D0E732F33A23B13F6ED9E042FD64D79
                                                                                                                                                                                                        SHA-512:610D6544341050F17BF858E31BD95F7F95B3D9675F9590E9CCF40748ADA8E46D7723A4D5F594F59F93DAA8E14D16286E82493CA0D23EB816B1B21DAB4F294AC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/beabfabb47c6baeb6008f21bc0681986.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................O....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................O.mdat....8b>.>. i2...D4..H.P.-.Y....P.V.....t...uZ.*.q. K..}#..".@cU.H...|N...,...)......-..0.U^.]Q.x6....@..3.|....!......w.?....\..'..C........T..V.E.....O?..q>...eq.Q..r.6.h.s......92.....P.^...:\.}..|.K(-M.P....\l..-.@a.S...i...gn..\8..........O.b.W.|B>...+..".G.....f.....B......W...}D..6.1.....|Jw`..9F..f\/^B}.t.l....c...L..c...7..Ma.W...........y~.....RUs:.l....."...k.`..I.f..N...l.\..G.,....B.(+.....u?C.i...mD_.o`j..l=.x...G....q.k.U`...W..t...;..9.c"L.Q}.}.K.}...B..J...W.EVeN_.!....Q-.J../A...$I..L.0e].G....?.C..-.#.+.Db49.x..R..m..z.#.+......C@.....n?...~.4..._..T?F.0....k.q|.....9:...(.0.-.9...............f...uy.;.-.0.;.....Z.v.7....y.A|"Z.. ..<O.M.>..DS]....H.-!Q.9...c.j.-.B7.`.i.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):657
                                                                                                                                                                                                        Entropy (8bit):6.846323789531786
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/74VaGTISls/6Tcqme4ic0jrmMLJ51BKmW1qrc6EfjkmTdm0sWOXn4HAmQT29:HVarWs/6miFjtJ51B18sELkAsWOoHt9
                                                                                                                                                                                                        MD5:BE61A22A4D3A508B41DE9BF066B7A89B
                                                                                                                                                                                                        SHA1:2E65335D2407EC7E4E02AA5456C6D1D2894E4396
                                                                                                                                                                                                        SHA-256:F7BF7BC72FE04B989A710CDC8F460568A6AD5FE68EC8C3AC0FA76B1A72035D4F
                                                                                                                                                                                                        SHA-512:1C8F3F07C8A0CE9E8621C855B1B9FEB8F8836F36E0F6F034FA71D6DD85D5836681D866435690B4AC691B6BE1124615949E6737ABE258B8C2E4FD08ECBA4BB09A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G....PLTE.........TTT......666$$$.........v....pHYs.................IDATx....R.0........d......9...7..i.v.............................x#.n../....n../..&....+ V@..X...b.V.Yw.7g3k*..=...V.x.r.z..'.f.z...N..X...b......+..q.:U....X.......v.....0...,V;..b......+ V@..X....k.o.bx..;..Q|vx.X.....u.......Y.vb......+ V@..X.....n_.M.KqO\y.o../M..b....O].V....=...}.X......+ V@..X?.......X.,../}.*...K.:..J.+3+ V@..X...b.....;..!}_.(M.....g...k.b=x.a.3.".'..0..b......+ ..7..q.uU....<^...-....=V.-tf.'......2...1..b......+ V@..X...b......+ V@..5vw....-........t............................`.7>..I%...PR....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 393 x 393
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4456643
                                                                                                                                                                                                        Entropy (8bit):7.989389298674103
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:98304:DNR0fvwbvRwHxEkm15uZZGCQZFKg1woBnyI:hKfY6xpmAGCKD1LyI
                                                                                                                                                                                                        MD5:93EA4724FCB5596E34F3AF1B63C9D7C6
                                                                                                                                                                                                        SHA1:BE1D3EF1AE731350710202130633914AABD96892
                                                                                                                                                                                                        SHA-256:B1D3CCC8FA1E1DD134467656B7D63A44D627D0346FB92963B7441EC2F544F8A8
                                                                                                                                                                                                        SHA-512:6BDE3E861C16E38956C9978FEA43CF0650EE4311F2B5351CBDF5B5381D58DEEC8C7E5F0F6C6429C38CBC75678F077A397932BB06C0A47A0A49032A6CEA86AB6E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a............3..2..6..4..5..<(.-+.8:.5>%?D.4R,?Y,<e/9g3;}==..E..E..I..G..N..W..W2.K.&O.$Q.+S.0X>&A>(I!3Z'9_10W..d..f..l..o..u. d.&y$1gK)AZ4Cd8Fs>Cu>LD7u7SvjLX.>..H=.F..L..E..L..U..Y..\..U..S..\..\..F..F..L..K..M..M..S..S..S..[..\..S..S..[..[..c..k..b..c..l..q..q..b..l..d..c..k..s..Z6.T%.T#.[$.X%.\+.[+.]2.f7.f/.c$.d#.c,.i).v).g;.c3.l2.i7.v7.t3.FD.QM.VL.\G.]I.aJ.cR.\C.^H.cG.kG.lD.rI.rQ.jB.wK.xH..:..R..e..m..m..q..w..|..}...*1.*6.18....2L.8W.?`.<G.KP.Dg.Ls.Ov.BL.GQ.Cg.Ko.Q}.%6...........5."7.!1.&@.1S.>X.OZ.Pu.Wb.Q^.Oj.bw.an.cp.fs.hu.j|.[..V..c..a..i..m..[..b..j..w..y..o..R..n..q..e..j..{..~..y............................................................................................................................................................!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,...............(..4i...4(M....2...a..2R...b..!z..q..g.ElV.ZB.,..\..Z..7...R!...>.3.C.</.E..g.f<m...5.R.....3)QgH.^e.....K.y.y.l3g)....\.j.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31561
                                                                                                                                                                                                        Entropy (8bit):7.991590601350608
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:AjLurJmbn2gGtsWxDNXVQE5qG8NgFnsmsJBI9XAk:AjLuUL2OMxXyrG8aFsmsE9wk
                                                                                                                                                                                                        MD5:2FD01317BA0C2314BD59D13A99560BB3
                                                                                                                                                                                                        SHA1:3B5C81F748D14F7E1C59A986D781C6F33E30CBF7
                                                                                                                                                                                                        SHA-256:0A933DE4C880A43F6AAA259C9A3DBE5B082B388D8CBA6263E066414C3CA501C6
                                                                                                                                                                                                        SHA-512:192077C9530FE7E9EC123648A0651EAB3B20AEDB5C527BCFEFAC6E60E04D0FA689491183AF673A3DF12DD530360A74C0F49E623C01142F6965E65BD493DF4C29
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/67a153bffae1ab085a1be85cdb908e51.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................z;...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................zCmdat....8b>.>. i2...D4.a..P...+A..2D......".e....B.....D..nG&>...5+qv..=...K.U...........T.O.....Z$........G*.UO#....D.....^....e.Cfd:.....#6]..R.3....S .ka...;...@Pat..p...!i........_.P<...#.Cm..qN8o.~%.....|..w.7l`)...i....{...X;...D.{EaR<5.b.Z@...1..l.5..q.s..-QA.".1...>U.l.N.0..\....T.1#.[+e..Ic...K|..OToe#...h_.6&.q...&..P..X...$5..[H{....t.......&B..../.).BPx.$.Y.m3..o.....v].....F}..7.h....3w.95...Wk....c#.......VD.Cf2K?^............6.+.1*|.E....xF..+...5..l....#......(.........h.J'!]n..B.........Y..$iA.r....qa..x[o..1u(...9.C>i.?...r....u.l>.O.`....%....e.4.......{........_.........|.@...V@gY,|.^.....l.rW.@....m8.......4..=..5.<....{\_u.y.^@.zR.U......yc...._..D#.../..`8..\sk
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2033142
                                                                                                                                                                                                        Entropy (8bit):7.99946843037635
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:49152:rXgx3/6PE8iaWn75rF3AVGjtRgvoJspG3I2Stg:MxPZpthQCzEoWUStg
                                                                                                                                                                                                        MD5:47C40D6B059AC08AA1990E4F2C02B56A
                                                                                                                                                                                                        SHA1:7855A6C16223703A001C8623A51277BF80D2EB2B
                                                                                                                                                                                                        SHA-256:FE8A2B5B7BB35BE56F3345BC42CCBE7A3EBEE91FF3322162082037A7AAB81CA6
                                                                                                                                                                                                        SHA-512:F40A8D3A9FDABC6244F598A713F4F2D2A2B7A6EB756DC4C91C6C1CE1220755B967B3F0E1F5FDF3C4D10330A6B3608370A84DF3B57F4E39C3BB3DA1C87FED04E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/78ef6d6911a5ea84baab623658846de6.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF"K..............2...VP8 .K...,...*....>m6.H.#".$t.....gn.?0.? ..=...Z..T....x.Op...~p~R...[.?..9....|.|..............ix...2..~7.?..o..~.x.......A}.......]7._v...s.7.;....................=........?.?.............._.~....~......."5.Z.icm6..........m.O.... .."..w.UUUU..(..U..\.m.S......`.Or..@...$.. Xa.n....=t7.....j....)._...C.......-....K..b.s.*....C7..g[ ~......1..u..8.w.1J.=...H./..8......vF....7V.b[=..&#..7.Z....9\..x%........{.7?.@..N.W....,c..N.,..XA.!.....7...%...2.......s....;....q.9z0.=.'.[.".|'.q.....CvV. IJ.4q}..~......+..mTy...V...y.....ZK.. +82k..LV...S...z[.>...$M.~):C.....6...i..$.W.B.C.e-..i...q......`.L&A....2..{..F.....B*....5.....J.F..9..].U_.w.B.....Y...kmd.+..mF.H".3.........Y.m..O..s].[.D.=.V..!.......Lb.].S.jC...v[MH......Z.=#..s?....-6).....g..8..Cf....a.gb..'Z........{k..._...R....0M.?..>.j......1..H.K.h..|P]....=...h-..2....!yM...L..u..4T`....L..J..C..i>.E ...LF*..8...(m?..U.h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):241584
                                                                                                                                                                                                        Entropy (8bit):7.997548419602218
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:1ElE7e4HiHKBP839jhWj0mlBzz8on7w5wiQLsaBV9o0lmvMRbM:1iE7QqBEAh8ok8mEh
                                                                                                                                                                                                        MD5:E462D0C6B8F2036C0AF5EE7A77493596
                                                                                                                                                                                                        SHA1:1F37CCA37D02060A11DFE936161A05A269AFAFFC
                                                                                                                                                                                                        SHA-256:5547CB5950933DD1B24E13FD74DC324E3F187D2842CC3E0C370FDF24F706351F
                                                                                                                                                                                                        SHA-512:792196A9FDBF1A915010DEED008EC26904F37FAB4B2238B2FF6312C64D59EAFF3E4AFB25342DFFC36F262A22DC584F8AED8A80862712C19426934BECBE24C521
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/8ca9eb1a40c8f193ccb8fecabad09e45.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF................2...VP8 |...p....*....>m2.G$#"!)4...bn...{....yM...N.....rl4C...C.s.z....._..~..[..../...;...2.9...............o.C.W.?.........}.~......w.?...g.oy?.>.?......w...g..............A.....O.................{...g..........p..|..J./..........G...n.A........i...?.~..O....................7...~......S...?.~Q.........v..}.~W...k}.........).g.{.7.?..)........@?..............o._./........E.../.?.?._S.....O....._....P.......?.?........2.....?.....?.............o..._.L..uH(..}......./.... ._E.b.:..k..[.T..}..x.Q...1o.R.5.9..?..+.>.O......u..M.>....e....]u.h...Q...1o.?.r..lz...*..#..o.K<.G..qb.~..C..~sKhYG...w..h6.......,.Q+K.I.omd..w...1o.Q..4.en.[.&.....3^f..#.......M..u.tv....>f.....U... .%.r..OH...ccU ._E.C.7....../......o.../...$.w*...lB1y..|...;.............,...b..J......!Z.x.$......[.T..N...S.....6]..s.]UK..Y.o..z.]...S..B(....A9aDo/....z....=......kV.(.p=).(.u..5...p[.L....t.4Y..K......P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3874
                                                                                                                                                                                                        Entropy (8bit):7.863651307282952
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGP6dQ+nksqYRZWbvb/yASA8oc3tqm1Wsr915ZjvT3gr5t6qa:rGCdQ+nLZDWbvwA8Dh4sr9Fn3g9ha
                                                                                                                                                                                                        MD5:395BE135216804AF37A68FD89235A956
                                                                                                                                                                                                        SHA1:00A086991E32A85DC6DA9B1D88A8B17125360D06
                                                                                                                                                                                                        SHA-256:869B2374C31C90D9DE1E44C88D331BB798E110D97EFAE2582CC42CAC7FAD9904
                                                                                                                                                                                                        SHA-512:317C6C83915973BE5D1E08BDA3BDAFC1A91320391FB0A37CCB53345925FF90E434B13ECC788439F7694047886686BBEA61EDE3951A856436D690179ABBA2290B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/3mPdo7sj92tMMNcr8-t51cFsTPVJuEZaxkL8Wx_1rPo5mHIqdRmCwC33u6bdLSR7y3TwN2mS4rBCPffsDTdtDGebDWJ-cG2WD-Ha4g?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe.......^...^....pixi............ipma...................mdat....8"+... i2.......!@.''...N.......y|L.4A...;.%9.,O5...N?o..nC........5.....4..(........l..H.Mn#u6{q^......d..,MPz..D.....).........l.('........Z...U.(|9o.......... .j.(...b.p..|.I..sY...$,.`..(%K."........&0...o$.P.O..Q...e..+.2......6.x.R7P......4.8..Z............V...6tF]....L..s.5..?.....1.? .....Jv!.G.....>4..E.A.D'.I.c..$..J.\.......V...%>.......;...8b..]/ h......{\K$1..7,.,....@t.`.&.....F=a.!.....l..m..P.fd.m.f..&.......U.b%...K......?.5....sq.H.P.r.T..8\..Iv....b.:...g0.....A.N...[E.,..H.\.\J1b?....TC}...n.A..C.!V.........n...P...f.."...8"..C...\.3r...w._...+......g......;........>...c.....B%C]...{...G2....z.PA...|.K.^.(D.'. ....]yk.... .w.U.f).!..K..7[d0.%.D.5>[b y).......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):262896
                                                                                                                                                                                                        Entropy (8bit):7.997135529591023
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:slj06DmBudMfzox9iU8335gqDXqqFcUpghg+uFTx:sR02dAY4/33ROq/ChVuFt
                                                                                                                                                                                                        MD5:6D1F727A7055D78FE87428D52F006B11
                                                                                                                                                                                                        SHA1:4983C2C89885D0EE618A763BAB2D5D8CF8B2A961
                                                                                                                                                                                                        SHA-256:A5969F8233AC2E12DD90D749CBE8684AF60A7EE977F2D99D6DDDE9C678C969B8
                                                                                                                                                                                                        SHA-512:A595012931AAE48E9A6A9C39BEFA0D27B5853384DBB882BD97FEC989FA80B72A095DEE7D836C047EAB2D2B4F6A06B17374C4C03B17194FB577718A72E2825B33
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/1f20d1ba66d4ba40a983390f4b962f7b.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF.r..............P...VP8 .r..P....*....>m4.G.#"%'..h...M..@..... 6...0<.u..T.|.7.....<~M......./my.u.._.~..............s.s./..Q?...z.=...e.......#.G..../...<......}.........o..8._.&h._............./._._.....?q...y...#$..t]..6...E!U..zn......qtY.2..x1..e.....k.2..{I.....W...=]..hn.y..l.......5C..(.k.+..o!b.7}.2...a....... ..`.!S.o.3.k5m.U'..>D~G5x.."..3.....}~....*.3[:e..Y....Q..G.(.F,..'.Ds..b...;T...e.s.!97{.....V.[..n..P;...y.t.SVH..../.j~,&....w. ..l.'t.>mW.qp..W..".*^....X.......;.........<;..W......6$h..?....:...B...j..^..GwG.|.....!..:...W...}...#..c"......]..8I..K.i.y......).......1Q..A...r.&.6+.4......y...Ew$..C..R.9K.........<..*......6.{..M.;...M..Td.&.....E....R.....g.4....+.T^..$..R.B...:.....F4........n.9...q..=..{...Y#S[.T...._.t.#b..m1..U.q.0%e.A..g...a.......R2.W*..v;x.:.".\`U..l.#<.2./....<.0i....">../.....M...Qw/..x._P.../?....`'.U.7.{/j..*?.0.|..6......W.....S..SWEtXW.<.4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                        Entropy (8bit):4.364158846756245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:twdmluBXafWMQ7z5gY7TSpLrZyjQj79MMQUXmarLt8KD:68kXoWM85gUBQWbavO2
                                                                                                                                                                                                        MD5:0F9AFA7E1FFBB0FF912883F7BFD2013D
                                                                                                                                                                                                        SHA1:81F035994EE1EC529EFEFA5B3B8C443542B4C0EB
                                                                                                                                                                                                        SHA-256:D012F960424116B83BA2E60F56EFC13A5720B0CAB3A34A8F6E7C52DDF0D11CC6
                                                                                                                                                                                                        SHA-512:D8AFC990B157F12C9CC9CCD3729C5699A9DE8FCEBD1B0E1D2D91D3EFEB7F270DC7FD4F310F46607E5F8728605269309D6D5CAA5415A202FAAFA7F18903752565
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.146 4.52803C15.767 3.18049 13.8805 2.35 11.8 2.35C7.57502 2.35 4.15 5.77502 4.15 10C4.15 14.225 7.57502 17.65 11.8 17.65C13.8805 17.65 15.767 16.8195 17.146 15.472C15.501 17.617 12.912 19 10 19C5.02944 19 1 14.9706 1 10C1 5.02944 5.02944 1 10 1C12.912 1 15.501 2.38301 17.146 4.52803Z" fill="#5D6785"/>.<path d="M6.08317 14.3776C7.18644 15.4556 8.69563 16.12 10.36 16.12C13.74 16.12 16.48 13.38 16.48 10C16.48 6.62002 13.74 3.88 10.36 3.88C8.69563 3.88 7.18644 4.54439 6.08317 5.62243C7.39916 3.90641 9.47037 2.8 11.8 2.8C15.7765 2.8 19 6.02355 19 10C19 13.9764 15.7764 17.2 11.8 17.2C9.47037 17.2 7.39916 16.0936 6.08317 14.3776Z" fill="#5D6785"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.4 10C15.4 12.9823 12.9823 15.4 10 15.4C7.01766 15.4 4.6 12.9823 4.6 10C4.6 7.01766 7.01766 4.6 10 4.6C12.9823 4.6 15.4 7.01766 15.4 10ZM13.6 10C13.6 11.9882 11.9882 13.6 10 13.6C8.01177 13.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3105)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3156
                                                                                                                                                                                                        Entropy (8bit):5.628256132171568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:xxjh4peO4W2Y7LaioqGNNQ77BxnTldT8I:Dj8eOJ2EWxPejTN
                                                                                                                                                                                                        MD5:6F4D61AC5A2B8BD8B65B19C25E55A2E8
                                                                                                                                                                                                        SHA1:370CA650F03045CFAF7963BB3F1E910A5E816B0D
                                                                                                                                                                                                        SHA-256:443DABE0DDAEA71A7257582F8AC0DD45FC276F713D454F225281070802F643AB
                                                                                                                                                                                                        SHA-512:32E6F0D56097BCC1C3C1BE7C7728D93218BAAFFCB4296A5165A00701AF316D715D45313CA2F4995CAE3D44391E2ED9B0F669F453794B6FEB27BC0096FCB87135
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/script_main.M6YV2POU.mjs
                                                                                                                                                                                                        Preview:import{H as g,J as p,Ja as w,K as s,L as v,M as y,N as _,O as b,Q as F,U as k,W as P,e as i,h as R,ia as E,ka as I,wa as M}from"./chunk-RXZC5SNZ.mjs";import{c as t}from"./chunk-RIUMFBNJ.mjs";var V="default"in p?g:p,l={},S=V;l.createRoot=S.createRoot;l.hydrateRoot=S.hydrateRoot;var L=l.createRoot,H=l.hydrateRoot;var f={Q7rYLt_Ne:{elements:{avMISmIWM:"metrics",DvTy6WoHP:"metrics-1",jHvmshmHM:"faqs",NRPgC1QcM:"benefits",oUyr8c3p9:"features",v8ccQbMBp:"metrics-2"},page:s(()=>import("./Ep1JSk6YnL4sJ7XIZAN95ZLsK4RlL8_pgBRlgL1_hZM.YIJMXDVT.mjs")),path:"/"},augiA20Il:{elements:{BQ0dYrpKr:"features",m3hsktPLh:"waitlist",PlQfs9G_p:"android"},page:s(()=>import("./wT9httCJmlnVJ5mM0cG9lHCvRJuCWW5-CMO3l65FraY.NLDVNHRY.mjs")),path:"/archive-home"},MXFyeiL9Y:{elements:{B2jUWpGw6:"benefits",cJWvALlFc:"features",HggwUeXNX:"metrics",qOQ33zARA:"faqs",RL1XUvObs:"metrics-2",vOqFeiSng:"metrics-1"},page:s(()=>import("./tvt9yPzecho66ezeoNJ7AcPbpe7uVDI1Rm15fyKsysY.K72A3OZB.mjs")),path:"/lp"},DNYMY6uBK:{elements
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 512 x 512
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):45814
                                                                                                                                                                                                        Entropy (8bit):7.9635598331696995
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JDaojzBENCPmcT+O8sa4vTrnm5yJl6zBXcT+O+N1eoHNNKNj:N128PmcT+ZsFS5MlQ9cT+nQotNKR
                                                                                                                                                                                                        MD5:8987B795655076FDF8183A7DAEE3754A
                                                                                                                                                                                                        SHA1:BAD0485F010635E54C8B1B7F64B76EEA6AF817D4
                                                                                                                                                                                                        SHA-256:97C468C20B3E90724AB4CD1B92CE57795C4E81402ED4012B2B527B5F5B6DD77C
                                                                                                                                                                                                        SHA-512:A68220C6C6C18DFAF5AD9968708B1831CB31CB31CEC5753C48EEBF94AC0ED1A0316BA0BA33FA13DBF3311E613CB59C2E6856BA288256D1962BA2B914F69B3B72
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a..............t.000....n.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a0b7d78e-02c1-e647-bd24-9e2b0d13c80b" xmpMM:DocumentID="xmp.did:A0DB386008AC11ED9753FB77AA6279F8" xmpMM:InstanceID="xmp.iid:A0DB385F08AC11ED9753FB77AA6279F8" xmp:CreatorTool="Adobe Photoshop 23.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:96de60ff-1a10-9440-a649-aea8cdff8bf2" stRef:documentID="adobe:docid:photoshop:9758e073-dee0-2b4c-b2b5-7a342a9be746"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):637750
                                                                                                                                                                                                        Entropy (8bit):7.986052717836935
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:sMsVlxkcgvLKTS0TxO1VFmGr7eTGcLnLoCrbkogOpUuOej3:9sVnDFQ/Uu77cLkCrwAU3ej
                                                                                                                                                                                                        MD5:01EE16EFE73A182162CF76E05EEEA42B
                                                                                                                                                                                                        SHA1:9AF0D48C33D2A10DC81BA7BFF3CB63D9DBD60078
                                                                                                                                                                                                        SHA-256:32C91835EEA8A066821A1981496D9080766CEF7E60E90DD08EBF02FF203CAD33
                                                                                                                                                                                                        SHA-512:D77D6D1C9D6D8F729ADE26D47450E1F870BD6E051493451FF1C07BCE286B06ABB14C8E81DD8D34606000B80464C7CF7FCCF00D8CA81FB768E4BCFDC9BDEE0762
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/93ea4724fcb5596e34f3af1b63c9d7c6.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF................Z...VP8 ....p....*....>m4.G$7$#,..R...ck...]8..k....Q},..Y....gi.9v.~...7..........~U..._.~:./.....v9.O........{.....G...O....=?y......k.o...oB..~...?.,}l.t.f}.u=~i._.+..m|......=yu..M..r.r...-...?......5.S.e...q4......7.....q..2...v'.8..u.x7t.....W.)..@B..l.|..=..>...1..=w.b.Qu...........j>.FQH.B'.OS!2="b.x.E....%.c.[..f.@/y...S...y}.6.3...b..........e...3.`....v.!:?.w..HB.....l.L........+\66)..U...%..k...v.>R...@.U....N...{.W>4.w....A.i...+..w.3.......;..G*~G'......h.4....B.(...##...C.G...1...lu.M|.....a.'l.N...sP.f..TUtV/..F...7)....f.2B.W..{.gw..EN{4.ES....."...Em.da.m=.u............b.v2A....#........ .....lx=SdAZ....<.v..i.....T.l....i[..1,.".n..&..Vl.m.W...@.....}Z..Pf....h.Q.....y..W..G[1..A.|.1&FUF....V.qG..si.r&.r...Q.M...ki.......k.|.$.7...+i..3l...~..R..R... .s.........2.......{.........U.....n.{g<.....\.~.Q.a3q..Qv.g.P.8.[.c...<.%..LB'...3n;m.`...of....P'..z....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9837
                                                                                                                                                                                                        Entropy (8bit):5.006412139871942
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:U8Rr62LA0lsp8NVfewR8JrUGfmpa722KtlVCkT4tRRaOldr4REK:Uor62LA0lspmf5R+rUGupM22KtlVRT4O
                                                                                                                                                                                                        MD5:1BCD469783CDAA5ED220D59623279E91
                                                                                                                                                                                                        SHA1:03C4AD73E50ADA2ADFF81E71B8A1134453F8B992
                                                                                                                                                                                                        SHA-256:44A57713A94163253D27DCD166BE823DDDD4A3B258B39E62180D3996361FF645
                                                                                                                                                                                                        SHA-512:6262C5A4C6643759066C9C507668CB02DA79FB5A3F829163A930A80D7830101C142F77579B18BC10D96171610E7475E636CB3BCABCF3E9D402F460A69FC627CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Wrapped Tokens",. "logoURI": "https://cloudflare-ipfs.com/ipfs/QmUJQF5rDNQn37ToqCynz6iecGqAmeKHDQCigJWpUwuVLN",. "keywords": ["wrapped", "bitcoin", "ether"],. "timestamp": "2021-07-06T18:18:00+00:00",. "tokens": [. {. "chainId": 1,. "address": "0x2260fac5e5542a773aa44fbcfedf7c193bc2c599",. "symbol": "WBTC",. "name": "Wrapped BTC",. "decimals": 8,. "tags": ["wrapped", "bitcoin"]. },. {. "chainId": 1,. "address": "0xC11b1268C1A384e55C48c2391d8d480264A3A7F4",. "symbol": "cWBTC",. "name": "Compound Wrapped BTC",. "decimals": 8,. "logoURI": "https://etherscan.io/token/images/compoundwrappedbtc_32.png",. "tags": ["wrapped", "compound", "bitcoin"]. },. {. "chainId": 1,. "address": "0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2",. "symbol": "WETH",. "name": "Wrapped Ether",. "decimals": 18,. "tags": ["ether"]. },. {. "chainId": 1,. "address": "0x4A64515E5E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9064
                                                                                                                                                                                                        Entropy (8bit):4.752399299301427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:NAvPHw9ceWSIXgmcB744m4oGddDUPxwxQkJapjgI34gQJiUBFdI1l:NAHQ9wXgn7l9zD/x1IlGm
                                                                                                                                                                                                        MD5:FA875CE25115D170A7868BBB8A785FE2
                                                                                                                                                                                                        SHA1:7213F78CE16830C0406AAC51D8454C30145FF631
                                                                                                                                                                                                        SHA-256:D386B47788B8A9B4A2C05ECE2EA499F938BB03391C271FDB0B5B8A36B6AA099D
                                                                                                                                                                                                        SHA-512:418201E47B872F334A442D5083E3227648E0C1A1EE5FAD6F86223BCE2CF03ABACA14BE61F75AD3F0E995FF72B83FA6C20A566950A1D4CC4436C1EF165D964D4B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "BA ERC20 SEC Action",. "timestamp": "2022-10-03T22:03:29.938Z",. "version": {. "major": 2,. "minor": 0,. "patch": 0. },. "tags": {},. "logoURI": "ipfs://QmXsbxYZrdZrgqDMv37BaNmwsoG79uCk4ic8iYB9Nqaw4J",. "keywords": ["blockchain", "sec", "action"],. "tokens": [. {. "chainId": 1,. "address": "0x882d911c2FDcE3CFa37C6eBbAe7D8D3BeEb6D17f",. "name": "ABTC",. "symbol": "ABTC",. "decimals": 8. },. {. "chainId": 1,. "address": "0x8bEf82e549c29affCEfDb73214ea436FCB98e9fa",. "name": "ACO",. "symbol": "ACO",. "decimals": 18. },. {. "chainId": 1,. "address": "0x27Dce1eC4d3f72C3E457Cc50354f1F975dDEf488",. "name": "AirToken",. "symbol": "AIR",. "decimals": 8. },. {. "chainId": 1,. "address": "0x4C218ac55d53e9De63214f7DDE5B4dB2a5d48ED3",. "name": "Oyster Akoya",. "symbol": "AKYE",. "decimals": 18. },. {. "chainId": 1,. "address": "0xBb8A4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1793
                                                                                                                                                                                                        Entropy (8bit):7.610814961180965
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:jF/6q8CptyGcFgAaI5ml1YnRYSOtEnba4JXWbn:jFSpOtyTgqm4RYS9nE
                                                                                                                                                                                                        MD5:530E33D214BBF2AD59C7B9A2915863E5
                                                                                                                                                                                                        SHA1:533FAB3A9AF14D13D2DCD319175D51E95530DC0F
                                                                                                                                                                                                        SHA-256:0CCC6B67099D656C900ACFD7D0B056FD59875A70A9A89B08607FA13CED4E62D2
                                                                                                                                                                                                        SHA-512:11B0A3B6B4AFF123CF63C48716517DD3F3016BBA3311EEC8782635F020D71032C09EE4D6FEEAE7BDDDA8BFD1020EBFC292BA8BF56611C03384F03384030314FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G...<PLTE........K."/..+.ll.k.E)?...bUe.e.k>u..z..........n''.;;..r6.....pHYs................kIDATx..r.J.E...`.....}..XE];.e..3.L0`2'.E..7%.......1..... +.De!.......Vh.{........BV.....<...De!.........<...De!......&LT...0QY.j.De!......&LTVL....Y.e.Be!.LT...s.0D...T.....,d5!SY.jB....Le!....BV.2.....fNs(.........&d*.Y.U..Ss.....BV.2....T.P.R.../..... +..^Q. 7..%?.w:3.'}!.....K...-....&d*.Y=u.'g.k..N.f<..%.B..dd!....BVw.uZ.+..6...W{.?!k@..TV..a.R.p....eXo.k)_...g..#.&dQY.%s.6...o.K1........:.......,d5!SY..D.XA.".5......{..i.,d5!SY........hj...O2...Le!...R.0...)..BV.2...O.j....d..nF?*.........@V.Le!....Ka_0....3O.....d*.YM.T.=..x./a..`.^..w..x.Y. +@.....~.t....saq/...v.c.-..Od}...d*.YM..`F.]V.h..+._....:.tk...Y....... C.,W.A.f.z./h..]...|m..^H.3 .a...He.PY.... o.=.*.....L..w...4B......//k.f;.u......!..mz....Y...\&..W#../d...i......5....e...^..,we.F*..... ......v.".+.f...Y..F#...:We.L..Pd......._......2.YQ.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42248)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42296
                                                                                                                                                                                                        Entropy (8bit):5.532707706722685
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:budfJxZ9SM/X8rD06Y38lljin3I8ZDw7UmmJ+n:bSfJxZ9SprD06Y38PSSpmU
                                                                                                                                                                                                        MD5:27D6E356764E1561229EE16BC1EBFE34
                                                                                                                                                                                                        SHA1:A849DBB2A2CAF0EB7A4CD2E70CA43AD6AF34FD7B
                                                                                                                                                                                                        SHA-256:3D0B403BAC041C4360C950ADEC30D922144387F1E9BA897583B201D63860A735
                                                                                                                                                                                                        SHA-512:E39F2A59846E7DEED3B6D6CBAC857D7E39B799295B59D074294C1F335F28629E7AFF3269A4BB74F2C3AAD18493EF8426AB92F602A5D55E8DEBED84A2534946F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5910],{5910:function(e,t,n){n.r(t),n.d(t,{BAG_WIDTH:function(){return Ct},XXXL_BAG_WIDTH:function(){return Nt},default:function(){return jt}});var r,i=n(29439),o=n(1413),s=n(98985),a=n(73955),c=n(3884),u=n(95744),l=n(48444),d=n(27790),p=n(83138),f=n(17248),g=n(93285),x=n(2367),m=n(98921),h=n(40388),v=n(9205),I=n(41383),A=n(83143),T=n(42320),C=n(73304),N=n(30168),E=n(49200),b=n(13746);(0,E.ZP)(r||(r=(0,N.Z)(['\n query NftUniversalRouterAddress($chain: Chain = ETHEREUM) {\n nftRoute(chain: $chain, senderAddress: "", nftTrades: []) {\n toAddress\n }\n }\n'])));var w=n(55011),_=n(57766),j=n(96528),y=n(53107),P=n(24177),k=n(56926),O=n(18402),R=n(28183),S=n(68977),L=n(30708),Z=n(71233);var z=n(2534),B=n(37762),U=n(23388);function D(e){return(0,o.Z)((0,o.Z)({},{inputAmount:{amount:(n={inputAmount:e.inputAmount,outputAmount:e.outputAmount}).inputAmount.quotient.toString(),token:{addre
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3105)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3156
                                                                                                                                                                                                        Entropy (8bit):5.628256132171568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:xxjh4peO4W2Y7LaioqGNNQ77BxnTldT8I:Dj8eOJ2EWxPejTN
                                                                                                                                                                                                        MD5:6F4D61AC5A2B8BD8B65B19C25E55A2E8
                                                                                                                                                                                                        SHA1:370CA650F03045CFAF7963BB3F1E910A5E816B0D
                                                                                                                                                                                                        SHA-256:443DABE0DDAEA71A7257582F8AC0DD45FC276F713D454F225281070802F643AB
                                                                                                                                                                                                        SHA-512:32E6F0D56097BCC1C3C1BE7C7728D93218BAAFFCB4296A5165A00701AF316D715D45313CA2F4995CAE3D44391E2ED9B0F669F453794B6FEB27BC0096FCB87135
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{H as g,J as p,Ja as w,K as s,L as v,M as y,N as _,O as b,Q as F,U as k,W as P,e as i,h as R,ia as E,ka as I,wa as M}from"./chunk-RXZC5SNZ.mjs";import{c as t}from"./chunk-RIUMFBNJ.mjs";var V="default"in p?g:p,l={},S=V;l.createRoot=S.createRoot;l.hydrateRoot=S.hydrateRoot;var L=l.createRoot,H=l.hydrateRoot;var f={Q7rYLt_Ne:{elements:{avMISmIWM:"metrics",DvTy6WoHP:"metrics-1",jHvmshmHM:"faqs",NRPgC1QcM:"benefits",oUyr8c3p9:"features",v8ccQbMBp:"metrics-2"},page:s(()=>import("./Ep1JSk6YnL4sJ7XIZAN95ZLsK4RlL8_pgBRlgL1_hZM.YIJMXDVT.mjs")),path:"/"},augiA20Il:{elements:{BQ0dYrpKr:"features",m3hsktPLh:"waitlist",PlQfs9G_p:"android"},page:s(()=>import("./wT9httCJmlnVJ5mM0cG9lHCvRJuCWW5-CMO3l65FraY.NLDVNHRY.mjs")),path:"/archive-home"},MXFyeiL9Y:{elements:{B2jUWpGw6:"benefits",cJWvALlFc:"features",HggwUeXNX:"metrics",qOQ33zARA:"faqs",RL1XUvObs:"metrics-2",vOqFeiSng:"metrics-1"},page:s(()=>import("./tvt9yPzecho66ezeoNJ7AcPbpe7uVDI1Rm15fyKsysY.K72A3OZB.mjs")),path:"/lp"},DNYMY6uBK:{elements
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3240
                                                                                                                                                                                                        Entropy (8bit):7.836467553749689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGPmf6M1lrCr6rhYUwxV7n4Hb6DLIZDXgwhtj0sJb:rGefVM2wjniZDwwv0sB
                                                                                                                                                                                                        MD5:D023662D03591707D089E6B97BA7A56F
                                                                                                                                                                                                        SHA1:4E067F7411AE1AB9E3A3BA9E2B3FC6B46D304FB1
                                                                                                                                                                                                        SHA-256:A6D8E57314574612E616D2D5C0C2E3E0F7A1B03502F56DE72C77B1D3DBB28C34
                                                                                                                                                                                                        SHA-512:9741E399886EF194C7C8E9578C9D8BA3494017C40815D23516B685F64AFC50D9BAE53F3375A113F7486980FC99CD48D583AB7F9E9F1F6ACC16E2D30E0852134B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/1619b033c453fe36c5d9e2ac451379a7.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2.......a@.X...MZ.........v.^w...........r)^.gL+B.g..[..r....{Gf.......z3w.w.h..PE.....D...,./..`.,.r.......p.U}."........../w..m.7..|{.Ou.......O...!T....8/b._....V.V...yUv.G...r.........!|...<..8/..AQ..(.S...f.[C..@7......?...3*Z.17pI....m..7CxI..V.<s....Y.,O.y....".Q.k ...K..55.}~..#.[`...,.uD.G-..+.......8d.(y...`.I....e...S..K...@`j.K`.M^...m.....L.R.....l..E.....9..ANq..d.z.D....`|...b.8.m.:..Im.X.8..n.....,3....3.a..!...:.{1..pt=.N-.?...mf...>.....t=.\!......t.R...{.........B.QJ...2...j..J..i.@.4>c.q....'...1.Ay.I...j.......+.HI<...............9...c.v7....O.c]..;...KTNZ.......9...k..s{.....)..V..IP6...(.Y.4..1..-KH...(...]..Y$.Z.1......x]N.o_..B.M.t.N...5.;+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 134 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10843
                                                                                                                                                                                                        Entropy (8bit):7.971905578734256
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ACZmIYtZc1jqnyHGIDpxXRMvn8jnwShpXZ2H1qGyuSZ7suPb3qUb3npAAb:ArZUjJFDpBRHWoGyt7suPue+U
                                                                                                                                                                                                        MD5:976F3F278D173626A38D1F2DC44FED01
                                                                                                                                                                                                        SHA1:1C4DEE122CCF51BCB1E4AA452A6515FC6A08B7BF
                                                                                                                                                                                                        SHA-256:D4FBD4C94B6A200A7DAF09307E66F5615042D082E05151AF531BFCC06BF4685D
                                                                                                                                                                                                        SHA-512:6ACAD6D8A648A02CA05B1814DBAA55AFCEE75891DCDBD3E51CA61C7394B941C14853E499BE797C2D371A207995E5056C7181F59D5DB1FF3642E184DC0F542F51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a...).IDATx..]k.\e.?;..3;.....n..KcK..r)..B.j...DD..@4X.V../..F.F.T..I...\..@4)...V--J-...nggvvvg.....3.w.}.33g...L.~...{.....?..z.F52P.].zW[. 52Qx...5p.H(.<.,Y2|.....76X5:.N}.n....H$2..k.......V....f;;;-.......;..jtFRX....?.p...\.._.lY...cV..8.s.<.....3.H.B..p8<....n...C!..'.Y..}#799.0::.Q.X.,r......,w.Yg..cL....i.;.../.,.3.......p...#.....}.......T....!.J.R.MMMux. O.......K..d|...V..... .x..CCC-|.I.S.g.IZ.@..p&.....E...#.h.....,t.t2........0H.]w].O.y.N.S/...5...........u.....y..I.....P5.........5.......T......).....3. .sN..#Us%....G?...PDmy..P....._...%...J.....)2...w....^........[.._...W.Z.|y.[o.E.c...K....O~2......!.M..=....o..(...>.<D..G4.ml...+.....k.@4...._...&.n...L.......!...5..A.O.....*R...S.O^p..}X.y.b..X......V..K$L...]...a......f...4...._..T.......`.>..O.yN...%s.R....:...$(......9...O...........XC.yH<.....lv.`..N...*.fUUJ.-.[J.3.YU..9..W%..}.1d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3374
                                                                                                                                                                                                        Entropy (8bit):7.698898215403383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgGTv0d1zb+7yj8x+EXVVsAl1A9VW9a+2rZP:rG7Tcd1u3x+8VSLW9anZP
                                                                                                                                                                                                        MD5:85BA7F928C3626C0C51CBAC2D28BA375
                                                                                                                                                                                                        SHA1:12BAA0821E55B2407DB134714CEA970ECBD802CC
                                                                                                                                                                                                        SHA-256:5EF6DAE4A5F5887B097E15C18233FA15FCDEA4FDAFD5E8684B94F039C88FCC10
                                                                                                                                                                                                        SHA-512:E46E76420AFC4F5331843BD21D100812C18F8CE25CBCD445EB3871529DBDBBACDEEC81B0AA08D376512A1C9CBAC19988EB066CD0D977A09ECB5080CE6E332FFD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/cvqdhQLcwGUni4xjhWqjyZZWQCk.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................B.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...J....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......J...J....pixi............ipma..........................iref........auxl.........zmdat.....")4..2......P..n.^f...P.\..!.V]..Hn..(L`.......z=.9m8.M.....0fw.6......w.N.....C.Rv2_uF+..=..B.7n.YR. X=.&s...+...R.Z.....D.va.-.......e..aJ.N.....x'..+!....eF...?q..__..hu?Wo.\`.....x*-....3.z..9......A3.T....WFf.#....%.I.p..k7C........).|...V.Y..|+o.2.p.>.........O....6b.BY@K&<..o.-...1.$/..\qBz`M...dJ....b...TW.m.p.j...7.....O%[.T._..bOC]......(........@O.....w.s&.......Y.}...~]|.#.M.Y.)._Fsh.MH2ei...^.T...$.f..f..~.[z....l...7.XH.3);|...'+s..]..c..I.m.=M...9{.H...}..!....../.5Q.5.6PB..S.........7.....C...G{.c..|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 680 x 680
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):54820
                                                                                                                                                                                                        Entropy (8bit):7.967729286011306
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:32HlXegp65DceN3qx4aEfRQS3IFFviM0edzE3U:mkW65DbN3qx4aEfRQS3IHinedzE3U
                                                                                                                                                                                                        MD5:6D855012E5161D5D12C02ECF475E31C1
                                                                                                                                                                                                        SHA1:FBE26B0ACFD30EB93EDEDC4FAA77947E5970D122
                                                                                                                                                                                                        SHA-256:8FA2ABDA5AFA265C4054A4ABFC21B1D0F3654DF3778DA006E8E96D93B48CA235
                                                                                                                                                                                                        SHA-512:0F715E4969D5D3D6A86A8FA56B7786CDA37387309172D64D17228B347487633A40E4C48EB634415D3FD8139DAF7356583B27A2268559143FCBD0ADA1FE515BA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/LIpf9z6Ux8uxn69auBME9FCTXpXqSYFo8ZLO1GaM8T7S3hiKScHaClXe0ZdhTv5br6FE2g5i-J5SobhKFsYfe6CIMCv-UfnrlYFWOM4?w=500&auto=format
                                                                                                                                                                                                        Preview:GIF89a.....#....72s...# O.....8..-)b...........&.v.d.....U........z....vpY7o.............<.b...j.............{..jB........................................................................................!..NETSCAPE2.0.....!.....#.,...........@.pH,...r.l:..tJ.Z..6..z.`.vL....z.n...|^.....~.........w.^..........t...........u.w........X.........}.x.........a.......b......T._.............]...........Y.....................H...T..*\.PR..#JD.m.....K......f.Ir.F.(A.,.%..)c&X.M~.d.y....f0u.L....eA.z.y...XI.rd...URQ.R...J.z.KV.X.b.]...l..u.v'.x...........n....M.7.........e..QV..yn..;....p....^j85$..c.M....s..........N..qx.G..Z...a.K.N.....k..............._..........}.....E......(.......7...FW...F(..R...^(8...V... .(.qx..&6H.,..... .2...8...x .>...D.i..A..d.....PF....-I%tRf..\.v.yV~.\.d.if.b..`.X...p...sa.M.x.g.v*Wg...)...(r...J..6..u..7Y.w>j..F.rkn.h.......$J*....j...bj.].*.p.`...A...a...+..jh..&........J...k..f.j..v...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4757
                                                                                                                                                                                                        Entropy (8bit):7.912472830779939
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:8OSslJEWryEy/Jvj4hHSg82MZvlxIKH7BP4WkiZXAtThtQ/:xSg2Lj4QDbbLbBwWrGTG
                                                                                                                                                                                                        MD5:CFB53D5DAF43F3B1B9C6F14E1C4378DE
                                                                                                                                                                                                        SHA1:68AEE645E25A1F6F00BC918DDF020BFA429709C9
                                                                                                                                                                                                        SHA-256:317E735142010AE1F24AC9FDFDB5268D44BC0F30DC4B17FE88C8E10841943AD8
                                                                                                                                                                                                        SHA-512:BD1EBA699966B0E0D2C9DCA38F53CC4C215A668AE3D6F10CE80ADAC1478DA87BE6B961D63E30DE95259B4E7A1FC6A275F1A88EF5FEB548141CB940BCBA556DBB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTELiq.k........}..t...................................n..q..v........{.....k..................................@@@'..eee...........E)....}O..R....[.c<.000.t.PPP...o........~....}......tRNS..~....6Z.l..!8....pHYs................nIDATx...[.8..+..........*......._..I.4.M.B.|/.s.3l.<O....e.(..m..}$q...h..u9.zv.v2..!nHL..=.x..};!...........WU.].AY..(s....U.jR;^.6....w!1......m...M&./F_Q.{Qc....q.T....+.8^..X..3;....*....wQE....g.4\{.....8$.ye.Qf...a......0..T.U...'.cw..^.....8l7.]..@.?.v....\......f.....2B].3p4f.:......i!pL..:..*.`.M$.....b.....@..6...#;..,1...NK.......>#.......&....R.sel..q..ow ..w[..S..c...v.]..`.d... !~:}U.!.,.6.+.Ad.O.k.K..~or.7..&N..pN,/.>R.B.....o.b.'.......E..+..D"{.n.}.\...._. ]....v....d...>..G..6. ..."q...F#V.n....H..+..H[.#.....tn.....OEek..a....9.. ..S..[./"F.....T`Ev)...~.I^..U......Gg..2...J]..E.O....I........xb.0.M)x...q~.7.....h...bo:.NG....W....{..j|..(.....=..".#].1..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):73781
                                                                                                                                                                                                        Entropy (8bit):5.500356402908474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:oxZruHb890c70pHNOITf+bPVmH9i998FqimzEBzX:0ru4X0pXrkVWM8QY1
                                                                                                                                                                                                        MD5:BD05B27832149EC409C48F0231C172DB
                                                                                                                                                                                                        SHA1:BE7CCF95929285674C1D11BFC5F4D36B0C17150E
                                                                                                                                                                                                        SHA-256:C554BD40DAD142EEDA445A9E1ACF2732D01031499B814D9714D26CECB769CDF4
                                                                                                                                                                                                        SHA-512:BA17A42F75C69BEB05A7ECE0BEFE2F5CB7B74A181849CBB23FF39406D5200D5163D423DE370373A3983CD6B1475C646612C86D1490EC62AEAFAFF1A0BFCEBCB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{b as Pe,c as Ne,d as Fe}from"./chunk-BFUTOMTC.mjs";import{$ as G,Aa as Ue,B as J,Ba as le,Ca as k,Ea as Le,Ga as _,Ha as Z,Ia as Te,P as q,S as he,T as te,V as s,Y as V,Z as Be,ba as oe,c as g,ca as ue,f as N,fa as E,j as H,ja as L,k as Se,l as M,o as F,q as D,r as ke,s as I,u as e,ua as ne,v,w as T,xa as ie,z as t,za as R}from"./chunk-RXZC5SNZ.mjs";Ue.loadFonts(["CUSTOM;Basel Book"]);var De=[{explicitInter:!0,fonts:[{family:"Basel Book",source:"custom",url:"https://framerusercontent.com/assets/3RfBZx68SybaHTPkqKCjMZ8RaQI.woff2"}]}],Ve=['.framer-ZTyS1 .framer-styles-preset-21ogod:not(.rich-text-wrapper), .framer-ZTyS1 .framer-styles-preset-21ogod.rich-text-wrapper p { --framer-font-family: "Basel Book", "Basel Book Placeholder", sans-serif; --framer-font-size: 18px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.1px; --framer-line-height: 140%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10599
                                                                                                                                                                                                        Entropy (8bit):7.917820321864301
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:TCSLAonHzDMTIb/BBXlVyPk+c2BBBKFm6mVFBZra+MaPLUieRJ4IQ5UgPBz2tJJE:JLxoIb/B0Pk0BBBYvtaPAiq4IQqG0E9
                                                                                                                                                                                                        MD5:C79BE2AB5031FBDA57080B05576988C8
                                                                                                                                                                                                        SHA1:FEF1D5F7E0E2FF41473B63AA9CBA2744D0709B2C
                                                                                                                                                                                                        SHA-256:2D608263A909750AD179E30F8E5D737F98D544973E062BD365323313968E4ABE
                                                                                                                                                                                                        SHA-512:9B442994041B33CFEA58E5A5F213729FFED15011C9A4BAD5D01A220ADA7E0737A90B1B0BE39CF54E7817AA5893B25C7133153615318FB3F639FC80AD09715341
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...$ZAb.L...>.H..a.;=&\Bc.M............g.KD.?9.F(W7.R@\.K..d..l..`Y.K...6rD...,dB...O.I............>..W..o...m}..%...J.p..M.cW.._..a..I..V..Q..C...O.1....pHYs............... .IDATx..z.J..A4(1.4..8'&.${....z...d........8..u.P].i.x.G.j<:Yw...t..z............~?..5.....c..|......H.}<.X.ut.".E...&@.#..:}.No........wgv..r.c<.T.}<.Z.F.NA....A.....D..s..p.`<....hkY....h?..r)......\#.b.{@.Ji<.@.]-m.\..C......Z...B.?..EP.<.k...Z.<.HO.F`.R9Y.8.6.,K.0...o...S."...$..4...4N...i.N....Y.8x....K.k...u."0.../8=.y.....U.nKub................m....A?l}:...Pw.E`.]..,@LB......@......(ed.tq...|?..5M;...,3.@?j.../.%s:@.9..9.D.c./.u....!Y<..`....VO............:.........{...fH...[..5.9.....[..B.cx..N........S.......7......ZG..>..'..Nh'|b.....8.N..~d.nz<.....).......{....o..M.....ZG.kn.&....}i.<.C.tx...Y~.km....9...NG.....~...V..&I..V..Z7dua>..........C..4..N..-..DY'...>...|`.Wctz.&.9...A.u..T.ie..q...........z..y.8:.I.N..x..|.@a..m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                                                        Entropy (8bit):3.8980685120588383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YAq5g62rsg+:YAqUrI
                                                                                                                                                                                                        MD5:504A341F40609478B7944E7027F9D2D8
                                                                                                                                                                                                        SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
                                                                                                                                                                                                        SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
                                                                                                                                                                                                        SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"errorCode": "ACCESS_DENIED"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46152
                                                                                                                                                                                                        Entropy (8bit):7.988075416412512
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:/OsFexBtu8xKvMYtEnCP+um93KZ8KPCYX5aa978q+A95bCs0lUIXfy30gwqlGaC4:/Osoxju8xwxX43KZhBX5aat5CNBXa30m
                                                                                                                                                                                                        MD5:C69AFA4063CF05F27738FEFAAC2053C4
                                                                                                                                                                                                        SHA1:CFA47DC78F1D7D850E307EA594563B89D83432A6
                                                                                                                                                                                                        SHA-256:1281D6E82F9B0717B8B8E75B0CA38C4371D80DDA0958371B85314C146616B6D3
                                                                                                                                                                                                        SHA-512:18E1BEF9C11A0D00C9D133788AE1660331F36D0A687CAED8FCDD9A61137F04D5ED3E32491109660AAEAA35607D8D332CDA5953349B9885B09D6E226F9CBEEDB9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE..^..l.......4TaCs......"...Fl~.*1...-@I.....!BQ...SG@%+/........$7?.7D."(@q.&Si..{.1:...{g.....!m.... k....!:m.2]s..d.......\..*HV..TCu.3O\>g|Dds/DN......#<H..".].%!....71*Ip......"E.Cp..8bv,'".xf...d....2Fy.w..hdTUy.B<.yq`.....e]M8Yj`B.?S]......)...o.T4.,M]YO*IB9j..6).8JS}W.VLC-Wm%...b..z...q.L/thX.0b......Us....qJ...j.......D-..................].....Q..;....E[frz]h\3V.......X.....}.....\VI...M........sg=...z.....f.....a.....Tgp.v..P..p.C(..f.zE...j.1....v...n^?^...tNs.lM....}t.&,..e....pHYs............... .IDATx...SZ..>...ad./.!.@ ..!V...............2..5B.1.Mb..jN..9u.o.....w..y.b...S.{w....O.}...E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]t.E.]>A1.L&....d2.....!1T........n;...J......=......p I.Mn{o..p..........#.#@.h2.t.?Y!..v...s.+Sc.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):39323
                                                                                                                                                                                                        Entropy (8bit):7.989422605151133
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:6LLLLLLLLLLLLfb8cveHBmNElHC8ufS2WlFV9ouwVvqhoscEFGuw4QcnHM4Ewtbm:EbT246lHC8iS2WF9o8umFG3TcnbD7UTB
                                                                                                                                                                                                        MD5:4AAABBEED1C3C00F82B0E892359872ED
                                                                                                                                                                                                        SHA1:98E210CCBED8E36A6642DB96F939B29E8FC5CF16
                                                                                                                                                                                                        SHA-256:B828C518F320AA3FC72E8790DD07EFE038D1A91F05DB7BA17650A018C8E293FA
                                                                                                                                                                                                        SHA-512:F3DA0E804967D3C8DE2585E46BED50F448C52D0146A020E6FCB6179B6151F6BAE797E9A994E406D02243263D402601DDFCA0CDC86E6E13890071C9FB397D8934
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....uPLTE........f..[..`..^..]..a..a..c..X..V.....S..O...)).77...L..PFE...<TS...Inm&..7..3a`!zy...@..C..F..F..:..........."..x.G.8....pHYs............... .IDATx..].V..Fk.dI.g;N..?.r.$. 44p..^w8.1..R..vE..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w.q..w..@...o..' W...#../..A..Ik.`S.D(.......#o.q...*2.j.lh.~Mw.K....S.[...s!1.}.....?...Jc.y...u!...).*.........u..L.c...Pp....qJ.X....u.c.e...J....\hC..R2b...Nf..q...J..GM..3p.BP.R..K%....'....{$._..\.6.p)5.BHJ)..JA)..^......H&..&.......]QY"x......sJ.d.+.O.m......9..rI....i...ue_TAS*. L`8.p......%.#v.J...8....(B..zw.....J\]i.,.BPE(g.?.T../C.zj.f.....+.......V...J.$....n....3..w.5#<.)...0..h5........5a....y.%..R[N.QS.h..s...........Q!.1.pA....&(k.....o......6XB......!\79.........E._......0!b.Y.!1..e.a.V...n.|...m...qb.b.L..H.f..f,.n.Z......QD).....5.X.!.Q.TML.}.......U.\.$c.....T:.U>EQ7.Q......_.$).`..v+.*..gB.L..kla..j..AE....U[.FQAcA.J7].(..6..4...+....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8858
                                                                                                                                                                                                        Entropy (8bit):7.935273670880317
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGApok/G/dGLVxrc7h8ht4oxjePWoVbVfavjPK7MaIyWj1t0C:rn/Iuc7h8hzx6TJo7K7YyS0C
                                                                                                                                                                                                        MD5:499D8E3117F87A127982FF8901F0312D
                                                                                                                                                                                                        SHA1:58625CAFC467971F5CD3BC4AFED37148BB619C53
                                                                                                                                                                                                        SHA-256:948A7B2A33B266E114815765F16203B918CC6FE3516ACC359F9B4A003507E495
                                                                                                                                                                                                        SHA-512:5ECA81A955757F8EF6D16FBC70FB71F1C0968E7AE3A042DBF61FFB83FDA31548D5027CBB5AECD24DCE17E89526D2903F1F5C23A5BD2975E9D11A63347232B983
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/13f3b6e7226f54d739ad8c3ed838802b.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.................................... ....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........ .mdat.....b>.>.2.....P.9..H........8b>.>. i2.A....$.@....8.B!..yD1G2.z!Uy.k...B6.q.@zLy.Rq.4].......L,v..5..._....6..MrNr.@P].jY.".k3/#..p.".q*.(..|8..w3.......`...yg..<..Q.n.....O.8d..x!o8BB...a.j..3!k...c.....P.x. A.".....+.OeVO..l^..<<..x].a._|...3.. .~FXeFo.\.srsw.c...j1....$.7.c........!.......j....o.g.0c...[`.......G........[...y..)X<..5.4.....{.'..A..7.X...../0.w;.h/...V...'..8[P..2...^..z.._..!,..9.4..p.ou.X.......s;.$..1../X..?Ku....h.&..w.Tmnat'..YR-......3. da.`X.U...n.KB..|.;.(....~..V.P..+....x.....IX..>.IIu.1J'X..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):131387
                                                                                                                                                                                                        Entropy (8bit):5.423943426021749
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:vZMtmgYTj5XIRy4FUxnp32LK26MOFmVCn:vqyIRy4FUxn12+26MOEon
                                                                                                                                                                                                        MD5:10266945BFC075126BC7A059654B4A86
                                                                                                                                                                                                        SHA1:D384CD808A2B1BB19ED0807D4E836EEA0E927797
                                                                                                                                                                                                        SHA-256:9311105EA19E4ECF7C01FE33F9672DEA0A80008F00DD7E07FA63A8BCCA0B9BE0
                                                                                                                                                                                                        SHA-512:E4629FC39DBF782631DAAE6863EF0FB7C1A364B68C849C06862B13B847BC0ECF1BFAC6252330E2E7F3974B733607A205E344CAF68CE78259722C56C5A3B8EAA6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/Ep1JSk6YnL4sJ7XIZAN95ZLsK4RlL8_pgBRlgL1_hZM.YIJMXDVT.mjs
                                                                                                                                                                                                        Preview:import{a as C}from"./chunk-FD4VR5GB.mjs";import{a as Q}from"./chunk-ZWFHQDPM.mjs";import"./chunk-O67KZE6U.mjs";import{a as d,b as U}from"./chunk-JSK6MCGR.mjs";import{e as M,f as H}from"./chunk-J2EZJFZN.mjs";import{a as A,b as ge,c as ke,d as xe}from"./chunk-BFUTOMTC.mjs";import{$ as W,B as me,Ba as m,Ca as n,Fa as l,Ga as de,Ha as w,Ia as he,P as oe,R as v,aa as L,c as r,ca as o,da as f,f as ae,fa as fe,ga as le,ha as se,ja as s,k as te,l as ie,la as i,m as ne,oa as ce,q as x,u as e,v as a,va as pe,z as O}from"./chunk-RXZC5SNZ.mjs";import"./chunk-RIUMFBNJ.mjs";var je=w(C),j=ce(n),Te=w(d),T=L(O.div),Je=w(U),q=L(O.a),Fe=w(M),Se=w(H),Ie=w(A),Pe={B2F0zcEm6:"(min-width: 810px) and (max-width: 1199px)",n0orbnGCO:"(min-width: 1200px)",SR9bvsQrs:"(max-width: 809px)"},D=()=>typeof document<"u",be="framer-iqkpV",We={B2F0zcEm6:"framer-v-1qoujn3",n0orbnGCO:"framer-v-8c5sed",SR9bvsQrs:"framer-v-1hx4tb3"},Le={damping:90,delay:.1,mass:1,stiffness:450,type:"spring"},J={opacity:1,rotate:0,rotateX:0,rot
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14477652
                                                                                                                                                                                                        Entropy (8bit):7.836575913707707
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:196608:S3Grm5x2wbi6HOgE0suRyZnbjWa3iso7/QOXKLN6VZ:S2w2wW6BEzay9br3iD7JXKJ6f
                                                                                                                                                                                                        MD5:8069E241A522001AA4E08257E28D165E
                                                                                                                                                                                                        SHA1:BD1E86049A7188E37C5C77337A4DFBA963ED0228
                                                                                                                                                                                                        SHA-256:BD9C67EEC1FD6C9F1270E4476797E102FE6ED33168896F55AB754BB3525FA029
                                                                                                                                                                                                        SHA-512:CD5375AA87D9E2B6CF32B053CECE32708B2C7F61F6E8E7DBD2FE878272852F06B3B166FC0CE25BED831721E0FFA4E8B8C39D54BF3DAA4A451C0F6130D8AA52E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a...............(..........................#..&#./.....(......!.*.."................."!..%#7..%..*%"2...........$.. ....,C.../-D......$!1$"5.."..!..................86O*(;)':........+$ 0=<W<:U...+)=!.0,*?+(;...-+@#.(../)%698P63M...1*6)#040K...!.&.........("-!.,30F2,:/(2".3 .%'%9(#5@>X53J..!...&!+..!:9R..*$.*+&32/D.....z,%02/I&$8@>\..-......,(6..{)%3'"3..}..$CA^OLi0-@..'JHeFD`4.@USr...ROn.........0-G.....#/*; .......'62G......ZWw&."9-\mj.51Nxu....da.4'T..+........FBY_\|.../#''.-}y.>1g...if.M=9........F66:6K...........LH`..0so.).&...8/;^LH;-.8&'...cSQ...?:P'..)#@+........C1/lZP..y..o....m]XGE..j..v/.LA>TD6p...WD;ubT......1.#.wcOBt...".8.....OAE.~._Q.&.AVRjtp...7eRC>9\\WpXH}...2.*...b^v<.2G=jf[.....qa.83U}h.=4AH3CjQ.scc.....z.........rr.........1.0YKT.%I........!..NETSCAPE2.0.....!.......,............{...CF......."...S.HA.b.6!.\..A..P.@...$I(BP..!..J..@L.......&,..s...@........H.>...i....F. ..U.T.N......]....AG...T.U.-..r.h.....F...+W...rm..<./...+.\x......`D..%l.j..y3..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):242456
                                                                                                                                                                                                        Entropy (8bit):5.336655396846558
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:zOAAMoc6vRAwdR8N24AgcQsl1Vq0wuEowdMNHNHsCP4VPPDQ+F2vwqMBi/eGq1/R:iR44dcJxqn5Pe
                                                                                                                                                                                                        MD5:D80AF2FDFC5A020231E785DF9DD4BCEC
                                                                                                                                                                                                        SHA1:EB4315991E17617009A2A811F0DE899AD5A88632
                                                                                                                                                                                                        SHA-256:7FE72FAAE4E6C376C64A862BDB88406DBAFBBD980BE12ABA333C26C2CF341FD6
                                                                                                                                                                                                        SHA-512:57B079CCA2AE96297A35373AE3B4E7D6BCCC5AB53ED5B3708BBF06B3586AF3B8984F867A173DE062E5B946A23B7D35AB94D6A38F47D926013BAD98E991E956FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/polygon-pos/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T09:01:12.633+00:00","tokens":[{"chainId":137,"address":"0xa0e4c84693266a9d3bbef2f394b33712c76599ab","name":"EURO3","symbol":"EURO3","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33118/thumb/EURO3.png?1700732918"},{"chainId":137,"address":"0x0184316f58b9a44acdd3e683257259dc0cf2202a","name":"PolyGold","symbol":"POLYGOLD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/16055/thumb/wYRJKCT.png?1696515664"},{"chainId":137,"address":"0xaa1e97614eaf8d85dbf58f7f0b3080b2affcfefc","name":"Flappy Bird Evolution","symbol":"FEVO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/32289/thumb/200x200t.png?1697182279"},{"chainId":137,"address":"0x1bfd67037b42cf73acf2047067bd4f2c47d9bfd6","name":"Polygon Bridged WBTC Polygon POS ","symbol":"WBTC","decimals":8,"lo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4263
                                                                                                                                                                                                        Entropy (8bit):4.841982673267852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:a8cBLnuWJA/V12VpnnBmwnyM7QvIdLx/yCGw3Z6GFckDX6e8juiv7SWklC+RWZDl:ACifnyM7QE9V+eXL8yaAWZDvt
                                                                                                                                                                                                        MD5:801A9C289DA055EF8693BA23DC23A5B2
                                                                                                                                                                                                        SHA1:613BB24797CD5699E173E1CB435036B6B9ACF897
                                                                                                                                                                                                        SHA-256:2B925827F2AF14B240785C2756240C9B92DB6A65D5AAE7D64CF1BF951F7E2F0B
                                                                                                                                                                                                        SHA-512:8196D6D98EE17C244C6F2FE7B3C0B7BBB11450EE3477AFF705A1C2E7D017AFB2E2CE8ECF7EF3118D3CC057546C396A2523B0D2298F3297D86BA79D90A04EFB70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#F7F9FB"/>.<path d="M32.6877 6.6665L22.0555 14.5632L24.0216 9.90427L32.6877 6.6665Z" fill="#E2761B" stroke="#E2761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.1433 6.6665L18.6901 14.638L16.8201 9.90427L8.1433 6.6665ZM28.8628 24.9711L26.0311 29.3095L32.0899 30.9764L33.8317 25.0672L28.8628 24.9711ZM7.0213 25.0672L8.75238 30.9764L14.8112 29.3095L11.9795 24.9711L7.0213 25.0672Z" fill="#E4761B" stroke="#E4761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14.4697 17.641L12.7814 20.1949L18.7974 20.462L18.5837 13.9972L14.4697 17.641ZM26.3629 17.641L22.1955 13.9224L22.0565 20.462L28.0619 20.1949L26.3629 17.641ZM14.8117 29.3097L18.4234 27.5466L15.3032 25.1103L14.8117 29.3097ZM22.4092 27.5466L26.0316 29.3097L25.5294 25.1103L22.4092 27.5466Z" fill="#E4761B" stroke="#E4761B" stroke-width="
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):735
                                                                                                                                                                                                        Entropy (8bit):4.7249175037098725
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:/DBY8s++7+mUhT8FKvm5u8FKV20VcBKLr8P808lxg:/DBYU+QJtJwEc8He8Tlm
                                                                                                                                                                                                        MD5:F6D5AD7D479E1EF73EE89D42B9839ACF
                                                                                                                                                                                                        SHA1:96DF30EA4E5FE265B20C18344756E7F3DDE99964
                                                                                                                                                                                                        SHA-256:25B55D6FA9D9F2863697DF34DEEDD3DCCE192F51BB8FD593E714E299F0181FAE
                                                                                                                                                                                                        SHA-512:6F8BAC5217D3DA4B8B53169054084B6DD929CB62D46A7D97582EFB6A728735086FB1F3A89718F1C0742DEB507F0A652FB9FD4259B1C5BC6E0D9E2E8BD522861F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/manifest.json
                                                                                                                                                                                                        Preview:{. "background_color": "#fff",. "display": "standalone",. "homepage_url": "https://app.uniswap.org",. "providedBy": {. "name": "Uniswap",. "url": "https://uniswap.org". },. "icons": [. {. "src": "./images/192x192_App_Icon.png",. "sizes": "192x192",. "type": "image/png",. "purpose": "any maskable". },. {. "src": "./images/512x512_App_Icon.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "any maskable". }. ],. "orientation": "portrait",. "name": "Uniswap",. "description": "Swap or provide liquidity on the Uniswap Protocol",. "iconPath": "./images/256x256_App_Icon_Pink.svg",. "short_name": "Uniswap",. "start_url": ".",. "theme_color": "#FC72FF".}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12341
                                                                                                                                                                                                        Entropy (8bit):7.9724163347489805
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGNlQO04tVqMslkEjCoYTDaPL2ANu+gEklSVRoJtLPTTb7xURY:rE6O04ulpjCoYTDaPS6HgEJoJZ3/mS
                                                                                                                                                                                                        MD5:33DFF29870DE312B54FC1EA7F140D081
                                                                                                                                                                                                        SHA1:BE590A795C7910829F0EBB06B90C9FF307E0CA13
                                                                                                                                                                                                        SHA-256:81A3D3F981C76D96181E89B1AE8F6BC8CF12EC313CB4EEB3026E444DA017D2D6
                                                                                                                                                                                                        SHA-512:49A6FC52608E5FEE64E95F5D6ADA39F0469FB1F40E78564AF1A95B5302B0971D4339282FD741737D3F4789EF2E4A37DEA1E0DAB84076AF9985BA5C2D30A62BBC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/XN0XuD8Uh3jyRWNtPTFeXJg_ht8m5ofDx6aHklOiy4amhFuWUa0JaR6It49AH8tlnYS386Q0TW_-Lmedn0UET_ko1a3CbJGeu5iHMg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@................../'...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................//mdat....8b>.>. i2.^...E.A@.X..UA........OY7..z.`.O..@........g...rj....K......]..kw)....."y...JH2....S..T.p...y...|...$..4.T.pE.*.....i...1."...e.).........g.#..E...s...<.......@./!...$.o...".L...[...".C.G...{.....{+.=7.)hs...7...+A.W...8..8e.5)H-.f\......D.....w.@..(.10...4.8).{...2...../...0.......e.P.S+..u.....J.}.......8K..8...?.x..[..T~.........r.*.U..:X..y.......2.M...6}\.AO.#.&..../0.[....Pi.6.?.EM[8w?L......4.0.[u....0R..........I.....9.F.9'......x.).iQ1q...........t.6..Fk..(f....gl...=V).N..T..^.u....#. .iy@....SF..(......E.i.Jz P...I...^.@.E.>./.)..Mk.).``m...c.*...o..;.7.)...........vs...x.(.t..{......Z.m....d`"..Ma...}8.A.Y....G.t..Jl....;..L.K..a ....s.e...t.......l.S.\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:OpenType font data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):86628
                                                                                                                                                                                                        Entropy (8bit):6.631283215875018
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:oOFpELw48PcSFZnnubRvxFSfcEmqBf8czo0nYr1ovkuOkKk:Lps38PcSLgxFSfNmGfhEoMu9Kk
                                                                                                                                                                                                        MD5:72ED3E79E9E220AE6253B6B00C3AF707
                                                                                                                                                                                                        SHA1:A6721E1686AC382C69CC29F970F68010D020280A
                                                                                                                                                                                                        SHA-256:21AA28E829D5A652D7C244F8A6D8F61CCF9D4C6E69559AB0540705A69DE8E434
                                                                                                                                                                                                        SHA-512:CFC1EBCCD7D51D04819FB6B6C9BE7AE710AF4DE2B836236DF7C77467FCBA58DFAD14F3577D0D7E24E54C2A22EC5DD8F59B3117D344E835192C49DBE979101517
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/assets/pnIeFoasOCxpzCn5cPaAENAgKAo.otf
                                                                                                                                                                                                        Preview:OTTO.......@CFF -%.{.......(GDEF-......8....GPOSZ0........Z.GSUB.D.t..*...(FOS/2g8~....P...`cmap..}....X....head..x........6hhea.4.;...,...$hmtx.:"....... maxp..P.........nameH..W........post...2....... ..P..............=6*_.<...........M......M.v.....*...............`.............................................................................t.9...&...&...&...&...&...&...9.......9.....;.9.;.9.;.9.;.9.;.9.;.9.;.9.;.9.;.9.;.9.;.9.;.9./.9...&...&...&...&...&...9.......9...9.Y.9...8...............9...9.................G...G.....9...9.>.9.>.8.>.9.>.9.>.9.>...}.9...9...9...9...9...9...9...&...&...&...&...&...&...&...&...&...&...&...&...&.o.9.b.1...&...9...9...9...9... ... ... ... ... ... ...9.S...a...S...S...S.....4...4...4...4...4...4...4...4...4...4...4...4.............................................................}.*.}.*.}.*.}.*.....;.9.......9...&...4.........}.*...&...&...&...&...&...9...9...9...9...!...!...!...!...........!.......!...!...........!...9...9...1.f.!...&...&...&...&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8917)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):264917
                                                                                                                                                                                                        Entropy (8bit):5.544012916144247
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Anax8eulMYeHp6N/00YlXol0FQbQwM87uYL0pSN0LlspNsEemtJeNy08:8pmFJnlq0kd7ihJsLsEemveIf
                                                                                                                                                                                                        MD5:603B21D7810D4F1E459B95EFAE45B0DE
                                                                                                                                                                                                        SHA1:93CE57F0982CA9CD0EEB32B5504B579880849725
                                                                                                                                                                                                        SHA-256:8E14D3630526258E0DE94015574C27BB2BA3A91DE59990173DAED06D9E1640BD
                                                                                                                                                                                                        SHA-512:5610E80FA5B8024FA1F2FA58BF27478898C281B5095E349AC61015FC31B5E38FA13B7CDC296BA3B2702336B6D7C5E390DAA103B6F5263C95DA258B634145BD20
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PQXL6LF3
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2439
                                                                                                                                                                                                        Entropy (8bit):7.604865607917288
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fgvN21eahZE6JpaDMS9UjlJPNuY7HPT/baPg0o8ryA0Q9X9g:fF7E629KlJVtCDo8rXq
                                                                                                                                                                                                        MD5:3A22301819C3C10E7276F506DE5BFD78
                                                                                                                                                                                                        SHA1:8E263C15B9D41BA36A78C2E14AD256796F24D320
                                                                                                                                                                                                        SHA-256:35CD512649206D7849954D8EA057DF0E4AE336EC2221C108638044D65DC5B577
                                                                                                                                                                                                        SHA-512:38D15553CED46F04B7302C8EBA7BCB22950EB3E08CD7B0596FB960971C567C8E236A288B61FC4070BD7CD081ED59895857C7D97C2B0F12389305D56FCE8173C2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE............a.....3.....D.D.....pHYs.........."....IDATx....F..Q...o.b..I..00...#.\.....i.a..........................................................................ZJ...$......R...6..q...~..>...=.7..~6).i..........X..x.....=..+^.V|..".i.....E?. ....?t#.<..O...XE?.4...A..i.J>.L?.......@..|t.w...y\\ii..fF/G..,.r..w.{L).Z.g.3.W.CJC.^.7...r....^..R....w.#......=..l.,z1.#J..U......Gz7.7...?=.G/.z,y..].@........\........G.r..Go..R...w.=...K.....G.5_.....aY.....U[....Q..bbu.f...|.ue.n.G..o..E/._/z..r....]/z7./..h~..U..E._.z..w.i....?...}N. z7.G..^4..lb...m..n.7.^.. r.*z.<.Z.M......."zq..k....[r...3....=.@. z.<....w.H.......6.[..h.o...^\.......<.....8..K.5..1....E.P>......<.@_..k...|..ws{....q.......w,...Eo.8.|..$z.|.'Q..,|F.....i.....'..gF/..!};....g.....s.wWj..gD..+........If.Y.......O..;...Fz.....M~...-...k..RJi..?..{..3......w....;Q.V......{..7..pK?..i.?...?.....r...{.=.+.?.........pH.Y.I
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3124
                                                                                                                                                                                                        Entropy (8bit):7.823528470205383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGPSmZIRt5VjohEiBeE1cX0bxu0AKE5gJbaZN:rG6oaXlT4PxuTKAgu
                                                                                                                                                                                                        MD5:09A49ABB724E4DB1EAED988BB822B03C
                                                                                                                                                                                                        SHA1:12822D0E4A9BC5711D3C3C0482D59B6DDE89BFC6
                                                                                                                                                                                                        SHA-256:4DAE9FDFC752778D4BE278342C3ABA4E0A025A1B9618DE0D78114A45BE8F31A0
                                                                                                                                                                                                        SHA-512:23A1D060DF9C96067BF594ECDBE8A4936A38731E04C4D7B2C640D257BF4614F4F6267572A853B522FA0C7247F4D2F6977D1A8761CC4E2E2929F8B9EA2A259B83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/RrCR2EKxJnu_JoadezfSwRBFeiYexn54OwWyAtGdCfZpfvwmjlxiqrajlOrIJ1ri9SRnc6P-UxW9_saOFwp69vUDcxxr_Wr2S_YXjqc?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................&...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2.....E(.@.X..`.Y..2...).{S._........rJ..~....o......Uw...F9.Kk...1.?..).R}.K.&..0..)p.x.7.....Z.....9q.{Q..p*...,W.0.......Jbc.A..p[...Rn..=.Y.Y..t-..B..~...Z.U._t.eL..ET..W).C..2F=.m.4..Sc.h...f7.$../..g._..yKdy............8...=.O....8..DS...K.-.r./l.....E...H.*.!..:.q.<..$%.|.*1]........`n....E..{?<.|.W/,V.....#.(P&-.....\Gx.....r.}D.\!z......Tm.............5.._.........$..3.....J..V.D...."X_.p..)...s.J...I..fx..xk..A..q?..l..?..i..3.......S..A6.9D........."N.|D.@...!.!..n+.....Z.X.d0.ytH.C.>v.``..zm{W...'..OxS..,G.@........a..?t..tb'....p...Y..z....$\.`E...?..f..v......."Fg..z..".........q....."..}._..._7..!.f.<...&..dO.p...i....q.t"..=.H....&A.q.F.hd.y......A..D.w...n.u..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):64627
                                                                                                                                                                                                        Entropy (8bit):7.97263855209535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:GhPy9gcKy/WSUpGj8DbZd4gXq5WMEMZxL6Ce:gPy9gcX38Gj8PDoWMj6
                                                                                                                                                                                                        MD5:90D4499E2E55F5E85EAD4B0EB7F7DAD7
                                                                                                                                                                                                        SHA1:3512AA7E6D050D268808BB4720435BFC50E808AC
                                                                                                                                                                                                        SHA-256:213DA2D98005EC7778D877497F86C465EB6469F4BFB8F13A3E1F777A30F52F16
                                                                                                                                                                                                        SHA-512:018DEF6ECB4AF94B4F0E7E7317437561A6780BE1B1AFD0C92AE382BA8B398E2A7033C193EC0F79E179BA89D28634CF01BC33FCE6890678B302EF26DC1428691A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/a_frplnavZA9g4vN3SexO5rrtaBX_cBTaJYcgrPtwQIqPhzgzUendQxiwUdr51CGPE2QyPEa1DHnkW1wLrHAv5DgfC3BP-CWpFq6BA?w=500&auto=format
                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H.S....,...... .1......)...kAY=.#.....8....0.r0M"D\.v.~Zqu...;jo._...+..0.j4..A.(..P.n.I..{V.(..zc52mu...L...m..s.zzn,...y....($...SC6.\......b...v..z...'.VR2Bu.5".....1<..Q2..I...v......=9.....ceU.......dt......:.M.`..O....E .j...i....$7..1eV..t..y.1,..n.Rz.aYu!?..U0v..kDs.I.z...xR...iB....5JO.X..^.a.!..F...8...V.Hu.m'........W3L.+.......RI.Yc1#..0m.....`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1402
                                                                                                                                                                                                        Entropy (8bit):7.520758856434778
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:H2y743/6+o4Qfxd7egY9QiCXykmJ82AvT2TLMtHbOB+8ak3G3wb6XIozTdk:i3/6+otxM9QiCXvBvTgIbi5b6Y+TS
                                                                                                                                                                                                        MD5:65A7A902A70BB51CB0A90CDD45B7AF8C
                                                                                                                                                                                                        SHA1:F94CCC5B76F90B9123079BC4540A44C5098E8575
                                                                                                                                                                                                        SHA-256:DEEED22537DB465484D7F9F86D8C0904646E84C2A0A60B122244C91B63A6B848
                                                                                                                                                                                                        SHA-512:31D6FCF0ABD056DC83D91019238C8554700B6E14EC208A26C18035E00ADE658E53A4822513B2F271CAE9D510C181DAF8CC6EAB2FE6BA490A7372557B193C5052
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G...6PLTE.....K..G#.c........E)?k>u.^..w.L>$......s.ZL.$T...........pHYs.................IDATx...n.1.Ea........k..M......S[E..tdv.&..........O.....5$b..% ..X.b...v0...K@,......kf&..31.K@,......k.L;.E.~.+.X.b..% ...,..,........>..G,......\..c^...~....w.#..X.b..u%...........3.=g.z...E..2+.X]dV.L.NIobFv.CL..D.+..dV.....y.6M......N2...Efe.......sb.c?..z{.:...2...Efe.....O...k...>.\..*..L...5X....XY.a....cV......jeZ...z....@.[..1.7."V..V.....z<.O.v..s...j}..|.b2.% ..X.b....y.O.k_.2.....{....jv..Xq...K@,...L.z.].S.(..342.../.+.X.b..% ..bmo..".+.X.b..% .l......x..=1.db..K@,......ih'.w...aA,......K@,9V.Li|.Fv..{U..4.L.8b..% ..X.o..\.>n..x_.N..fb&V......K@....Oo.....s.6..]O.!&c&V......K@....L...m.A.~O...E.Yb]!..X.b..53...L..{...x.W..5..#..X.b..%...]f.=......k.f.7....;bE.K@,....i#....M...?.i..%.+.X.b..% .M..bgb.$2..<.4L.b..% ..X.b-.c..n.NC....}e|.z.:S.!V......K@...)%r...E>.4...X.b..% ../...8.....=...(.+.X.b..% ../i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1870
                                                                                                                                                                                                        Entropy (8bit):7.435909165723467
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jV95VipF0AxJa3RPIqgK1j91b8k+5ITY:rGgV3U0T5dHX+yk
                                                                                                                                                                                                        MD5:50337AE33E288CF163E3E51338AD99B8
                                                                                                                                                                                                        SHA1:B8E42675C0E7C15184CCF9D55F54EAD825729F21
                                                                                                                                                                                                        SHA-256:AC1FD3288214F2369D9810EC49A8B0400ECC3019E185939EFAEC3B0317CE4464
                                                                                                                                                                                                        SHA-512:334ED90D98976DE97A8438E7713706F1B77BAF311764184AEB8359706A745A8429CC197256B568258659C6BF2BA06947BBBA1610E6671C46D660A63FE73A2509
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/39bc09683242af3e70535579f36ddfd9.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................a.................1...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2U....P....gQ.........E.............m..|..g.8.0..x..0@$.*.s..5U...8+..E...27...........8b>.>. i2........@...FBS..#}.1....K4.U...:..........!t"..*...M.C..5$k.Op....tb..i_.....Vx.....;..6..RfT.....\i..6.EiV.l.~. P..[n4..5u.&..v..&....T!(.w.|G-.m...G...zk.#,|fjGa..m.!....W.o*+.%i..(X...n...}........t......./.7z...4hk.b..^.....~.7.[.O...wI...rg:/..|.s,...tGCF..!.......b.......O..d..WI...#j....D.Pf*..P.j..............+...9..l.e6.*k...A9?.nM(y.....%.1.....3.......M^.<N..%..wh.!p.<xg%.h.~.i..<uQ..o..I...y.........C+...4.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23747
                                                                                                                                                                                                        Entropy (8bit):4.64194630771535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
                                                                                                                                                                                                        MD5:B034284AB9535168717532552B008C0D
                                                                                                                                                                                                        SHA1:7425578661330AFB6EB2E0D314DB131588C56312
                                                                                                                                                                                                        SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
                                                                                                                                                                                                        SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 800 x 960, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23869
                                                                                                                                                                                                        Entropy (8bit):7.728276682260441
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nNHwX0+gEO1KMf4qI0cd5/LMBEJUG9xUU8yaryquYaWFHfx6vd07tzhS:n1wwKMrI0+BEiUxU8yaeqHlH8atzc
                                                                                                                                                                                                        MD5:2F59ED9E965D88CD7CB8F4ED0BE9899A
                                                                                                                                                                                                        SHA1:C6C3FDEAEB831C239C8E0AF19AC48021D44F774B
                                                                                                                                                                                                        SHA-256:BD9157209319B2DC1B8BEAADA8A7F5C5FE5819EE6887D9F6B5698145F99B4AE7
                                                                                                                                                                                                        SHA-512:6D5645B9182A192CB1949AFBA8AD699CE5DDA2FCC402A3BA812160E15CAB0CFDBEA73A825ACDDFBAD647DB0203830BDC447BE1BAF358A98B4A81BDB33AEEC9EF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/swapCard.1a0376fd97213efb0859.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ..........4......pHYs...%...%.IR$.....sRGB.........gAMA......a...\.IDATx.....].}'....*=.%.A...-dc..6`.7.....D.@O..^.......O.C.kp..{...^....;.'.1..L....s.p..1...h.6..8 ......G.9{..T.....N....|>.g.S...TUf..................................................................................................D..@.m...Wf...,.W./...x.7..>..s.|.=......(.v`.q.k..,..1.g.......-W.........J"..Fk.."(.....Uk..2.!/.I.3..).d...\..'.`.......w.4.h..~:l4V..I^=w..,R.%/.I.......G.\y.D.,....}..G..q~Q.X[....U6.-...&...%..@......IE.h...|m..l[..CY>....\.+.."..@...ql.....a..H.!..G.@.`.R{.H.u....P.U.......F`.. ..+......M.. /..V#.............0..jc.G.v.y.....nU..........#.\...v...,.."P.........x.~s.....~...D.....8...G.!..A..J...#h.*.A..F....<......m.........:..u...A..."..............X5.Y_...$..0....g6k..6mYPM...C./...V../O.^N......j.T......[6.w.......!..P{f=..j.T...@.....pi...s..Cc...}...o......j)..1.\..x.1.B#[.#....&.(.....n..?j.|.i...@....C...r.".,.......JA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3278
                                                                                                                                                                                                        Entropy (8bit):7.730639444945382
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lGSxWIYMYG/d7dJAhdt5Pz9B4apJPAGerJs2Ca7SWGQD:lNxWIYlGFBW3t5Pzw2BterHuWbD
                                                                                                                                                                                                        MD5:C383BC0C0F586257B004923658B2680D
                                                                                                                                                                                                        SHA1:8B1B98538649BB4F571EC06871B97B4D1B9B9328
                                                                                                                                                                                                        SHA-256:7FB81381985D16DC3C3D39037462E6FF5AD7C90FB92AADF594EDE86F319D9BF2
                                                                                                                                                                                                        SHA-512:D8FC2573816EE3E16A503B4B7A7A909F94CCD58F8133969F1B6FDDCAF47A411020DC7BD08466706B77161F080B8F0E9E4D18677BCB965D12546291C5F9C51A42
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...$PLTE...C`.~..l..Zt................Mi...4......pHYs...&...&...%....PIDATx....*.E......K..qb2Tw..~.}.R.s........................................................................................"....9..]x.x.CD...[(J.t......"....?%Q."h...F.O4..5......9p.C:..]p.,......*..C".y.....(<s..E........|.>x.N8x.s.....N..........>t.."...;.....s.....`z.>p.t......1x.O...Mi...zWk.>..54.JoL...Wkp.8.e..9....k6C .~...C.%.k..g6v......,.0B.>4/.k6.h.....;.w...\...x.p.f......5...1.dk....K..\d....~.CL}..:ww..O.K....Z.....1.w'..VKc[..S.....p.}8xn.1.).8.T....1.O._.......%Qy@..........K..>.C..1.I./."...1.9. G.qDt....O.Of7v..#....l...D.U.b...V.._..g.g.!.c..1..y.<..y...F8-.tG.:.i..H...G.....-.....=..R..c8.M[..N......#xOQ.~.................f!R$"9.........E/....?p....b.t0j...S}[..1u.k.&..M..M...> ..8...2.b.=.'.:3.7h...#...|..c..|..*y..}0Y.e....b.<n.:.!.UYY...P.............l!.>DX.U..!.q.[&.I.sf.>...>.r...]V.l!.U.gmu..'..y.ZI.Y..}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 330 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5047
                                                                                                                                                                                                        Entropy (8bit):7.949830455497407
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zDEY+NR3wu3vqFeHahmQM+VWWPUNZcyno3ub0vZ8HciZqA+:zwPN5vvqFUJOEZOBZEcf/
                                                                                                                                                                                                        MD5:B69EA8B4DF18FC760B0F846A8C8473DB
                                                                                                                                                                                                        SHA1:2C6BE35C3BB6DA045ECF285B5CB4B31E5ED4B6BA
                                                                                                                                                                                                        SHA-256:214D4099803DD258918C37EDB877B0EC30129FFE6D2DC139EE39A3F879BAF04D
                                                                                                                                                                                                        SHA-512:9C116233587AF681E5C209F07FBB76DAC3CB0C23B74E810AD74E7232F65E9E948C1741F2E437D6444A188EDC42976BCCA481B1F392714A1E15FA1960C11216B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...J...J.....L..7...0PLTE...L........................u........{.......{..C.Lv....tRNS....5.q....pHYs..!8..!8.E.1`....IDATx..].b.*.............M.....(0..p....X.T_../m.+a.....~1.U...\...d..g..Y..%m*0..R. ....'....R. 3..-8N.P2.b. .1.%..Y....7U.Y"7..,......fA...$...I2,.RTq.dATX.H.....B.E...Qu>..a.!..BN....SM....g.`........X...CI..v..ri=.9.n........X...j..PV...6`vM.8E.[>.O.._......m....-.E/.y.`......+..T..m<.m.....\.R...9.s.Mg..t..v.}=..nf.F0.....>^..r.)..5O..$.x...q._mEn.|.O.p...k...*'@..m?.o...?.F{....U|.~5...IH.....i.R...bnM...=.+..".-..+........X.j4..I...._...p..n2..Z.......g..q..@.u7.H..:.J8.:.+.>..{.+........)....:.......5..#..0Q.p`.A...h.c0....r..Ut.>..X..N.l.=WY$D*..,r(.........'9...n.[x6Pr!~&.b....O......J..).x.n?...... :B#.N..V7.Q....~. ...!f.P..ta..6b9ZVw.9BY.J..>n.~.l9.*..~...:_~..P.......S.. ...Z...x.........[...l....g...P..=....W.....5B9..w..(.....g..6.v....9Sm .]Y.c..n....-....A./.[...=m}..%..u...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                        Entropy (8bit):6.455993003529058
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MXybxijUR9/hNF2SrQVhesgFQ4A6HJvkyFpI:BxHH2Sybf6pH+
                                                                                                                                                                                                        MD5:19CBF1BCA396ED21025BCAFB9CD465B6
                                                                                                                                                                                                        SHA1:404766D565C8A91C27319AD0409C878BB17F7E96
                                                                                                                                                                                                        SHA-256:77B2BB457EB0EB152E0E8F031BEA175C0D4F52F4957D6C0ABB88690AB53A767A
                                                                                                                                                                                                        SHA-512:1380C09BCA4213FE45586423EF9A43260FA4289BAA775DCDEA458E06B76C30EFCF9D43CD746989D46D17E235C0922D0F000D9BBA228EBE265FB9DE3C36246096
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/assets/rms9CRFAjhNn4UTLfaGDRhHZU.mp4:2f81bda09c4d4c:0
                                                                                                                                                                                                        Preview:... ftypmp42....mp42iso2avc1mp41..".moov...lmvhd.....A..A.......0.................................................@..................................-trak...\tkhd.....A..A...........0.................................................@........8.....$edts....elst..........0....S........mdia... mdhd.....A..A..._.....U......-hdlr........vide............VideoHandler....Pminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H...............................................5avcC.M@(....gM@(.<....-@@@P......+....`...h..2.....colrnclx...........pasp............btrt................stts.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19799
                                                                                                                                                                                                        Entropy (8bit):7.979460155375991
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rdrcKozLBwpNlGYN7Tl7k+22bN547+4mRAqEpm91g:hrRozLBOGynlLsbgAvem
                                                                                                                                                                                                        MD5:D890838066A127E3484A0CD3C65FDA7C
                                                                                                                                                                                                        SHA1:862FE38CD8A74CCE106670244BE402FA3B9CF72F
                                                                                                                                                                                                        SHA-256:8B25B88DF84242DE46E06C212A6231E1D9E51E9F0DC006B3F1D182F545EF8481
                                                                                                                                                                                                        SHA-512:262FEE29BD1A024835000157A52570DCCFBB616E4F415492EF5DBC89FAE34BB8755C6FCED1954C24739E81CA834A46DFDA2C9C9A22D8E8D0E7AC0BF4ED8B6719
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/J2iIgy5_gmA8IS6sXGKGZeFVZwhldQylk7w7fLepTE9S7ICPCn_dlo8kypX8Ju0N6wvLVOKsbP_7bNGd8cpKmWhFQmqMXOC8q2sOdqw?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................K....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........K.mdat.....b>.>.2.....P.9..H........8b>.>. i2.......a@.."..a .F=..XB......5.]5....2.6.8.)j...\{...P..m.>.[.-.KZ6....z.V....;K}3....i)...........<..j.In>y..F...jS?. eneP.....F..+.*^h.Q..o...Q...8M...z......,......`............0....6...;.7.|..JC..k.b=.%.U\7e.u.Q......._.z.z..[T...D..qnL.@.K..o.QG..+.*....r0.....z...a..h...2i.g............q.....R.....qh..{9../.0Z0-.......Kbf...'.!.!...kM*.J....C......$....o]g.........c....y......(......)...sUd0|>Ja.....q.'._.X.YoG.S..|..7.L.. )..)M..M...J...<...F.Fz..}..7..?.|H..j.F..Ak....K......Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):434872
                                                                                                                                                                                                        Entropy (8bit):7.998780425685319
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:KPhjGuQtOskQWKKoz2Xo9L4WLofOkITe85DXukj8:KPN4tOVioo9UWLofOo8DP8
                                                                                                                                                                                                        MD5:E6D3A4D90B7221C6A5E2B6A86F4C981A
                                                                                                                                                                                                        SHA1:2CC6350F3996A1D399D556F020C734093603B39B
                                                                                                                                                                                                        SHA-256:660BE1B532775F9258CB44877D59D42A7EFF51CD96263C045F65620B0016654F
                                                                                                                                                                                                        SHA-512:8F187285E6B4588863BD210DE95CF874953DBEA3CC463E18DBF534C5DEC011CB73B7BFB0E244ECE6EFE43D470D387296FD6F819A7E78D9B4E11D6B3443D75374
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/1a97c71426c4da6f8f679d6e2b4491a3.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........]..]..ANIM..........ANMF.N........]..]..d...VP8 xN..0....*^.^.>m0.G$"..)....b... .._.^..../.{.._..j|G.s..|...C....Z.......g.o.?.....=............;...o..Q..?.:....s=;.w~.?...........?...~Y..........o.?.7.......W.?.{U......._P~W...../..._..NV.....`.i.......Oko..a...[.......|..7...........S.s.......?.?..........?.....>.........................G.O.........m...*.W<....H.[...3Zg.~>}L.(.t...e..pzG{...^..%n.C.}....-..U.Q..d......t.....1..8!>.E&'. .Q4r.Q...'d..E...H.........O.m.~m...Z8..r.|..R.......q_...........v..Xp%9../J.....@.t{)....Gz%..bw.`.u...F..SiNN..T..$...b.c...9.t...-......n9I.&..3...r.:[.'..4.e.$OL.1.r.<.JS.1.X./|@.D.a.......d..`..V60..}.W..Y?.K.<..f_.yR.....lr.-F...C...e....A...P*gw... ...S......-;D......)}8..d..\....:y*..T.......X.]O.....*44.m../.ZXX.Sjb.....{6.^J.|....._.....H..eRr..?..V...qg..<.a".1.. ..W.o..b7#.~..@...:G .r..|..[.#c.....x......7F.......3.?h..2K...Tj...}...t..;.......".5....r.."b...z...e..F.C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3435
                                                                                                                                                                                                        Entropy (8bit):7.606419303948299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fL6S66fQlSWDOhOhOhOhOhOhOhOhOr7f/9TqhunYdHaf7iizV1G776h:z6SFfApDOhOhOhOhOhOhOhOhOr7fGuYo
                                                                                                                                                                                                        MD5:AF07FD20126FA0AF61C41A89FB5C4566
                                                                                                                                                                                                        SHA1:884B46120F8B5C775DF76EC1966FB72516E119CC
                                                                                                                                                                                                        SHA-256:17794DC2982DA190C4772B6C7F3A8852EA2D5DBBBC974E2D2DCE76DC6849B964
                                                                                                                                                                                                        SHA-512:E4B50FDFF7B19720E804F85D23A9C46B9DFB49A3E54919238212123191E1AD887DA97C30FC80375BA593BCCF2DF0FBDABD19195694307B209F81A52F94ADADE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE....!`.......Z...j.E..................g.....}!....... _.[%..&g.CH:(...pg.73Q.vUC.*."d.y...jp[:SM.............#g.C....sR. \m.5%.......pHYs.................IDATx...q.....q%."..-MM.u...t....iGp9.F3.........o.....j.Si...>F7...bt... F7...bt... F7...bt... F7...bt...{....\m..........b......r..X..F.7OU..........Q(}.....G...PzJ....W@.)Qz.J_...D.Q(}.....G...PzJ....W@.)Qz.J_...D.qg .O..K8-Y....G.....u..|...Y..........;-.;zW.......t..w-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q...Pzv..t-....{(]..gG..J.B..Q.y....}...}...E..ng.{...1......(}..).A..{..=;F.......J.A..Q......(}..uPzv.>A.:(=;...m........../.o.~....g...W...z.?I.e.Q..../..7c...%....e............................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36618
                                                                                                                                                                                                        Entropy (8bit):7.991403145885912
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:++tttRTueDlAk+W+R+NQfFkXUdAxIU/VsnyKEq77jRTnUSIyGJ1qha9:ZLRnDWkj+RenJsnUadnUv1qha9
                                                                                                                                                                                                        MD5:D418997623ED6361265B542093C7AED1
                                                                                                                                                                                                        SHA1:118E02D5C0A6CA5806179522522F09C83F6C13C0
                                                                                                                                                                                                        SHA-256:D4285D0463E8E029AE22DCE3212245D2D6E806A98D677C8FE7660061CF4A70CF
                                                                                                                                                                                                        SHA-512:9B3EC6CB46B088D9859BC60A496DCA28F6B8F2931F2F50A11B31C66F89217F67A9FBF8BAF8C42C27E73C1886744A4AA3054A81329B8CDACB7C37000703C531E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/6e42a8fb41173d85215fd6694c294831.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF.!..................VP8 .!..P....*....>m6.H$#"...I....en.I....@.[.F......Z........g}nf........_?........N....7........-.O;_.w...P....^..A..@.(..<.?4p...|..E......k*......5K>.&?..I..Y.3.mL...{od...zPA6/.5w..$..(..q......=.jt9.k..TJ=Z.,Q...S.U..s.].E..#.5.lH......"|....0i....PG..i..A,Z..u.....<..).e.J...zx......t...Fy.lCD.<...y. ...y!..Qh...1....2.....g}..Y4C.....OP..9.>K...X..=..?..^-W..|..e.;.p...8..S.\g 0.s..x.J....!.y.....\b..t/NY..L.IHY...3.N.'....q..-].....%./NiU..[.U..0L.s.I......,.ox..tK..E....y.?;..!36rT~..H6O*{..$.-...../..V..u[.>....x..G.....O.1'..=.>.>.V....&Q."..........}p.Y.-..b.3..$.(fw...P...R...,.DR.x....G.....u.....E.u...'.7.,.i.g.O.....s1.G.....'Xi6.......)Q....,.4...L.g~.S......UE.N.t..n9......h..f}.f.....H.......VS..[..8.b.R5...o..Z.....v...>........?...2.Y..E..AW..]YM...?.U\.JO..c..&.(...?....yfP.bcY|..D.bW..P.1...`..]w...f*.. |.5.]1.8n/'.*.-.S...4......>...fU.PUo>.QU]...|.M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):63188
                                                                                                                                                                                                        Entropy (8bit):7.992198886883232
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:XTCz0nHjKlUSArUJ4ccAA+T5tjgy7SQLxLh/wzw/0gdyPUGrKl:Gz0HjFSgfA5t85QlLOi9ky
                                                                                                                                                                                                        MD5:52673C895DD4C0CC9117EE20DDF4F735
                                                                                                                                                                                                        SHA1:81B49FAAA7E669D4AA406F63A1FC140445DA53E8
                                                                                                                                                                                                        SHA-256:5FE36F0D98CA6865CBB3A3CCBA14833A2BE449170080585C8E4596713F7CD88C
                                                                                                                                                                                                        SHA-512:C7C06DF8A1D1FD46746E097B1E5F65E23D70BC0D6A20479881DEFE61544D4E8B75617C19C8F37096A98C38DE8F983A43D4DFF6E3F88A1D7968D6F1703324448D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.................................~......\.....R........x....S.................'..e..Z..H...t................H.9..a.....;...z........-........0%!..C.......0c............m.......2..<.L.fi.....A92....rsLC:...|s.......~},(&.....f*Z..RY..-..y...WZ>k.\VN.T..8_........71-....3;.......e.]TLC..o?....z......'n......JP......>E..w.........PZ............*3]k....K`z....g...faYqka........j...Nu..@......e../....|........+U|....\a9Sp.........................o..P].../Gd........,O....v%.ywlt..........9[..=NO.n{.....p.x(\........Ke.Ymj2;B....?.w.-....r..M...Gn........[t....\........NMa...|oC.7n_~vb..v.n)....cl.l`K.:6)..`7..e..nW2t...>.[nvKb.j..lL..WN6!......~..L].hv....dE..d0......L.v.Z..n8.B_..dSn...._.)......pHYs.........g..R.. .IDATx...LSi.?\h{.M..G&%....N3.;"..(..X.+.jm.p8..d.....(.v.m.v.B..q.p...(K*....3.!..S.....:o#.W...x..StV.h...;..L.s..|...?...Z..,..%.l......"n. ..)...".
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1358
                                                                                                                                                                                                        Entropy (8bit):4.291990143624196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
                                                                                                                                                                                                        MD5:9FA15534C32F49DE5036121568F98B4A
                                                                                                                                                                                                        SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
                                                                                                                                                                                                        SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
                                                                                                                                                                                                        SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37327
                                                                                                                                                                                                        Entropy (8bit):7.987068238751024
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:SMi7ndqBkpzQx3fOQHTeRxOvvVqqeAfrlE0tFL9:SnndtQZOQexOvkqeAfxE49
                                                                                                                                                                                                        MD5:070E86CC8473B1A1C815D1EF93D6BB5C
                                                                                                                                                                                                        SHA1:6670E2376283388B6BCCE5A33B974C2D84763112
                                                                                                                                                                                                        SHA-256:0412BA4D79AA9681EDB029E24FB33AC6B948C6922C90232A8F40BCEECE20EEA8
                                                                                                                                                                                                        SHA-512:312B64D13C0A8467E135A9CC220314DA690361EFC31EC5EFE38AC602EAE4C3C60D1C0011300E7596650D07F8E1903BD13548ECEEC83633990A54C9BC93C07499
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTELiqE..F..F..P..G..G..I..K..F..B..F..E..I..E..E..G..E..F..E..E..F..E..G..G..E..E..E..E..E..E..E..E..E..E..E..E..B..V..V..B.....B..E..W..A..Y.....U.....\....1.......&)......N..L...6:@..]...H+...d...JO....dm.\c......=..n............V[....<B....;$?..)..+0-.......X33..$v~8..8=8......A..BGF c<H....N.27...'...HP.......o.z`.>...U\.14VF..is.........-...DI{...~........{...".ck..........$&....9='...)'...&...........)..-........4..................s.kZ.......Apg_.}Xmj...........U.........O..Z..?.+.\6...+.w*.z..E..@'.t..S....X..m.^8............y....4".q...uFkmo...psv...wy{........9..g[...........`cfi.h=........9../..&...E7....-."&#LPOUXZfR...]...\_a..C...!..)..........W..3'...!A.....r............s....../.n 0. .s.U...7#.`.2?.y........i...o.cZ..........tRNS.. ...........9?...<.."..&$.(,*0C426.G9=>.BJ582.B........H@.3).."....n. .2.......,u....d.\..%W..P..@}.T...OY..v...Ni..n.h.D.....x7..`J..N'*:.^..r............D.r....pHYs...........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3141
                                                                                                                                                                                                        Entropy (8bit):7.725957581456163
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgo8dmZuvfnfwN/MvWteOiGflnP89Eg0SB:rG18EZuvffwaWt1tnP8Eg0SB
                                                                                                                                                                                                        MD5:326AFB2600F23D7CBFFC3BE31AC6D82E
                                                                                                                                                                                                        SHA1:D24681D0F958751FEBAB26534C356C27AB114F29
                                                                                                                                                                                                        SHA-256:B426BE9F257D055F3BE63E988B3F1A40F189511FB06227D2D04CCB1363863406
                                                                                                                                                                                                        SHA-512:09EC3133661E96D56ACEAB027B4727C59C7A9FAA8A4F3EC7AAACEA9D7BBFC098B5EC469ABFCDA00A535D98AA487B67AF202BC8DF5A5E9B40FF16C1ED7138869B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/epHKi7xwFSFnI1jOdfQKQGto.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.........T2.....0P.+x.)..!o...W.1......."_..,..9~....o8.....H....r\..'....o#j.+..pm/M.,.G.0.\.J@.....:.0..z.v44.....'....7..}1.a......{....."Y/.=2/.., ..~*....o..."Z......+..c.V....q.N@.....trg......K....t|>m M..E.F.:[...^\..,.!xt...../....2..A.o.....Y3SG=...?..|G:.y9..Z...2%.....6..siC.a....&.....,.....~7..mk.(..X.K...t28..5.r6`6.D4.+.G&.E.[.)...c...l.I.N.&......&|o.Q....3q.z..%..7.@...2..t....#.pc.._.L.]=.....bj..P7H....[..-.p.6....r.^...{..$>a.kp....I........8....@CA.2..D4.a.,P.i.`.YGz6-..r.u5N4..kP.tH8X.--@..ax.3%..wM
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):25864
                                                                                                                                                                                                        Entropy (8bit):5.039764347416299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
                                                                                                                                                                                                        MD5:4FC8FF11A1AACAA8D673690CE171EFA6
                                                                                                                                                                                                        SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
                                                                                                                                                                                                        SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
                                                                                                                                                                                                        SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 800
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2540483
                                                                                                                                                                                                        Entropy (8bit):7.992489816077949
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:49152:qLjJ65tRu28odJOrYkCSwd19Q9GiXeYtvZLrpC+CQP2c2gg+ON:+jJ65AaJaYj92esvOe2c2ggn
                                                                                                                                                                                                        MD5:8A1B2A16AB83828FE3164CBC1DA63CB3
                                                                                                                                                                                                        SHA1:E55C6119A6E05C73399D5A496F865218D2DADF96
                                                                                                                                                                                                        SHA-256:30DD05ED38537C61D9525DA0B632A1B132D203F9EE521ECD994403583A7D2723
                                                                                                                                                                                                        SHA-512:E9A5F107F3FA90E80CB9E5A30661E0576DC602D33E78628C578F8CFEA34B79F9515D13AAE6BB6F340C0000E1C9ED126573D1CE68AAF0CE22B950847EAB3F2111
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a . ....VU..""*...'K......V.."D...l"U.Df.&G..".WQ.........L..D..\..U..D.."..d..."U....m.=..U%G."U."D."3.".3f.Og.4D...D...3U.3U.4D...D..(........3../..3.2...3..r0*...U..U#g...."""f.././C\.D..I.##4U.3i...D(03.....n...qL...$-k....Z.D._#S..[..+......D...}..t..D..D71.~.#...{}...Z......*Df.Mf_.....].5#.o!..4 ."..3...3..3"D.."..........3f.3U......0%"U..jE3D.."..D...D"....X"D...3...3.33..D..2."3.......3D.Df.......DU...Uf...3DU.Uw.Dw.../.."Uw...".................."..!..."f."w....7j.D..3w.........&......"w.3w..."#g.A..=.....U..........Dw....M..P..3.....c..D....3]w.e....n...e3U.....Uf....f..x..fw..w............................"....................u....w...................................................v................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14747
                                                                                                                                                                                                        Entropy (8bit):7.965033591085573
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1O6Lji7NcERi2moRxP9dR5CXd1tJOAYPi7KwV:cn76/Ng9P54bwPi7H
                                                                                                                                                                                                        MD5:84E3E2D67BF8EDDBBE1D7D6408F3F993
                                                                                                                                                                                                        SHA1:8DCE8D72164566721C0897F6FB224E83F498EABB
                                                                                                                                                                                                        SHA-256:FB633FD1B852463A696D34173DBF1C3D0FB9EBF4D29EE325B42D0C290495D83D
                                                                                                                                                                                                        SHA-512:B7E9FB3976EAA5F2F4651D98E87113E7212A001E942048DC929182D592E22CCFA9C7336204B506AF2DD836D73C8F26FA9E40CB08953E2A5AC11FE92F8E35AB47
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....QPLTE..............................III///........cbb...zyy.s.....b..%I.:r.O.......-BY..~.....pHYs............... .IDATx..]...8.....g.{....J..........vw.....PvT.....<..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!..3..z.T@....R.=C*.gH......!...R.u....C..4D.GS..Gu.x..7.Q.=.u.P?..{>.i.zB..z......^@_K.04Mw...v.R?..].e...WQ....~.:.g.1......tj.....a.......^7_s..@.w.<.S.:..o..M...B...l..O..-...|MS..ch.....m.,.u].._./.....[....nx.z1....Rg)!.f.^....w..s..m.J.%!......3..3.....J..C.M..[.Y......=....8.=7.%._].Qt3...zW...J....k:E......v=.v;TU...N..e$g.^...?..D.......O.`..p.{.v..Z~..:..'..L..m.`o.N.C|8.s.>.......;.|".W...*.L.....{H. ~......{....B...K...=.S/<]m?1_.A.T
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49847)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):49895
                                                                                                                                                                                                        Entropy (8bit):4.901193396309915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:l3uBz4W6oASyP7bN2gCGNR/rrJdsdeZv1/HRun+VpwyQ6KdgZdcYoEkLQ/djESZH:E4f2gCGNPdsyv1/HRVKdgZdGEkLm+nXi
                                                                                                                                                                                                        MD5:2850C5C42493719715D941912D197AF5
                                                                                                                                                                                                        SHA1:A3D3C0F7031368E69CA57C1C8D12275B8D13A51A
                                                                                                                                                                                                        SHA-256:D78C447D741E88002DE41A4153BD7778E57077577B5EBD02F0B5C1E1718DE15D
                                                                                                                                                                                                        SHA-512:A761EAED24420756F5CA49C198DC6FCF56F8A89E97D2B4DC4E42C8C5DF568AFE21CF83CA760AC5F135D59D7797C957D0901F8DE6A50C9A13B59D3EAFEE08EDE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/6912.9621ad9d.chunk.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6912],{46912:function(e){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"% max":"% max","(View on Explorer)":"(View on Explorer)","(edit)":"(edit)","({0})":["(",["0"],")"],"+ New position":"+ New position","- Remove recipient":"- Remove recipient","1 month":"1 month","1 week":"1 week","1 year":"1 year","24H volume":"24H volume","24H volume is the amount of the asset that has been traded on Uniswap v3 during the past 24 hours.":"24H volume is the amount of the asset that has been traded on Uniswap v3 during the past 24 hours.","25%":"25%","50%":"50%","52W high":"52W high","52W low":"52W low","75%":"75%","<0/> All Proposals":"<0/> All Proposals","<0/> Votes":"<0/> Votes","<0>Account analytics and accrued fees</0><1> \u2197 </1>":"<0>Account analytics and accrued fees</0><1> \u2197 </1>","<0>Current Price:</0><1><2/></1><3>{0} per {1}</3>":["<0>Current Price:</0><1><2/></1><3>",["0"]," per ",["1"],"</3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):278066
                                                                                                                                                                                                        Entropy (8bit):5.548156169788494
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:78ax8eulMYeip6U/002lvol0FQbQwM87uYL0pSN0LlspmsOemtJeNDPH:wpmFu0li0kd7ihJsEsOemvehf
                                                                                                                                                                                                        MD5:C3A6E7C492A2B3D4F5B2673525051EFF
                                                                                                                                                                                                        SHA1:3488D85AA58AAD5F933EBD1537DFF8EB6E1FE4A3
                                                                                                                                                                                                        SHA-256:0CE1B51670855707B990E9899B0658386B16EBF7F1BC86BD47BA81D4D41CA97A
                                                                                                                                                                                                        SHA-512:3D9E8FDBB00E31CA5058154F475BB866EA4C757882F662F1092B3B2CE332DA8357FF2C004EF4860079C698FD5BC0B344A9E3BB6D477346E0997BE6582D87132B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11485357107","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 391
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):157879
                                                                                                                                                                                                        Entropy (8bit):7.953642306483367
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:h+NTR4MXf8sef0eWk2M9HRP/brV9bXKZp7UNPbTNrhDDiAHqGioImVeoUyP:+CMXyf08jHF/LNr9H/VVedO
                                                                                                                                                                                                        MD5:EDEEF557E2899A81398E4A42AC3BBBFA
                                                                                                                                                                                                        SHA1:6C7F9B15578E29BC27632CE0ECC736AFCEBED0DA
                                                                                                                                                                                                        SHA-256:4346CBAE221ED0314554E2FA60FAB25870D99E3AD8C5C048EC0D42015EE390F2
                                                                                                                                                                                                        SHA-512:41D2732EE1CF8E0EDED670AB8467E027756FF4875FD5D6C786CB71E8AAAC7774FF0899180B875D26517D34C586023BA2E9F1635A8AB9489AE6B871723EA8380D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.........."(...X..K."...g..v%-...D..:..R>C...W!(.!%......V`.. ~$+....$+...EmR...WlQ...@!'.$,...i...%,...>..T"(.#*.&-...^..t.....\..I...V_...x")...O..<."...M..BV_.a...c..r..w..`..e.....=....k..Y..h.....U].....J..."(...z.....} &...>...Xa...o... &.rU. $...K...mQ..#.. ....lQ.iM....!.GoT.jO.(#JSZ.&...}.uX......oS.MR.y]..#.4-NPV.MP..!...I;3Q...y..p..v....?D..a....BG..k.D;RiO..j....KC.GL.YF.)-..g...C:=.`K.MN..i.XC.........ng..n.a].NEU@=.YOYbJ.rdcy.....|b.YT....+-....EH..........v[.fZ_.w.h.....SM.43....26.~ng.....=A.N^.4*f.z.i....ym...<9....(Lcw.vs....m....)*vVn...C............SN>........w..h].......!v.{s[e.r....v..E7o+$Unv.}c......`i.w..............y......... !i.......s.hq..........}.....................iR....._x.......z{....!..NETSCAPE2.0.....!.......,...............H......*\....#J.Hq./^......+..I...(S.\...0.^d.C..8C.....@....4#..2q*U:...P.J.Juj..g....V.U..K..Y...|...]..=K...x......_.8.".K....+v.....m?^.i.i..3k..1#c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):820
                                                                                                                                                                                                        Entropy (8bit):4.516380917286708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:twdmluXMM9U/C9o791950Yr10ey9wa7SBvZKbsEGYmzhPBREktD:68eR9w55z0ey9wa7SBRK4EkDREG
                                                                                                                                                                                                        MD5:D9AA1844A598221E931F2DE0B0EF199D
                                                                                                                                                                                                        SHA1:D2ECCCFC7709A24DA1202877F6C80F876BC1D6F8
                                                                                                                                                                                                        SHA-256:DCB9BBD69A4D0740A5100E0C01DB91D6220B03DD85996CD918CBE41AF871620C
                                                                                                                                                                                                        SHA-512:CE4407616A1F657FF735618D2165230326E0CC8B099EC3B6F9D2B6FB627D5A3026951688D021BBADE78239DE0B3D95E09F995F11F4D543387EC27F2C2592C057
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/nft/svgs/marketplaces/looksrare-grey.svg
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.64864 2L1 7.65256L10.5 17.1487L20 7.65256L14.3514 2H6.64864ZM6.13513 5.59458C8.5352 3.18398 12.4648 3.18396 14.8649 5.59456L16.9189 7.64866L14.8649 9.70272C12.4648 12.1133 8.5352 12.1133 6.13513 9.70274L4.08109 7.64866L6.13513 5.59458ZM7.54702 7.64848C7.54702 9.27987 8.86966 10.6012 10.4997 10.6012C12.1298 10.6012 13.4524 9.27987 13.4524 7.64848C13.4524 6.01708 12.1298 4.69576 10.4997 4.69576C8.86966 4.69576 7.54702 6.01708 7.54702 7.64848ZM10.4997 8.93225C9.791 8.93225 9.21593 8.35778 9.21593 7.64848C9.21593 6.93917 9.791 6.3647 10.4997 6.3647C11.2084 6.3647 11.7835 6.93917 11.7835 7.64848C11.7835 8.35778 11.2084 8.93225 10.4997 8.93225Z" fill="#5D6785"/>.</svg>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3606
                                                                                                                                                                                                        Entropy (8bit):7.767316325006938
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGghYhWD9L0Ikcls0M8gDUoDOumGv71wKla3f+G7pDiHT75t:rGo0WDh0990MpoyOu3vRwKlav+qpmzb
                                                                                                                                                                                                        MD5:5DE9926A8CE4D9887EDB218774A6325D
                                                                                                                                                                                                        SHA1:DE16E30E630975A1B63EFA7DE7D24EA1E8254A7F
                                                                                                                                                                                                        SHA-256:A7C6A93CFFDE7546ECDF91D192665D246EE874B75D46CBC2A67F5F3A21EB1A7E
                                                                                                                                                                                                        SHA-512:5D91DC087E450CEC08F67E2572E8A755D5E26DAF51A56D10A9808CAAA7D137BE907496B5DF5654185C58F0480A08C617A6611FBECD206043134F693820ED9A9A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/5y-UCAXiNOFXH551w5bWdZEYOCdHPwbqmcKb-xa3uVQEjQgxvih3HtZWSmzqDqd0uk7kIqFrZhw32Gt6xPBFg4t_n9BKhpou-dwnOg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................?...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........bmdat.....b>.>.2.....P.9..H........8b>.>. i2...... .@.X..eR......Y...k....V8.]#......N.u3..P..l...j..O.]...w..MG@.......h.[w...5D......m....f.W.S...t...(.."x)......{Jz.M#?..(..K.jU.k.ij..k#.e.y.....k.....2?.^....Th..8../..v..f...a..~.N..}4.).,...IP.QP..%.~..sT.d{-.6.-....O..\59....7....f%6..;..".D~..:.U<.c...@w....v.....aGQ...........4...I.S.)..(2.m&L..hJ....0..>R.+.&.t.+.......Z]^C^....._....9. ....q...b.{.D..^a..}.m/.....(...i..59.....V.-C.+../...{pS.!].P....{......of....jL9U..A.J......(..v.x....k.3.....J40.;D5.J.......0..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):683387
                                                                                                                                                                                                        Entropy (8bit):5.343885182384019
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:gG+T36muqcIDm8TkYNrlSr99xI1Fwfks93:9ucT8gYplSpSWl
                                                                                                                                                                                                        MD5:3B11C914765E6D039B8C2B2CEA143599
                                                                                                                                                                                                        SHA1:853C3729EFCC84C26DBB0CC169B92AD4D12EA462
                                                                                                                                                                                                        SHA-256:AA1021C999BD33AD6C13A4B26DF0BE2F2E0B1671EFF3B2C66EA2B1F747ED5AD6
                                                                                                                                                                                                        SHA-512:4484E7A564AA80D719285F525AFE411E4F492EC402CF401DE8E73B95391E74B497195F0ADE50013B0CED477F08764F295E293275121B967872DC06144D73CFB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 4421.0c3b6fca.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[4421],{19026:function(e,t){"use strict";function n(e){var t=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);if(!t)throw new RangeError("'"+e+"' is not a valid hex color");return[t[1],t[2],t[3]].map((function(e){return parseInt(e,16)}))}function r(e,t,n){return t/=255,n/=255,e=(e/=255)>.04045?Math.pow((e+.005)/1.055,2.4):e/12.92,t=t>.04045?Math.pow((t+.005)/1.055,2.4):t/12.92,n=n>.04045?Math.pow((n+.005)/1.055,2.4):n/12.92,[.4124*(e*=100)+.3576*(t*=100)+.1805*(n*=100),.2126*e+.7152*t+.0722*n,.0193*e+.1192*t+.9505*n]}function i(e,t,n){return t/=100,n/=108.883,e=(e/=95.047)>.008856?Math.pow(e,1/3):7.787*e+16/116,[116*(t=t>.008856?Math.pow(t,1/3):7.787*t+16/116)-16,500*(e-t),200*(t-(n=n>.008856?Math.pow(n,1/3):7.787*n+16/116))]}function o(e,t,n){var o=r(e,t,n);return i(o[0],o[1],o[2])}function a(e,t){var n=e[0],r=e[1],i=e[2],o=t[0],
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 512 x 512
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45814
                                                                                                                                                                                                        Entropy (8bit):7.9635598331696995
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JDaojzBENCPmcT+O8sa4vTrnm5yJl6zBXcT+O+N1eoHNNKNj:N128PmcT+ZsFS5MlQ9cT+nQotNKR
                                                                                                                                                                                                        MD5:8987B795655076FDF8183A7DAEE3754A
                                                                                                                                                                                                        SHA1:BAD0485F010635E54C8B1B7F64B76EEA6AF817D4
                                                                                                                                                                                                        SHA-256:97C468C20B3E90724AB4CD1B92CE57795C4E81402ED4012B2B527B5F5B6DD77C
                                                                                                                                                                                                        SHA-512:A68220C6C6C18DFAF5AD9968708B1831CB31CB31CEC5753C48EEBF94AC0ED1A0316BA0BA33FA13DBF3311E613CB59C2E6856BA288256D1962BA2B914F69B3B72
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8987b795655076fdf8183a7daee3754a.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:GIF89a..............t.000....n.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a0b7d78e-02c1-e647-bd24-9e2b0d13c80b" xmpMM:DocumentID="xmp.did:A0DB386008AC11ED9753FB77AA6279F8" xmpMM:InstanceID="xmp.iid:A0DB385F08AC11ED9753FB77AA6279F8" xmp:CreatorTool="Adobe Photoshop 23.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:96de60ff-1a10-9440-a649-aea8cdff8bf2" stRef:documentID="adobe:docid:photoshop:9758e073-dee0-2b4c-b2b5-7a342a9be746"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):916706
                                                                                                                                                                                                        Entropy (8bit):7.999339696878943
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:24576:/I6qo/qPTHtj2BJlTbyuPlusPm9S2R+SQU6OU9:/3qMNbxtx2Rw9
                                                                                                                                                                                                        MD5:C4068DCB9AF59EE258DEBBBE92BF64D0
                                                                                                                                                                                                        SHA1:0F741EF6D78AABD4D5A48F77376EE6060DE1B2ED
                                                                                                                                                                                                        SHA-256:EE8B3C7F36A72CFF17CDFF7C4DAA7B4473459B5BD555AA3CA4C7862930FA0559
                                                                                                                                                                                                        SHA-512:442E76CF856317D14EA4E26B132C649EB2B312DA811EEF0F5C1C7420F11E0A6F7CCB7BCDDE8CD39AC7170ECD888EB56C9D4035B29795E2F8D5861BDB6E1B7290
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/gIdK6-NOcWxmUw305g2bYHpYqakyQTZsCVSoKkh3FoXORrM3eRuSmFwIvXeh4dY5OgF_9F1n9DrmyKnBq2mZqD_4F8jDNBgNNgUKTQ?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF................d...VP8 ~...P....*....>m2.G$#"!.Z*....ck.Z.N...|.....<j...O...+.....u|.SL..u._........p.+.....c{.rO....W.^M..._:.|...'.+......?....Fy....x........'.....;&}...=.?v.m=.5@...O....6.....+....s...o....Aq..0..].w..n}.?...z....3..}..............^.?v.k...W.G...^.....{........................%.......]...W..H..<...[H..w.J)".;.$.......t\...S.,.c9W. .....9...8%.a.n.#...t..)(.4~mb.[3. \t.N{F.6..}.\..$[..j;y.l._...Qf.+p{..w.....b...JO.*...S..........FU....C,..69...Du....).....aaYe:....7`.....!...&,<....#.@.AOXp..z..,7..nX{.T.}l......C*M....l...X@...?..........=.n..$& ....4i........=|...4.......!..+.P@..89.^...,.B+_...&aW..V.....b$F.^..4"9M......1........,.=.D,-|duB..5..oe..0.ZS}...DG;u.'Ki..c.|+.3v]..6.....R\;.6.4...vT..&...?.r.vGX.......1<...V...s.K.Wq...-..m......."..H....`.].Ti..}........7.{...t...a.....u.....\.+J....q.JCG....<.....`.Y...W.'.1.."....Fsm.....hL{.r..I..k& .e......D~.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):92062
                                                                                                                                                                                                        Entropy (8bit):7.975230140632669
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Eqz79sLzk7fw4R3Lilx5XRyB7poe/txXSuWpGcB4BY6yImDNXyiP4CkaTASVw5sW:EG79uzk7oA7ivy7pRYiKVIuNXyiPTLAl
                                                                                                                                                                                                        MD5:143090714DC5D9C75D4E1DB73186644B
                                                                                                                                                                                                        SHA1:F0FC5959545D04DD6CECA489BD8738670A2374B2
                                                                                                                                                                                                        SHA-256:74F3D35AAEA778051C5C5DFE7D3AA8B124AABE6A21428FD5C919BB17FF0E4F9C
                                                                                                                                                                                                        SHA-512:AF2D0DEFD64C16ED9BF8CC142C04A44FD00D0B2AAFE2E228FDB94DE5F09D807CDCC11ED0DD6DCA05ACFDBBC40BA0F5AE2F4A18526C24E5A9B82C9A8653B7EDCB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE......%.$)$(....6.......i.......c...,'. .!...H;=-. %.....0$'YORB561,4?.,kcjMBESILK96`.......[bHCE.\...L.:6),...M.J..k...^VZS?:s..Y.+..I2.8.nE.,...&.......rks8&#...\A<..8/4b\b<7A74;..............XFC{u~.....T.....'....6.)..V.SV84...ZS2l.+l[_............~.|.%[.=....s}..............>.....}e0.5.#..].p[..l(A.6.....b3MtS..,!.*...K..T.ms.9&...E..{ch......C>G...........g.t..P1gO&K.n._yz3.4#.....vum?YYF#hG..pA...iPP.r3.....9J....9.E.yNj....G..m%?Z;....6..S ....y=D.........K.......L..+.X.?5..l).KIT.eb?2..'0....oo.....RZ>_$.J0..ag......{YY..IT#...f..tq...MTv6.33N;...Guh...........pdD.r.2.G.TA.:<..ZCg\(....f-...>.....DG..V../....b.......`..+..`;;YmP.z.b....'<<t.r.;A......\~...]X.'R4X;J"#...k0Dq@.kuK.g.[s.=i g.0V_...L.G.e..6T.VF].c......3.....pHYs..........o.d.. .IDATx...]L...........[m1"B...-.b......d.....4r..L."..>..f.6..(.+6$n.m@M..RE....mRN....ysk....'z....c.9.....}.Z.%^..].1..s.1c.}..C...c;#..c...d\........bl..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):658128
                                                                                                                                                                                                        Entropy (8bit):5.33503127434251
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:lY5YqwXp2pYSGx0Mr9QDlE2/+6dK681Hm:mGx0V3lwG
                                                                                                                                                                                                        MD5:AA2EDCFC542E148AB877132D4F60526E
                                                                                                                                                                                                        SHA1:2517A9CACF109FA0B0A4A7F06CF45A042EA416C0
                                                                                                                                                                                                        SHA-256:C614425D14DF472F641FDF277B8897225676624C78B6E950C8B2CA290C4818FC
                                                                                                                                                                                                        SHA-512:2E740F1FD3377AC11AF5851CD0F2B338ADF103B394A4C2D294C2088168BE2CD7DF6D98379904AF30B1172B1AA02BB2BFC3FECB865746B79E86754D133421465B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:01:34.182+00:00","tokens":[{"chainId":56,"address":"0x61909950e1bfb5d567c5463cbd33dc1cdc85ee93","name":"Lithosphere","symbol":"LITHO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21128/thumb/6gizpBLn.png?1696520507"},{"chainId":56,"address":"0x0ccd575bf9378c06f6dca82f8122f570769f00c2","name":"CryptoBlades Kingdoms","symbol":"KING","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18728/thumb/cryptoblades-kingdoms.jpeg?1696518195"},{"chainId":56,"address":"0x62823659d09f9f9d2222058878f89437425eb261","name":"Ertha","symbol":"ERTHA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20317/thumb/Ry9tgUal_400x400.jpg?1696519720"},{"chainId":56,"address":"0x23396cf899ca06c4472205fc903bdb4de249d6fc","name":"Wrapped USTC","symbol":"USTC","decimals":18,"l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50025
                                                                                                                                                                                                        Entropy (8bit):5.150289049833989
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:wmFCmOQE+QG1yoDyxhkfwF+LA1WneH7FS3UHWr:Pm+QGAoXPeH7G
                                                                                                                                                                                                        MD5:B2940D35D42448153C8227550B07D6E0
                                                                                                                                                                                                        SHA1:B3C21119F40B59C856C6611391CBD7D71FFA4687
                                                                                                                                                                                                        SHA-256:36CA877DE467FC1070E51E30247137A332C2CDD163231B7AD94CF2D9C6A36522
                                                                                                                                                                                                        SHA-512:C0082BA9341B0FC018FCEF9F8FF18C9E1E04D7A79953C5881C8408A8B35C8AFAB1C47A82A344FF6B96072143CD5EF69BC5BE8309679C6AFE4A5D952D5F1AF11D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
                                                                                                                                                                                                        Preview:{. "name": "BNB Token List",. "version": {. "major": 1,. "minor": 0,. "patch": 0. },. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png",. "keywords": ["bnb", "binance", "tokens"],. "timestamp": "2023-02-27T20:37:00.000+00:00",. "tokens": [. {. "name": "Cream",. "address": "0xd4CB328A82bDf5f03eB737f37Fa6B370aef3e888",. "symbol": "CREAM",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c908497cb200.png". },. {. "name": "ChainLink",. "address": "0xF8A0BF9cF54Bb92F17374d9e9A321E6a111a51bD",. "symbol": "LINK",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8264ecf986ca.png". },. {. "name": "USDC",. "address": "0x8AC76a51cc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3156
                                                                                                                                                                                                        Entropy (8bit):7.827760592575647
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGPyNeW7sKuFSKb2XASLfp4UG4+wT/Myodq0a:rGaNeWcF5vSd4Uj+E09E
                                                                                                                                                                                                        MD5:B95C8C02C4EC2821477B88236F75D909
                                                                                                                                                                                                        SHA1:93622658DF1B665749168C387197B0EFFBF8B3BC
                                                                                                                                                                                                        SHA-256:29526BC5F70F176FC684B2245D72B9D6B5B4CF612267BC7694F6694FBFBB57F3
                                                                                                                                                                                                        SHA-512:6E38B3AE3FE6746F889F71261F53A0002F6194E60239F6F8702453FE770BCC0B93022D83887977940C5A95A17508E1DE9F556FF1B31B7CF0ECA9BC3ED14E48E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/yIm-M5-BpSDdTEIJRt5D6xphizhIdozXjqSITgK4phWq7MmAU3qE7Nw7POGCiPGyhtJ3ZFP8iJ29TFl-RLcGBWX5qI4-ZcnCPcsY4zI?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................Nmdat....8b1... i2.....I..@.(..%...-...0.8r ......:.H.l.....m.D..I.$u.Yj.F....?........qx..[.PP......O."6[..2..=.$._:a-g..]..i5 .y.i...[?.O..P......-...}..ADR.......H....?.J.f..(0.~.....#.........}....L....Y4........`g..~.....tAj.7..JVtR.M.......F...e..+X...n....ez._.?..;....??0.....m.g..@.>...j...ru..m.7z.=,.vprsQ.........F23....g..4..0%..**.'=.&....hM....m..........yQ./b6....../.W#..1K|....>.....{T,Uq.z.L..7....c.X.#.O..`n*.........X........-.f..T+.8W1.i..F...c.......u.5=w...w.....:K..+.dP.L-.5V...Tc..b.%.S......c..3........VB.}1.8...)z..j\...G.0.......U"....7..#T........<.......p..L...F..^..J.<.Z...M...,-v-..x.!.....{..uV.n....4$m3.}..M)..x.Ysa..k.~w.....iP.s.NT..M...:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25864
                                                                                                                                                                                                        Entropy (8bit):5.039764347416299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
                                                                                                                                                                                                        MD5:4FC8FF11A1AACAA8D673690CE171EFA6
                                                                                                                                                                                                        SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
                                                                                                                                                                                                        SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
                                                                                                                                                                                                        SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
                                                                                                                                                                                                        Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1109303
                                                                                                                                                                                                        Entropy (8bit):5.562791615497898
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:nARcq/RfBCxM2OikuUQBsL16EeN0feVRsxcI+sGMYaW9lWu+oCtPOOMce1vUYi6u:o/Qq1vcIXc+2cuf0tjG4KEyBE
                                                                                                                                                                                                        MD5:E281BB549DC52B628DE004D5B83B44ED
                                                                                                                                                                                                        SHA1:E1F67A2E01C108F6738936DF467714918D452D31
                                                                                                                                                                                                        SHA-256:D62193B07837E67D1AB37280BE292CD358F1E23FB57EA8F147B629B11DC497CB
                                                                                                                                                                                                        SHA-512:1647BB18F08FAAF18B735CD3A278D824A1995F5FBF129526C0E86105B480B7E12820C0A124D0D11B5E0B7F179313AFDD680409AFD036ABDEDA7207DECB04AD19
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/7706.aa4009d2.js
                                                                                                                                                                                                        Preview:/*! For license information please see 7706.aa4009d2.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7706],{41400:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(71726);function a(e,t,n){return void 0===t&&(t=new Uint8Array(2)),void 0===n&&(n=0),t[n+0]=e>>>8,t[n+1]=e>>>0,t}function i(e,t,n){return void 0===t&&(t=new Uint8Array(2)),void 0===n&&(n=0),t[n+0]=e>>>0,t[n+1]=e>>>8,t}function f(e,t){return void 0===t&&(t=0),e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3]}function o(e,t){return void 0===t&&(t=0),(e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3])>>>0}function s(e,t){return void 0===t&&(t=0),e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t]}function u(e,t){return void 0===t&&(t=0),(e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t])>>>0}function p(e,t,n){return void 0===t&&(t=new Uint8Array(4)),void 0===n&&(n=0),t[n+0]=e>>>24,t[n+1]=e>>>16,t[n+2]=e>>>8,t[n+3]=e>>>0,t}function c(e,t,n){return void 0===t&&(t=new Uint8Array(4)),void 0===n&&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1945)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3795
                                                                                                                                                                                                        Entropy (8bit):5.415284406982909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:jcuc8cj5p30HY5p89+BKlYyO26Rbjh4t/kmAhanq:jcuc8cj5p30HY/89+mSbjocgq
                                                                                                                                                                                                        MD5:44D37D3DF72233904AED67AF1A2B0BAA
                                                                                                                                                                                                        SHA1:DCC5BFE3FCB04EBB9ED25F90B4C82897DC5506E7
                                                                                                                                                                                                        SHA-256:ECF844EBB5B9BCAC31D6A3019B34B3B1B4811A1DF60AC48E3DDBB5A6BC1DE21C
                                                                                                                                                                                                        SHA-512:632EAACE7DCE04DAB2490A512179FECC80100AA9376A086A8513A3DC3C7191CA651161633B46CB05E21AA9C6C581C135C562D2A174186A58B6FB3A993DCE1828
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:function e(t,r){return{bodyClassName:"framer-body-Q7rYLt_Ne",breakpoints:[{hash:"8c5sed",mediaQuery:"(min-width: 1200px)"},{hash:"1qoujn3",mediaQuery:"(min-width: 810px) and (max-width: 1199px)"},{hash:"1hx4tb3",mediaQuery:"(max-width: 809px)"}],customHTMLHeadEnd:` Google tag (gtag.js) -->.<script async="" src="https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7">.<\/script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-V94YGGJ7Z7');.<\/script>.<script type="text/javascript">.!function(){"use strict";!function(e,t){var r=e.amplitude||{_q:[],_iq:{}};if(r.invoked)e.console&&console.error&&console.error("Amplitude snippet has been loaded.");else{var n=function(e,t){e.prototype[t]=function(){return this._q.push({name:t,args:Array.prototype.slice.call(arguments,0)}),this}},s=function(e,t,r){return function(n){e._q.push({name:t,args:Array.prototype.slice.call(r,0),resolve:n})}},o=fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):635322
                                                                                                                                                                                                        Entropy (8bit):5.205248504443356
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:+hwMlpj+Tb8A8IJlFcCcfKnSWpQGpSl7zj+pnd5D:ZW+F/cfUSWrSl7zj+Z7
                                                                                                                                                                                                        MD5:01BE26F94E78E18ACF6215D3626ED2C5
                                                                                                                                                                                                        SHA1:0708194709E297651528C123F240D5D4F0F2CFA7
                                                                                                                                                                                                        SHA-256:9CD2790D8B210D41270D8E91B38E3672A4014E881D3554BAE64673055F2946A3
                                                                                                                                                                                                        SHA-512:DEF8AD557D26BD237BE4359C0FEBE98635F9C8893655E619AF8D264F26496760E5471800934606EC3FDDC4BAA57EE0D8D247BEC615028B482445A1AF7DD1F035
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Kleros Tokens",. "logoURI": "ipfs://QmRYXpD8X4sQZwA1E4SJvEjVZpEK1WtSrTqzTWvGpZVDwa",. "keywords": [. "t2cr",. "kleros",. "list". ],. "timestamp": "2024-09-25T00:00:10.934Z",. "version": {. "major": 97,. "minor": 23,. "patch": 0. },. "tokens": [. {. "chainId": 1,. "address": "0x4da08a1Bff50BE96bdeD5C7019227164b49C2bFc",. "symbol": "Mononoke-Inu",. "name": "Mononoke Inu",. "decimals": 9,. "logoURI": "ipfs://QmNzTu9qZnDEacDfTW5oA3xdynmvswzu5joCcfQ6QLromE". },. {. "chainId": 100,. "address": "0x1a8805194D0eF2F73045a00c70Da399d9E74221c",. "symbol": "GNOBBY",. "name": "GNOBBY",. "decimals": 18,. "logoURI": "ipfs://QmP61G512gEZAyzfC1nu6zNLnDaw2cRvGAURZRY47ftxYR". },. {. "chainId": 1,. "address": "0xA67E9F021B9d208F7e3365B2A155E3C55B27de71",. "symbol": "KLEE",. "name": "KleeKai",. "decimals": 9,. "logoURI": "ipfs://QmQcG9zo8vjxBBTYgPMVoGwFYpfKzyAu3FUpYX
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):826274
                                                                                                                                                                                                        Entropy (8bit):7.991401042403232
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:24576:3WThLnoI6W92EGECSgquuJQNtVSLu7SKEEM2N4:MaEGlquAgfCwnEnW4
                                                                                                                                                                                                        MD5:CBB49788C3A57AB33C44A2FF6B9011BE
                                                                                                                                                                                                        SHA1:B1BC79273BF0A6C468DD2B3B85164CFC400C23A4
                                                                                                                                                                                                        SHA-256:DDFC45AD9573CBD16A5BE37D44794321B5F6D91433BFEB3E1DE45E25E7499EF8
                                                                                                                                                                                                        SHA-512:96ACFE7AB7678247570E02DA0D70FDBA76A1493615B33BBF4941B2D1911B3F0602F10EC8040ADF6E4266940E1564F8D06D120E56BB60CD3C18F684C619DFD140
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........]..]..ANIM..........ANMF..........]..]......VP8 p...pg...*^.^.>m6.I$".(.R.....gn...o#..uB.6..>s......C...&..B...A..........%eU.O..._......?V..q.1+.Xqd|6.e......>kQ|q6|.c../Ae..`..x.1..;...o.N...S..6|TQ..=..s.F.....e.$#.y.JH.;@.i.z..|.3".....VS...DH.E.g.....#.-.>8.#.NI3..m..Q1r.Md.>y.1.\jw...,.....s.Vr.,..u.q..Yj......?......#u...../ioz...S..o.*d..Q...`..=.x<QO.w8..\.F....a.C..._.f..~...c(..BK.n..b$.f-.*.2../..7......}..!.F.w@+.5s@..RvJo....%..)"..u.......D..4..@8.z.........0...E..@..L.<...4..M.q....C.U.."+{...a$>s.J.tM......`.zU..&%...z.C..2.ABo%..;.1...-*o....3...U..7<[..Z.#.X..c..(./.G..'+a6...\pg.....=Pc|.jq.......lF..^....Z.W...&5:.D........|<(.....z..........C..).H..........g.3.{O..`*......W..^...:.C^!.......b..`.6.=...2.Q X.4...a.....W....S..$...W.ct3...C..Zj...).zy(7&.....{...8........+.E...........M=..(...b.Y}.......v.aW.~..~q0.....H .6.I...o..".X.K...a.e....I.e.C, ...E.%H..>_."q...NRj...^......C>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2425
                                                                                                                                                                                                        Entropy (8bit):7.6149110862409595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jZ95VAc3gKURW9rfnW9/4RBCToDwr5PaQwwlKVRJT:rGgxanKU+O9ATCTouD6zT
                                                                                                                                                                                                        MD5:C88C3431D6528671BE112E19FA5B656A
                                                                                                                                                                                                        SHA1:BE01CBCB0EB76698DDC12CA496C634FEE705B18A
                                                                                                                                                                                                        SHA-256:FA9BE594667FC334C4165610565CA9E813D05E304662B3C4893CB1DC7496804E
                                                                                                                                                                                                        SHA-512:C50E5F779EA0CE182F8BC7416B26FE681F03E96890CB5500889A8DDCBB5FB80BCB64357A2E87F39914C9C6CB85815F72C36580A622BC309E40511C55BEEB06A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/BdxvLseXcfl57BiuQcQYdJ64v-aI8din7WPk0Pgo3qQFhAUH-B6i-dCqqc_mCkRIzULmwzwecnohLhrcH8A9mpWIZqA7ygc52Sr81hE?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2.....E.1@.Y.4kY...q.c.}.|.@.zg..C.Y~R.X.. .RpY.......{...m.D..~...~o.U.L.'....IE.*.Oy.!.w...}pSO....,o..../.sz..?^.r....Q$+=.5f...',.9..N...Kh......|...G..L.22.4Q..Ju.7....^.7...5.{.;.....C.Q...*D.~.............CI9D.R........Uf.Z..i.f-..a.".....8....p}..a.e..1L...sP'.......;.H_.....";s.T..&.'c?. .=`.4.....B9@...y.U._...m..a0u.`>U\.+....xy......EKv.]...l.....`5./.g..%C.4s...G....V.U764.Y.A....gJ~....D.w-..R,="...v...N-s[:..c..........k ..]...'.V..}.3....{G..8.GX....t.\.."...K).. 2....U.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):58665
                                                                                                                                                                                                        Entropy (8bit):7.981527462360625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:FLTegiwlwFXtE8UH9dT0aaMd5mnmwjP4W+9sbONay0O0Gw2KZ:dTZ9wFXK8U9d/dkmgP4HNhPVw2KZ
                                                                                                                                                                                                        MD5:72991D0B216AFE8EBA8EC6A2CC5F285C
                                                                                                                                                                                                        SHA1:97DB9DB7FA1708021CAC218BCEBC2885CAA74516
                                                                                                                                                                                                        SHA-256:A37D43BDD5B6935690BCF4D2D52FAFD9DC3FA63CD1D7665641215C74570289CC
                                                                                                                                                                                                        SHA-512:E14982D534632ED84F0F4763BE7A25FB69FF81FB02CD583E16815FF00E324B0350550C4EAC539D4CE2AD1FF1135FA62F539C943E118EB2FA541EF05EB528C59E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...co............cm....eq.......t{.ep.O]...(hq.cl............es.......Ub.^........jt.)..L[.R_...]i.`m.!..'..."A...-........ow.................Yf."9K...2..m~.......hw..........It.7.........n.....&v!;_..|.$q....Bj.....................L.....u.....g..............x..<Fm.......s.........,.........KY..."i....}............I..........?....C...,.')}$.......K...........@.....1...D.........2Ue..z.........#.u....]m.R..y.....Q........Q...V..p....,+.....[.%*Lrtz......*?R.....I..T......0M.z..f...B...gce.......-....f.<..=9<#9..-x..XTW......28`HFK.....3..x..m..KTz..:...L-.......xI..".......\k.a=.....PO...W`........~..Y...4L...+....b......AAxx..;fC.<.`.....L...2]...66..c.KS..s+:..Z...v..d.0>.../5./..~.Q..d.y..m....D..8..+..a....j....jj...r.n.T.F....pHYs..\F..\F...CA.. .IDATx..}h[g..+...`W.?.nr...`.)\Gd..%!0...b.:L......M...t.q.93.t.r....4./#....XsdKj.........@...)N..O...@S.9\.Z...[.......[[[J...]k=.y....../=..K/=.?t...WxN\c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 350x350, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13092
                                                                                                                                                                                                        Entropy (8bit):7.871173978172345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Vj20MG0ec3WG/Np3Yb1Z5045w/44vRZMV+QY9SVuHelk5JCCdndYCfF+j/nec5P+:Vq0tgWANNY5Ew0JRSNRc5t4DRwHuzgtp
                                                                                                                                                                                                        MD5:D58194984B7896DB137BF4C0B96A6CD6
                                                                                                                                                                                                        SHA1:87ECDF09C6776E6A440D23ABF658B02B6514A058
                                                                                                                                                                                                        SHA-256:D4ADA941779B1929CDE75D883E1AF29F61E1E23B4F505EA861F11FDABD59E742
                                                                                                                                                                                                        SHA-512:AE02DB239058B3C0CD489390C2FC40C52812A17C1E791DA23F5DD1FA7263FF2CF7785572B8C49AEDE52AD6DB14098B0D6DB07B60E9A77DB68029DC17044902E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/d58194984b7896db137bf4c0b96a6cd6.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......^.^..".......................................O.........................!..1A"Qaq.2.......#6BRSU....5Tbrst...34...$F....%&C...............................&......................!.1AQ.2."aBCq.............?..(B.h.B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):64891
                                                                                                                                                                                                        Entropy (8bit):7.98213323379807
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ioJ++xHxyLCII+YQrJCFXpsirgge6J8JNftIfgb02I6Dvh:j9Rn+YQVPirZfeJNftF02BDZ
                                                                                                                                                                                                        MD5:7961A0D5677D294B66E4BA6D9AB234F8
                                                                                                                                                                                                        SHA1:38F6D9760F161E684E494395419F7BB9F4ED19F7
                                                                                                                                                                                                        SHA-256:20270B57C2E0D3DBE5AA6ECB768781D34532CBA4F997916EDA7639F83E3954B9
                                                                                                                                                                                                        SHA-512:9485C9643CFCB28F750F490CE9ADD797B8EADEEC13E5AB82E94E2281FBB66FC4BD948F8FA7B8A14EEAA105065CA3D1CA56901A7A30B3D468CA993F7DD9871CAA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE-Lh..IJM.'.h........L.".......$,....N3.G....!0B...S8..U....>*7./..?6.".D...,#.*.Z..$"..)..[..'.Q#.....5M..A.<&.'.umI..$.Y<.J0 * .../5({.$N$B~PC.-Hb.7zS..wQ.8-.4.o..._b.r..R9).G.Em.@b.....>{...."Y.,oC..$.:I=..%;..JcC.[^.;X..\.2Nh....-cO....0......E>.,..=+...=-L..c.S/...V&{..8nJz.?..S..L&...W>L^.k....v..."...$0@]...O.L.......* I.;DP.F)!%Z:./X.(B[5$`,h.58D."E]?)*(3.{.u..6..j...6"5e:,pMWc=2.'9OiM...]3C...]ir~0x.r......'`:h.DUwbD.\gq...j........].'@o...;W.@..ST...:Od.6Q.bI81Oq/u.I}.*..z..M....E9...1...Ff.#\....@7.......Ou.~.......My.......K@>......Gb.....K...N...........d...2...)\s....c.....m.j......._......(..N....b..`..5).{..$V.6..r..PSL..........{......yv....nn]..|......]L.KO.qf.if..[..~m_IZ|..I...zu`:_x./].n.....a....oP..|K.......U...j.7..c?.......pHYs............... .IDATx...h[w..+."Xt.....k....Fh.8.]...bS...).3..cB.s...>>...X..F:.. Y(HU5D..%..J..U%..Ipj.d).....iR.u/u....2.\..{$;.1;;.4...I.........}...*....*....*...P....@
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2860), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2860
                                                                                                                                                                                                        Entropy (8bit):5.283360570050852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:0JFtC1D1jmNbg+MWtoaHGDv7WrLYGDnZKnFfKoVpRZ++J+EkzniC7RA:qFtCxxsgGLKn4oDC7RA
                                                                                                                                                                                                        MD5:7618D0B66D12A41E4FA4B85364FA7D19
                                                                                                                                                                                                        SHA1:2889EE14AD6FED7D02E1EE933A32DE88A6DC23FB
                                                                                                                                                                                                        SHA-256:4ABF533DED3BA8FA3721B20396BD2603E5F6A45C5134C909E9414EDAF5DFCB3C
                                                                                                                                                                                                        SHA-512:12920F614EDF0812F090EE8488F676F1030A46E81BF8057177F9BB570F2B0934A9AB9CE03D5081662D8DFEED193EFD4F6439E270D6A6A46700191860C718323F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/index.html
                                                                                                                                                                                                        Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><meta name="description" content="Swap or provide liquidity on the Uniswap Protocol"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#FC72FF"/><meta http-equiv="Content-Security-Policy" content="script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'"/><meta name="apple-itunes-app" content="app-id=6443944476"><link rel="manifest" href="./manifest.json"/><link rel="preconnect" href="https://www.google-analytics.com/"/><link rel="preload" href="./fonts/Inter-roman.var.woff2" as="font" type="font/woff2" crossorigin/><style>*{font-family:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27793
                                                                                                                                                                                                        Entropy (8bit):5.126985973689435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
                                                                                                                                                                                                        MD5:7D4F56D350EF214F65E7E81014C00644
                                                                                                                                                                                                        SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
                                                                                                                                                                                                        SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
                                                                                                                                                                                                        SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2544
                                                                                                                                                                                                        Entropy (8bit):7.627400850324984
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jLeSVDPvr6CwMUA70pmYXKJRsYz+EIfKfOL79mdxNpJQPqoIHpotRoKW:rGgFxD7F70pmvsYIeE7exTKxIHWW
                                                                                                                                                                                                        MD5:0B262B103FA66B47850F680062DDB917
                                                                                                                                                                                                        SHA1:5B5695DE6334F3693BD0EC3891863F99FAA863FA
                                                                                                                                                                                                        SHA-256:22866124E7589F007903A61A9496DB861393C036B8E7885A4EB124CF33DF250D
                                                                                                                                                                                                        SHA-512:627BB5C295D1131D86F55FC72751CBEC11E36957EFB1DF7E23ADF19A25598654E2E764DD57C43FDB3AC67C4AE18F45FCC62F971F061D62EB95E0EEE8F7338C24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/01240866ed4bf277e123705fdc0d7540.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl.........<mdat........T2.....@.H.,..b.....8...@...2..D4...4P.h\{[...X......_X..!....+..'....3..y..*.=.|.,....)#.^.A..>........}.ca/jV.>u.6.[0....8\!.r.5.....-............geKfu}G.1b_.+D.3..r.m......nd..>.zL(X..].3..b.-..~...8@$.....K.L..}"aE.:....~%..m....0f....P....{...wd..t7..x...x#r.........cAL......`.h0X@...R.-B..&..G.-$x6.,.K.Z...X...-`.VM.......6i6B..@.c.....K........-.?.J-A.g.{.Y...0f...-.....7....7...;..g.K.9.4E.!.~.....`e.......{.)&&y]$.Ns6........gqd...o..O2Y\..'J....u....&9ya!..c..0...6g.=)v_zm.Z.......U.....z.y.G}Q...9b...v.3j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10594
                                                                                                                                                                                                        Entropy (8bit):7.944459226515717
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGLdt5y/ZlGMVa9Llb9Urxqw7ch3GJqdalHFvNgQDwNKI4/ZEKffTq:rkt0IhxyEwwhu4allvNj4L4ykfTq
                                                                                                                                                                                                        MD5:153834DCE368A172D446AC943AF32685
                                                                                                                                                                                                        SHA1:D34A87720BF223B2EB98D58B87135388CE13E2EA
                                                                                                                                                                                                        SHA-256:33DD13011EB0A85C1E1395AD96EB5EF1313505D38A63F7C810C9AF3D7723193D
                                                                                                                                                                                                        SHA-512:7D707AEDAF500FEE8FC3D2BA66042719186FB5FB9B165F51C48761B4215D258E3E95E8BE4D3172E1BBE835B65C28E136F8A8E528F46F317D567A1808DFB262FB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/seJEwLWJP3RAXrxboeG11qbc_MYrxwVrsxGH0s0qxvF68hefOjf5qrPSKkIknUTYzfvinOUPWbYBdM8VEtGEE980Qv2ti_GGd86OWQ?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................'....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........'.mdat.....b>...2.....P.9..H........8b>... i2.N.....A@.....+.....M.o...*..X..."...KD......_...bh.$..W..^.q..B."...E.;1.L...H.......?.d.j...b...cR.s...{.;...SvLh:.p.+q... RC.7)..e.b..c.LYyB.........0...dv.X..1B".%....N...!.0.^...cU..BY..~..}+..2..I.~a..!..{g_..8:..Y....@..|....1..q....=yo;...]._.....L.P..?...v.a.LM..&.....h...2...#,_w.?._...D.OVC...>g......_.....).v.2. .....G.._...>F.>.A...6.p.2<.3/..l.r..G........'...k.W...g...3.:..f.#..j..^=..l&..;...;R.'..:-X.q.*.....c~..........3...Q..p...s9.b.{;.....q...).._.....|..E}$.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77846
                                                                                                                                                                                                        Entropy (8bit):5.531484663592591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Sx96iAirJA298af1ayM3j8sGVl6iwie3bwMO0DC2Cpkwf:cA298aqA7a3Dif
                                                                                                                                                                                                        MD5:2540992255C3A6011CA82786599002D3
                                                                                                                                                                                                        SHA1:F6C7B32E4877A66ED285D04B7127620FB28CB8FC
                                                                                                                                                                                                        SHA-256:9CA4F06A6F05B4FD3C7A3D6BF542A4B06B23BD24C3FE6DB76511948F93112A9F
                                                                                                                                                                                                        SHA-512:F7B69A766C1A65DEFABCE8DFB4F104A5DEECB913AFB9813869085E28C550904392C5A062CD8DC34C770524A6846A1AE5EB5470D307F19A17928B49E36EC00077
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/2574.efd5d80f.js
                                                                                                                                                                                                        Preview:/*! For license information please see 2574.efd5d80f.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2574],{2332:function(e,t,n){"use strict";var i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});var r=n(23048),o=i(n(42297)),a=function(e){return r.isExtractableFile(e)||null!==e&&"object"===typeof e&&"function"===typeof e.pipe};t.default=function(e,t){var n=r.extractFiles({query:e,variables:t},"",a),i=n.clone,s=n.files;if(0===s.size)return JSON.stringify(i);var u=new("undefined"===typeof FormData?o.default:FormData);u.append("operations",JSON.stringify(i));var c={},l=0;return s.forEach((function(e){c[++l]=e})),u.append("map",JSON.stringify(c)),l=0,s.forEach((function(e,t){u.append(""+ ++l,t)})),u}},67283:function(e,t,n){"use strict";var i=this&&this.__assign||function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3421
                                                                                                                                                                                                        Entropy (8bit):7.503060652884709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fLompOB/69mAKczfR/iWYN/0VbrpqLvdECiobNfE2ki+e3BQBl9UlDagH6:fLlpOBS9m8/iWYN2n8iR2t+e3elGxHa
                                                                                                                                                                                                        MD5:A2E7D2FAD312C78846E4D640A31EBE67
                                                                                                                                                                                                        SHA1:61CE0FFE7599E5036DFB9E4386BDD2153FBB04D1
                                                                                                                                                                                                        SHA-256:7A80BC72A61F351CE1AEFEC1CD3AD45DA4E05223E635916C57C6C01BB6C8D5EE
                                                                                                                                                                                                        SHA-512:8BB2A4BA7E6F6ED5E43C548ED1C63BF64561E8186EF9452C0A33B456D98EAB2FB1A2C3B1CB9F1B7AF7DE22813D3FCA208A96BE6346851161560B7A23F0B69A73
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....!PLTE............zzzTTT...........555].p.....pHYs.................IDATx.....*.FQ..........i..Pk^..1...b...............................................................................................................................................}...W..T.Z.=...J&~&.CM.U...U....tm.m..?D.4.u.O...^...2.C.ed"...A.]P;.f.#3..i.CxI..zx*+...V......d?.z.....|...9}....[-...G..H}//..v.Cl.y.-.........c.?.z,....B.V..1~...o..n...].C....nU.o.>E...zB.V.p}/.]~;t......v...,t.......*V.zBu......C...k5..P.......C_.....M..V..^..Bwz.....(r.......fK....B....=9.....?...>....ZBO.......o...w..=....{A.GB..}H.v.).....t...e.o.....s....O..+..Yg...=.)...$t...Ur.{E.g%fo..."....Er.{E.G.WB_.....>'w....,....~....C.9.k.......?.]|=.>....c.QI..qy......G)..}..B.U../..=...s.m.U.5..rq\..?...C...A+.=...\..,t.Q._k....V.zfu...O[.....VA....W.........k1...7....I..HZ.....~?.....g..._..........{....C..._.].......U...?.z.[...AuO..i.].@....~).[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11485357107?random=1727501748341&cv=11&fst=1727501748341&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89178147758za201zb9178147758&gcs=G111&gcd=13t3t3l3l5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwallet.uniswap.org%2F&label=qHGMCJTihI4ZELPI0uQq&hn=www.googleadservices.com&frm=0&tiba=Uniswap%20Wallet&value=0&bttype=purchase&rdp=1&npa=0&pscdl=noapi&auid=1215330934.1727501747&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):131387
                                                                                                                                                                                                        Entropy (8bit):5.423943426021749
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:vZMtmgYTj5XIRy4FUxnp32LK26MOFmVCn:vqyIRy4FUxn12+26MOEon
                                                                                                                                                                                                        MD5:10266945BFC075126BC7A059654B4A86
                                                                                                                                                                                                        SHA1:D384CD808A2B1BB19ED0807D4E836EEA0E927797
                                                                                                                                                                                                        SHA-256:9311105EA19E4ECF7C01FE33F9672DEA0A80008F00DD7E07FA63A8BCCA0B9BE0
                                                                                                                                                                                                        SHA-512:E4629FC39DBF782631DAAE6863EF0FB7C1A364B68C849C06862B13B847BC0ECF1BFAC6252330E2E7F3974B733607A205E344CAF68CE78259722C56C5A3B8EAA6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as C}from"./chunk-FD4VR5GB.mjs";import{a as Q}from"./chunk-ZWFHQDPM.mjs";import"./chunk-O67KZE6U.mjs";import{a as d,b as U}from"./chunk-JSK6MCGR.mjs";import{e as M,f as H}from"./chunk-J2EZJFZN.mjs";import{a as A,b as ge,c as ke,d as xe}from"./chunk-BFUTOMTC.mjs";import{$ as W,B as me,Ba as m,Ca as n,Fa as l,Ga as de,Ha as w,Ia as he,P as oe,R as v,aa as L,c as r,ca as o,da as f,f as ae,fa as fe,ga as le,ha as se,ja as s,k as te,l as ie,la as i,m as ne,oa as ce,q as x,u as e,v as a,va as pe,z as O}from"./chunk-RXZC5SNZ.mjs";import"./chunk-RIUMFBNJ.mjs";var je=w(C),j=ce(n),Te=w(d),T=L(O.div),Je=w(U),q=L(O.a),Fe=w(M),Se=w(H),Ie=w(A),Pe={B2F0zcEm6:"(min-width: 810px) and (max-width: 1199px)",n0orbnGCO:"(min-width: 1200px)",SR9bvsQrs:"(max-width: 809px)"},D=()=>typeof document<"u",be="framer-iqkpV",We={B2F0zcEm6:"framer-v-1qoujn3",n0orbnGCO:"framer-v-8c5sed",SR9bvsQrs:"framer-v-1hx4tb3"},Le={damping:90,delay:.1,mass:1,stiffness:450,type:"spring"},J={opacity:1,rotate:0,rotateX:0,rot
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2477698
                                                                                                                                                                                                        Entropy (8bit):7.961183328122837
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:/cXfoiGyzmnWnUHkubmcWS76Hp6po/RlSbm4w4Rpc0Y6FkH:EXQiRzngkubmDS7zsRl4RGUkH
                                                                                                                                                                                                        MD5:AAE8148C23D0CDFC68419C3B9A5144A7
                                                                                                                                                                                                        SHA1:08602413D7DDBF4DED8D16D3B464BA4B79C92494
                                                                                                                                                                                                        SHA-256:B9EB382AFC5E6B982EEC0C947E23ADF62A78CB54D9168EED9AAC080A607B7CA3
                                                                                                                                                                                                        SHA-512:3468DFA22449870374D0B4CC5AD1F302D293268AB58B78ABEF740EC679B886B73DA00D1F69606227956DB40CEA50021DC1623F55B2399D4FF7D428AEE334ADED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a^.^........E..,r.A..C..D..;..=.....J..<..3..3|.6..I..:..6..1v.:~.I..O...{.I..N..R..5..4..A.....K..:..'o.Q..G..R../~.>..<........T..B..U..B..B..>..A.....X..?../..V..T..T..<.....=.....Q.....Q..Y..C..T....E........J.....C..B.%S..6{.=..C..=..=..C..<.$L..K..B..C........:}.C..=..(o$E..B.Fi..Dz.K.....B.....>.......+M...........J.f..7X..5..:|"K..<|......+R.#D.Gk..D.%Hy...5W.....;tNi.....5{...+V.....4l8d.#K....y.....S.}...C.....>..G..5.....5u(H.Is....Ww....3M.#F../..K....$L..S.<i.Tk..K....*V.Ls....$B.............y...9.)H..5..I....%V.0Nv"=.Xx.It..J.c...B.....Br.P....].....x...<..Q..8m...Y...P.#>..9ub~.r....fHn.Rn....#=....7a..4j.......-U....:j..W..;ux........Kg..R....|..">z....=.z.....Fz..I..;.....-u.....................................................................!..NETSCAPE2.0.....!.......,....^.^.....I..HP......$..@..-.Jlx.....3j.8.... C.L@..I..RR0y.../S..I...8m.......5P.P.B.P.3.*]....=.J.:.iS.K..-jt.."h....&..4a.T.mI...v09.].$=n..7...R....!A....\L".B...S..Qb..'..,....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):77846
                                                                                                                                                                                                        Entropy (8bit):5.531484663592591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Sx96iAirJA298af1ayM3j8sGVl6iwie3bwMO0DC2Cpkwf:cA298aqA7a3Dif
                                                                                                                                                                                                        MD5:2540992255C3A6011CA82786599002D3
                                                                                                                                                                                                        SHA1:F6C7B32E4877A66ED285D04B7127620FB28CB8FC
                                                                                                                                                                                                        SHA-256:9CA4F06A6F05B4FD3C7A3D6BF542A4B06B23BD24C3FE6DB76511948F93112A9F
                                                                                                                                                                                                        SHA-512:F7B69A766C1A65DEFABCE8DFB4F104A5DEECB913AFB9813869085E28C550904392C5A062CD8DC34C770524A6846A1AE5EB5470D307F19A17928B49E36EC00077
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 2574.efd5d80f.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2574],{2332:function(e,t,n){"use strict";var i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});var r=n(23048),o=i(n(42297)),a=function(e){return r.isExtractableFile(e)||null!==e&&"object"===typeof e&&"function"===typeof e.pipe};t.default=function(e,t){var n=r.extractFiles({query:e,variables:t},"",a),i=n.clone,s=n.files;if(0===s.size)return JSON.stringify(i);var u=new("undefined"===typeof FormData?o.default:FormData);u.append("operations",JSON.stringify(i));var c={},l=0;return s.forEach((function(e){c[++l]=e})),u.append("map",JSON.stringify(c)),l=0,s.forEach((function(e,t){u.append(""+ ++l,t)})),u}},67283:function(e,t,n){"use strict";var i=this&&this.__assign||function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63385), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):383318
                                                                                                                                                                                                        Entropy (8bit):5.451184859642104
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:IdT9vdqibTTD2OwHZEXtUgNqTROMGMlwxsnROz9W4dyQBLTkm/ohH:IT9vsibTTD2j5GpqTROMGMlwOnZ4xMmw
                                                                                                                                                                                                        MD5:4E6D4212A76A083C5A76DF4FC523CB1A
                                                                                                                                                                                                        SHA1:F0418E6A689EB0738593A834DADACDCB4D18B37C
                                                                                                                                                                                                        SHA-256:0D0CC61D6824C0FEBE33289DA704077E87F9DB923C0CC77E442E3981A3310D09
                                                                                                                                                                                                        SHA-512:0D77C2F62DAE0A9D9C4E6B5B7450C966C686E46992495B7317D894825B6DCA5F17AEE5FDB8C12C596B96EF8743C283927C387A50BBB93E41B253828CDAE31908
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://wallet.uniswap.org/
                                                                                                                                                                                                        Preview:<!doctype html>.. . Built with Framer . https://www.framer.com/ -->..<html lang="en">..<head>.. <meta charset="utf-8">.. .. .. Start of headStart -->.. Google Tag Manager -->..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':..new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],..j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=..'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);..})(window,document,'script','dataLayer','GTM-PQXL6LF3');</script>.. End Google Tag Manager -->.. End of headStart -->.. <meta name="viewport" content="width=device-width">.. <meta name="generator" content="Framer 38f2e7f">.. <title>Uniswap Wallet</title>.. <meta name="description" content="The self-custody wallet that's built for swapping. Created for a multi-chain world by the most trusted team in DeFi. Available on Chrome, iOS, and Android.">.. <meta name="fra
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2331
                                                                                                                                                                                                        Entropy (8bit):7.560089250411831
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jV5Vec3qyhBDmpEu8am2kvUN98ufyBzv1xAM7Zj4+jduD:rGg/McBDmn8am2G1xAM7J4OQ
                                                                                                                                                                                                        MD5:9CC2950E11A7CFCFC3D24DABB2076FF3
                                                                                                                                                                                                        SHA1:BCD1F91A1CA338623D0B9DC6ED1F38EB2A8A16D6
                                                                                                                                                                                                        SHA-256:2850E41D03CB52A57A562B97B18029C2C0E79924B999A407F2612B42F36A6958
                                                                                                                                                                                                        SHA-512:10BBEF9D5BA0C745EBFECE97DBD4F932092D07C8B31218D51D8D4E232A22534D3D45C5921D27BC684B9846A0F77D74A1ECBFF2C1B4D8CA659FFCD073A23E1ABA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/12518921adbcf9eb4235551dab23150c.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................D...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........gmdat.....b>.>.2.....P.9..H........8b>.>. i2......4.@.X.... .J.?..L...!.(`."v....L.W.O._..cQ..k..V.T.U.-.r..}..4...)9.c.........c...~..4.......I...P)...U.:.d.EZ...$i.J^.sh.....i....&'......B.....yS.t...:..c..1!A.....yc/i?w.1..X.Hq....^2ZCw.y.9H..a.5..l^e..A...w...f...W?EuE6..4...@Q+..p.q/$u...\.V...l.E..u......0]..R6.{......%f.........D......1...X1E.xl.@B}..W.....*.cg4qfa,3@...W....j..s..S$...c..U.........U2N..MN..r....Kc.8.......W..._ i/S?..H.n|.nS...);A..,u..).0k..Y..%..e.S|.T..p.=[...*.qv@.]V......I+..A.\U...i.]...P....k.N
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4479
                                                                                                                                                                                                        Entropy (8bit):7.822116079111125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgRkAZu8MGfz700UUh83vRgS3mMBsD8RmDfetd7KVg:rGIJIGb7+UGiSWMmuye4Vg
                                                                                                                                                                                                        MD5:44C8831A3FA19BD5DA68D5D7F6C7BD2E
                                                                                                                                                                                                        SHA1:B4D37FF10300F0F152C0F293AC1BE31C420F8C32
                                                                                                                                                                                                        SHA-256:2E080028F938F7B1E9D73FC92E5036163C7F4851905735B24E78E6BCF14BC75B
                                                                                                                                                                                                        SHA-512:27FC1D55002B09E5A5A2F5BB1C44DEBB3B4F0C3B01B2C09E80B7F053C8F5C8D85249F66BF515F75AC53EA1B98639141BEEC6079C9A39337F40B19AC7E5673435
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/6i4BlQMey0wsSmUispupO4kycLA.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................j.......&.........Y...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.........T2......P..n.^Jl(r.~R..&%.2B."-..{.c.*W"...q.X.OAKl'..D. g....z..s.*...g..j....B....=H.&U.q.w..F..D. ......_'....T........%d...$...e...p...............w).............r...0......d......=.b..A......\jA....U..<...5..l9<..O.g..q.I.p..W...8.....C.?........j......9*..l..<...>H/0.O..".KS......[..[$.K...f..H...../...J...%...(]..d..y6;..2.9...N.Uep..$.O(.... .3.K...R.......Q.q..~.k16.au.r...>s.O.....%t...M`Va..p.e.{...P......@.jh.6yc.;.yU.X<..$.T..*=.............h.GR..q....NZ6,.=.'P.......":..a..d.d-!vI...Mn.n.F...lo...P&\..(to...S.;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1080 x 1080
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):806093
                                                                                                                                                                                                        Entropy (8bit):7.997259235142925
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:00NIqGzrs6nsiKZ1kACgl3hAZxCiQs4DZckiw+REWJXSVnBBP327EfxKdkLpBPr1:00jss6nszCmunBuckiwaXCVn7Oip7
                                                                                                                                                                                                        MD5:B63AF718647D2E24BD3BA78B94C278BA
                                                                                                                                                                                                        SHA1:0A70DFAE2F12B4231BD588A2E296A418DD68074E
                                                                                                                                                                                                        SHA-256:AD9970925939F3FDE5639912E67ED169B074A2581BC5D989E5BBE259C3747274
                                                                                                                                                                                                        SHA-512:74EF8343954CB061B1C212F421A44FFDD8978716F8EA158244FC74F28CB44A4D0FF7F8C2D2B70E26EB1541CF124EF5452FE9B271B793DE4152B324C0611832FF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a8.8.......OOO..................!!!..........d7.w...*.."............................P........2.....r4....w,."..W.................x..7..Z...""D."H"#Xq#zr$.m%`Z%.#%..&.N'..(.6(..)..).8).N*.%+..+..+. +.B+..,..,..,..,..,. ,..,..,..,.-,.4,.#,.*-..-..-..-..-..-..-..-..-..-.!-.%-.&-.'........"........!.....#..(/../.$/../../.0/../../. /.&0.#0.C0..0..0..0.D0..0..0.!0.#0.'1v:1.21..1..1.#2.I2..2..2..2..3cI3..3..3..4ja4..4..4..4..4.'5..5..5..5..5..5..5..5..5..5.$5.&6B.6Or6..6..6..6..6.,7;.7..7..8888..8..8..8..8..8..9..9..9..9..9. :..;.N;..<..<..<..=..=..>@M>..?..@..@..A8.A..A..C..D .D..E..G..J*.M..M%.V.X`XY.W[..]8.^. _F.`7.b:.c:.d,.e@.e..f-.fD.gN.h.hmy.pUmprpx..z"..<.;..=..w(.5..<..X........-..l..^..(..'..&.....X..j'.x.....h(.................................................!..NETSCAPE2.0.....!...=...,....8.8.......................................................................................................................................................................................x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                        Entropy (8bit):7.778399395659646
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jTACB1gaQGsbtZVu0ED1BoNmoKvcMR0k6DvsY18/U9PKyxTlw2cl:rGPTZ1kJZVqWmB/0k6T5eDAlw2s
                                                                                                                                                                                                        MD5:B709E8BCAFB4FDB361B21B67BE6FEEC6
                                                                                                                                                                                                        SHA1:CBC46BECFC1547EE016C62C1D3BA60318F1F74F0
                                                                                                                                                                                                        SHA-256:E036FE1FCD116F789EE51EA7047F33AFA4CBC3E02E77DEE8AE4E1CEC67A0E064
                                                                                                                                                                                                        SHA-512:5BA57D31DB5C3D56D7858F1582D48241EF04039B48349CB11EA2509D69054E191CB5EDD83825ED52F53D3B7940DB7C2264B751066B945E7F74261B9365EC809D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/c4dfc6be4d9c5d4f073de2efe181416a.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................m...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................umdat....8b>.>. i2.....I..@.X..wdz.m`.Gx.A.,.VK...|..d..?]...g0..hP...o.......1....!.0.+Y.l..S..M....9.,.......\..Z.......Hw.@vHe.......[$k..(........k....|....[H o.....2..H.c.@.(....5....2.w9...=.....L...-..UK:U..6.G Eb.Y...{....|...v.e;...4.+.w.c.P..q..c..<..J..9.,...?.!6.....vb:.2D.......u..O..z......R|....I....Q.L|...t.b.BUAPFi.=.S...o....U{...xEd$.B.@[...uk..oj4.....~geJ-t?..*j1>.....\.m...PX..../.UG.X.=9N..H9.T.mG~....~r..-.}n.t........../.P.....\...~.O8........[..w.6......I.."...ni2..y...[...I4>[....j...C.{.G.p...@A.J.........$.#=bG....c{p..x.}<b`.......s..o4...6R.+...b?.}..$.....l......".Fb.Ne|].....z.f..C...........p......$. 5.y..,.G..r,.o...../.H..^6 w...0....o.....'.......u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (4719)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4764
                                                                                                                                                                                                        Entropy (8bit):5.40780059422899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:cvjOpMpOHM3dkfa66jycQkGr6o7BXPgp90L4Iu:c7OpyOsrycQks7hgIcIu
                                                                                                                                                                                                        MD5:7E401B0FA1E4E129C888491DE6026044
                                                                                                                                                                                                        SHA1:6E9AD4944F988B1E7E61CE81DCF8E62F9DEFE970
                                                                                                                                                                                                        SHA-256:C02522C10101A7F93D651CD1B3E2843054EC02A0EA54E7AB4B97FC5649630324
                                                                                                                                                                                                        SHA-512:ABBA2145DBFB5C35A8A3A942FB7BCD1FED0E1DBAF14E08492664260D258262D021CBB712F753434EA7B4F61A6CA9C3D148CEAB15BB800427DAD9846C57AAADDF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-FD4VR5GB.mjs
                                                                                                                                                                                                        Preview:import{a as D,b as z,c as Z,d as W,e as q,f as G,g as J}from"./chunk-O67KZE6U.mjs";import{G as R,V as t,Y,_ as O,g as B,i as v,k as y,o as j,q as h,r as k,u as x,y as F}from"./chunk-RXZC5SNZ.mjs";var K;(function(e){e.Fill="fill",e.Contain="contain",e.Cover="cover",e.None="none",e.ScaleDown="scale-down"})(K||(K={}));var Q;(function(e){e.Video="Upload",e.Url="URL"})(Q||(Q={}));function ce(e){let{width:s,height:i,topLeft:c,topRight:d,bottomRight:l,bottomLeft:a,id:u,children:m,...n}=e;return n}function I(e){let s=ce(e);return x(me,{...s})}function de(e){let s=O(),i=h(!1),c=v(a=>{if(!e.current)return;let u=(a===1?.999:a)*e.current.duration,m=Math.abs(e.current.currentTime-u)<.1;e.current.duration>0&&!m&&(e.current.currentTime=u)},[]),d=v(()=>{!(e.current.currentTime>0&&e.current.onplaying&&!e.current.paused&&!e.current.ended&&e.current.readyState>e.current.HAVE_CURRENT_DATA)&&e.current&&!i.current&&s&&(i.current=!0,e.current.play().catch(u=>{}).finally(()=>i.current=!1))},[]),l=v(()=>{!e.cu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2988
                                                                                                                                                                                                        Entropy (8bit):7.823624483188177
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jRAoHM5U0UUTy0OgDWPatFntCrp08goMTKWHg+xiBESK8SznxLvXBPnABW:rGPRtoerDuJntCrDMTKAg+pSNSZXJnAg
                                                                                                                                                                                                        MD5:DC04A1005FC0AE27E836EB921125E7CD
                                                                                                                                                                                                        SHA1:B9BFD1F6DF886B105FEC1EA61EEB6A4DE39C5D54
                                                                                                                                                                                                        SHA-256:5B5686B547FD650B73DE95FA73BF5554CD003EAA7067D225E69AAED159DC3A20
                                                                                                                                                                                                        SHA-512:D9DD93B14917D485A78B7C11FE03688BDC82CFB6DDDF539C5A2563028279DF53A9522A11FBE3CEFE7EC15313D702B30B6744E7E269C02823D15E0A676D1D5D24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/11570389cac190891fea96fe285cbf01.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2.....I..@.X..U1.....8.Q..H|....9..h............$oh._)..|.J..t/.w.(....7..1Do._.3.:Hr...q.L.h!....?....<...o.{....CsIK.Z...n...?.Sj...M......!.5..k6l.....g...A..k...y.I.O..t,1.A....2.....A{].tJ..........+.m.....o.j...p.....Nh.wE....;Z...a....../.:..5.R.[y..?0..f.bQ.J@.....<.P.y...............G.^P..a...i?.........Ds.......m-*.....D..Y#\"...............I.R.....u....%,.=q.+...r..N.6I.MU@.....'.......G......E...D.3...]..xJ7...^/...W..H...Ep.t.U?......=.&.j..tucDs. ~......x..U.....4w...%......(.Y.j......G...0...J.Y...C....$.\e.sc..@....=H@..B.$yy..rP\..5u..d;<.8$K.fsM.....fT,..M8.3Nvk..jo....}...7 ..9.a;a...{.3?.5...@1z~.:.b^..*..2.c..{...!.I...p..D....x.9G.}c.N$.....I......R.S.Ib.j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                        Entropy (8bit):4.0898227820087545
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:mSnuZoS8/ZoS7KinY:mSnuZoS8/ZoStY
                                                                                                                                                                                                        MD5:5AA574187B72EE6EFC56FAA3DF18799C
                                                                                                                                                                                                        SHA1:34DCAD9A469B28D252150718924569AFC1D56AC7
                                                                                                                                                                                                        SHA-256:C5D085A2757B33DF1857CA82A0FACE8DB9D67D26F327F5C213992532F93A8492
                                                                                                                                                                                                        SHA-512:4D724DEAE5F94B12417833931412F0499A844675E90415CCA4BFE5A73E906E900F82A2BFB943F2FD8C4FC1D61832048DF1A65FCDC47672068DD47295A56091C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgng-PRKu22VGxIFDZFhlU4SBQ2RYZVOEgUNlWwHFg==?alt=proto
                                                                                                                                                                                                        Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2VbAcWGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8560
                                                                                                                                                                                                        Entropy (8bit):7.929489293738574
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGD7AgJSiKP3jrCt1MbZPhxzFqL+8t3A5D:rxgkhjmtcFFqy5D
                                                                                                                                                                                                        MD5:05BB4478E6C2418738BFE3EAB4E9A522
                                                                                                                                                                                                        SHA1:83B861513B5082DA06989AD4055BD730EA6054FE
                                                                                                                                                                                                        SHA-256:A738CA1A5F830CE8BE56F051FF936DB932229E31A12F7619AB976FFB15C7A776
                                                                                                                                                                                                        SHA-512:DC571A90E889E89B622B93630DD227CC80A30592A62CF4E4F220AF0E091397492928081BA1493D39A74BADB15DB4903883958ABDC83E4E8B09D98F4E232D8BCC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/lo4aQhdD66Wve1WGyZuWVKTXU.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................i.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........@....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe...........@....pixi............ipma..........................iref........auxl..........mdat.....b?...2.....@P.+x.)..v..XD....7..Q...".c.-..!..s6..Q.....4.4M.+8.,...~..Ik..E3]..~.....2=..L.!...d.&.7Py.\..m.r.K.b}.U..G*..../=.J.=[..6'...;f.p(..6tV....|yR..7e.........}....n1.k.Y#..w.~...=.wX=K,..I.`....Y.c..U.l.../d0.K:&.R...q.."^...C....7.q+0=M..l&.@.J.Q.l...."...]..wp6..(4.Y.:...$....G~%.W...F.X...j|.3#.e.Ss+..S.....M.A<.j.zZ...X...*.I..b.I'..K:..BE..=.$..)...V.Q[.\g.f.-.../An..." ..U.j..)@....8b?.....i2.;L4..o.g.E.S._...-;.r.5.f...i.Q......!.....JH,/..6...8....I.Qb..E......&...<.B....]ZK....A....|.....A*.0.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2077
                                                                                                                                                                                                        Entropy (8bit):7.510001722388143
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jWjVsPnaWS1UkEbPOrWgATXEKuu8p935UX9q+uQJ:rGg4snajhEOkXEKuuu37+uQJ
                                                                                                                                                                                                        MD5:6F93C408C1CDB92CD062E24F9AF08122
                                                                                                                                                                                                        SHA1:E2DCA187CD1966E2DC44C6D25AF8A7D62EF01930
                                                                                                                                                                                                        SHA-256:301F7A0F61C7900CF0F811397A2F155A73B290EDCEAF45EAA77616BB32FE3576
                                                                                                                                                                                                        SHA-512:06527F8F5F2B822BAD278D5675EE8D0871CE0C2FA1ADE8615E2B61A632323DC42D290D9FA50DDBAA039D1DD38C25C15EE04D7847728D2E3C8EC012B4E2515D53
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/oJ0VAIcGkexU65TBKZswX5iCefQ.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................,.................5...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl.........imdat.........T2..... P..n.^f...x...*j..'.x.M;i.zg....}P.I^.H..K....`$..MK;.K4....O.{.>.mc.x..\[1..+...qdt.c.-.........os.}K)(h..[.;?.'D_.3..;?..t.z..H....x.0.k.....`..a.@X..3.6/.<w.r._P.%......0y9r.M..!..z...&.....\.....XI_OtT..l#*.....y5.... ....Bh.q.......P..~...e.,l..6-.R...E.a.6.q.~.{....lqK.G.VC....;@)fN...p.........%..o.....7\.#$_r].E.|...7N..`..K(..g.s....E...f<..@....ozj.x(..M...uZV............^WQ.|"."..Z..!..4;..wR..U'O.Q....wi..B.2l$..%...1...y^`.T,...rM.[-......Ns.._f/..u-S.)Q?.W7....OD..:..zB.<.B.H...MT.........$n:{..3...D.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4571
                                                                                                                                                                                                        Entropy (8bit):7.839704093671131
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgQNXguZsTxbp5N6kRe/sA5PccAYN2pDecfdGZggvCHd:rGJNXgQsdLN6TsGDN24+kggvgd
                                                                                                                                                                                                        MD5:FB82339DD97A893D98070491F176D5F0
                                                                                                                                                                                                        SHA1:9EAAE494BE62A128D2D2852014608171FB6F967D
                                                                                                                                                                                                        SHA-256:CB406A0F12F13BB1FFC6E2B79FDC4582534C72F8E5F24AAE58BD6F5D8ADB0D76
                                                                                                                                                                                                        SHA-512:24F9429FA4CB380435B78F15D51B0B55C5E091BEE22EF9BA77BAE310B410D6A86F350500B2941D993E9D07098154FC7F7D0D8F373E6FFC0E903D2A516ACD347D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........'mdat.....b>.N.2.....P.9..H........8b>.N. i2......4.@..x.z..%...._|>.y.h"v.....o"._....uK...JZ.......H.B!..)..q*3\..g..../.-.kE;.}..O.!..npoa(<.I.R=...wL.A.C.\.!..5fm.I.&8.$........P..=".....8.XS.^.?...........vL....U.W..B.v..#Q.,...p?..r..@T#..r....G...8.!T.^.Y4N........S..!M.ZzFW.2..`Q.F...'.}..p).....f...Z..XUk..A......rV*........Y..... ......KMR..........|.....29...Ok.H..9.i..s.V..K.5X....v.'C#...->.:.9.....Lmi%.8..W_..i..N.....Ac4.r_``.Y.]f.D.+...w"F.-.O...E .K.....g....5..........q.....99...X2.W..,.*Qz..}....@>R.{.s...........p.y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2827
                                                                                                                                                                                                        Entropy (8bit):7.684256791039117
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jX5VMDc36nOr0bhD6QZ+O3DvHyvjc7WulHug2N3oQOFyI:rGgJy/nOgbhD6QZD3Tybc7WulH12N3FY
                                                                                                                                                                                                        MD5:317D00B3689B2CC7430C0F5328E090F8
                                                                                                                                                                                                        SHA1:56614327559DB4823CB9F7CAB1D3AD753E1C79EA
                                                                                                                                                                                                        SHA-256:EFBA04E1453C086CD9FE108E295F7BA19BB793A3DA600BD14E3A0CAF70CD145B
                                                                                                                                                                                                        SHA-512:80C59348AACE86CD8C6786D4DE6922B0DF340672D288F271054DA6AC89F57A64035DB24D9FD779BC7FFC18B37AD0C015E4B497E448570BF9540D58A85BB7B73E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/4bce6187fea476154b311dafaf327c89.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................4...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........Wmdat.....b>.>.2.....P.9..H........8b>.>. i2........@.X..w.y...^\...o...Hg...p>.<n.f.J=1.s..WI..sp.U..u..\.A..1.U1.....wb..6.v.Wo@p`g......hN)%}...`b....Y.q.9..a..a3_.h...cu(......%..m @.......%._......: 6.}....5[...u.<,z3q.1t....@.}..z0...].J..D..%..D...G.....C9...N..G.s.d....?..^V....u..!..i..J..`v.. .._<)2....7.5...3@....*.U.R...t......AB!)YcO.......Q.ZJ...k.Z!d.<..*.iY.....ya..T....T.R..3.....A..1.....s|R<..5.&A..!..D.......n.Y.....".t........\.F..6%.L........3.9..Bn..C...1...x.?'{...0'.....9.....2......t.Ue.tj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1102
                                                                                                                                                                                                        Entropy (8bit):4.987020259201188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
                                                                                                                                                                                                        MD5:801715A804509CA9B412A89ABE97058D
                                                                                                                                                                                                        SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
                                                                                                                                                                                                        SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
                                                                                                                                                                                                        SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3251
                                                                                                                                                                                                        Entropy (8bit):7.8193260228506904
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/j5AwZaQLcZKboLaHrIh8TcuW2agDx0U1dN6KYfacNkETTkqAy+W:rGP57Fo/h8TciZ76KiTMly+W
                                                                                                                                                                                                        MD5:77F16CEDF61527FECBCE391932BC1EFE
                                                                                                                                                                                                        SHA1:6AE817CC203487C8D374F143A987A53CA22BABC8
                                                                                                                                                                                                        SHA-256:894FF5A91F6E5E3E517BE4DB999486151AA5389416F987369D7C48C7854337EE
                                                                                                                                                                                                        SHA-512:B1D57F501E8664BD3EB3136472A4EB94CAF0DE30FD7760B2346AAE8F30D7512BBC55A275E47048B74A82C22B98EC5E27B21E84E6DD1995B0775DA010D5E82282
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/bbaf43ee4a02d5affb7e8fc186d0bdb5.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2........@.X..wdz.l.g#".|n...5a.Id.....a~..h...;..0T..;......._.%......)B....N..j..)....:... .V......_.....o.........:.m......Z3.........~/..Z.X..?.;0!GL.rN...9DkT..D.....==.{.5.....2~....D2[.t..J.....lzM.4k4t.`k.z1...l9...s~.........Ic..v.._-......j.I.}...)...!.f*......cy...y...%.........!>..)`x..6.t.I.|. ...r).])X..54......&Q..... ....}.".M..k.1V.<..}...U.0..5..tV...cm.+.7.?..m.c#.zD!..S!.3)....k..l..%..uX.ALR....t..`.....@.uNNm24.]O..wu.?....U...Ul.}.w..* ivQ8*.7...w..).;x.|d............s.-...TB.Eh..,.)x....yI.....U.......I.+..1....:N..L..3q.P.*.Md.S1.p...M...LY....;D.i.%...........1.s..k.n...Y..._.9Q.....u.i.....2e....'.G#..L...Y..Q.....r.....g.Oum..4.d......A...t.Y......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6469
                                                                                                                                                                                                        Entropy (8bit):7.905078305946087
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGYjN05Xz+6OUHgf63MwHVYVhRFHj+0ByvGO:rdNiX2jfrkaHj9Ah
                                                                                                                                                                                                        MD5:A357CA0A8D1C940CCF5AB0FD44126C89
                                                                                                                                                                                                        SHA1:EE033008C1D73D2311C579AE49CB69A7EDD21EFD
                                                                                                                                                                                                        SHA-256:8B7B02294D42ABC0D072B012DF8FDDDC3279C420024D1C70E206530403B1C1F0
                                                                                                                                                                                                        SHA-512:E1EB87530D28FD70C95828797F127ED07B9C88E4F81CF33030A000815764CD5380AB662CF9896BA12D57AE8E2EC02095E3F882B42D0E3BE42CBDF2113866B400
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/e1270d47973f538c43b16f02e59bea00.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.........T2......P.X[8..8(D.m..*.....,...m.S.z...y*.|.,<..(.T.7V.%UM.^.i".T..`..<....*.~5.KD.A...1.D,.m...'.~..8...7L-.m..b....FG....I...([.c|}..G...D.A...G.;."......N/.b.]..1".9X....b?h;..|..I8@_.^.!...D~|<s.......UPZ....kA.D..;m.63.&....1.$0...)8...*...W....e.0s..B.kb.~J..j (b@,i...........K2|I.4..........,U... ...F.(....r................].X.ZC.JN.Q%.l.u..~...b7...y.6..+..%...}..f..n.ov.|.1.)...F...(V.P=...F[.{....y.q]..yX...u..gz+y..q...o._~...j7x....a.CQ;.RH?^..XkM....u3 qO.R.DF..s..e..p.0.y>I1C..N.z.Hw.(.zj..4.MYG=$..r+z....-.\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 192 x 193, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4183
                                                                                                                                                                                                        Entropy (8bit):7.881615001445084
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:wS0BhRZ/PAIk66bjmuh1xPZfOI1+1ngIvWRlPry5wPHiPSj/hh4H:6hRFPAV66P3Z91vIWvu5wfASj/hha
                                                                                                                                                                                                        MD5:FEC0A1C2CE9A19BA88B9EE87BA469CFF
                                                                                                                                                                                                        SHA1:60A50237411BC9C3A33F504A557D3D38CE78CE2E
                                                                                                                                                                                                        SHA-256:BFC38C3D1BDDCCB0ED56761D8ABD62F5C9967645770CF4CE3B9623715EB9A513
                                                                                                                                                                                                        SHA-512:FED27683BAEA3761E7CFD80D0D5FD0A9CE1B3549BC10D21A2E6F3F4F0A8E4A090F73C13E1E9714C003D27C75E263682E4840F4E12FD05FF735C6EB2DB5ED5CA3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............^O.....PLTELiq.:-...+.J.:-*.Jb.>..2....}..:.).I..'.......Z5...........3.\R....^.t.....E.s........3'...#.B....6*..!.9,&.E).I.</-.L .@0.P..+.?1.1&.A3_.............tRNS.Y..`.#.....{.H.............:.....pHYs..!8..!8.E.1`...<IDATx..].z.J.5.`...jr...p..d.....MwU...w.|S.v..k.Z..Tp.F....,.i^...../A^.^,._....~.(.X..{..KW.WL..a.F.......W..b.HX7%.O-..D.)....Wp...O^M.`BX...?Q}.g@....t3..~6!.k.^.....P.8>......q.*...u.`........}K.b.....*..rb...e....y..}I`.g.(.....*...Z.].()....%......<T.n.{~..* P..G...........V .,.7..).]2..8.l#`.kd.P..a...`..4....?...R.B.~lt#..=...,z.|>...(........i.._.)..t.W).9....sg..T......@u...B].,....@.R.|^....3..C...`z:..@...G...1......9....((p....I....0.8...%~...w!..-.X..I.A2 .RA.s...Z.......@...Y..2`R.E.+...@].j..f.:....t..A^.j..?..].q........c..MLts:....E..(..D..T......d.....&..0..*Pg"h..f .M.c+.Y...of .W.l"d..2@.5.[<.1.0..:.N}e.....@....O...`y{.%.O..c...x|.......,MO.3p|z..kj|.}0.h.L.t.-....n.\....w!.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36702)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42127
                                                                                                                                                                                                        Entropy (8bit):5.569741124600937
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HRW2lbd1ohdKMSmqaaueRrPgoUY6EI/o+P2QjXwQeQiZE1xRQARQE/+l+5RQZqwX:HRjoh4wAPgoUDoHZsvW85K82
                                                                                                                                                                                                        MD5:E9DBF189C1F6A219C4575B072A32CE6F
                                                                                                                                                                                                        SHA1:F0E066228EFB1B946E18732725A7A1549880DDE7
                                                                                                                                                                                                        SHA-256:F2A3A9B2C3AA8839634F588BE92E28118F86C355BADA10F4A7CD5B69B14D927D
                                                                                                                                                                                                        SHA-512:14BA7F58BD9ABBCBA726761C58CE8281FDAA9C91497579C0BA721BE55101F43730B0731CBC5198D07DC0761BDD8D6B5CA1024CAF28ED77EBB90756AC1F798DAC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as me,b as fe,c as de,d as K}from"./chunk-J2EZJFZN.mjs";import{b as pe,c as ge,d as ue}from"./chunk-BFUTOMTC.mjs";import{$ as _,B as F,Ba as se,Ca as h,Ea as oe,Ga as z,Ha as ie,Ia as Y,P as L,V as u,Y as P,Z as te,ba as S,c as i,ca as ne,f as R,fa as O,j as q,ja as U,l as E,o as M,q as T,u as e,ua as le,v as g,w as j,z as r,za as A}from"./chunk-RXZC5SNZ.mjs";var je=["Pc_8wUbDj","uW6jBZZrb","JbHtC8z_g","P6AtKNAiT","aYyq1ZaXF","hmjRYOQwk"],Ne="framer-uquPN",Ue={aYyq1ZaXF:"framer-v-u0022a",hmjRYOQwk:"framer-v-19kmmag",JbHtC8z_g:"framer-v-dmdhrn",P6AtKNAiT:"framer-v-7w3q7c",Pc_8wUbDj:"framer-v-1p3m6v",uW6jBZZrb:"framer-v-f060x1"};function De(t,...a){let c={};return a?.forEach(o=>o&&Object.assign(c,t[o])),c}var Re={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},qe=({value:t,children:a})=>{let c=q(j),o=t??c.transition,l=M(()=>({...c,transition:o}),[JSON.stringify(o)]);return e(j.Provider,{value:l,children:a})},Ee=r(i),Me={"Apple App Store":"hmjRYOQwk","Play Store":"aYyq1ZaX
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15399
                                                                                                                                                                                                        Entropy (8bit):7.9669428891875995
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rri1g9S1rc0DaIqhpEGzdr950jFC0ktM9aJoJFxS:VU1VmIqh6Y50BioY
                                                                                                                                                                                                        MD5:0166E8BC79C6A320C2CBA01E17499017
                                                                                                                                                                                                        SHA1:6DF980A74F164CF842580BB7116390D9CAEEDA0D
                                                                                                                                                                                                        SHA-256:A0C76DEC691BFAE972F8A6C34CB9FD3164A43CBFEC778EF5BDB68F70697FB74F
                                                                                                                                                                                                        SHA-512:15CC2CE0AFEE92CC0624684E0A158A17DEF5831D3EFCC1A7DCF9A2E1465EFAFF28E9B4B33DE6BC19AC9641678B8442C0F86F714F87E050EB1AA69508A6208C76
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/fTQ5ZjrcFrMkItDVXevRslLYrw.png?scale-down-to=1024
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................%................:F...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.$......ispe................pixi............ipma..........................iref........auxl........:smdat.....&?....2.....@.H.,..a...Rq.Y.Z.D`....9&?....h4.2.tL4..S....yi.......R.q.s._..H...A..Ld....I..!-...@."...b...^?...@u..r....CN..`._..l. .....C=..a...;...9.zT.`mw).:..3(3.Bq*{%k..p......>(....EhTR...-..@..N/.^KN&R(>Z.3.A.^)u..V.mV..C...|K.c....*k..}...mS.|p...%........@._.u<.mQf...).hkW.R[%.8.....g.|4.....r.D..D.&.u.S.a...[j.]:.1..i.....fz.....%h6J...`..v4....b.y.....Z....?e..z8r....J.)...i1.-.=r.-V..Y.-J.#..:..lg6...T...r!........>.S..|jhb.....=..!}94.$$.).s.......E.....+.YE.l......O.j..+.lO....>.b.....DV..0.W..>...T. ..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4893
                                                                                                                                                                                                        Entropy (8bit):7.8363104870009765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGg5qv0d1zb+7yj8xtug78qO2WjttrdCYPM2aQyKpADZwkCW70Cfp6P:rGkqcd1u3xtugt3yz8FQB0H70Cfpw
                                                                                                                                                                                                        MD5:4C6E64537B218EC434BEDFE2B3D13A57
                                                                                                                                                                                                        SHA1:136C5D3DBE240F58FEBA3ACB5EB2270E52FB436B
                                                                                                                                                                                                        SHA-256:F5146D4A6A369A8070870DAA11DEFA3B5E51B969B59C6BC0DC38E50285997EEC
                                                                                                                                                                                                        SHA-512:9E7ADF3C1AD84705814C4C21415417D745015D99EE52EE6B4D0576C83464F4B021403F715952CB8CB0F00212BC2F68120260392B2747B1988CEFB71274E9F3D1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/BMX9WUOJdRUWg9sybQoFgJqvME.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................B.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...J....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......J...J....pixi............ipma..........................iref........auxl.........imdat.....")4..2......P..n.^f...P.\..!.V]..Hn..(L`.......z=.9m8.M.....0fw.6......w.N.....C.Rv2_uF+..=..B.7n.YR. X=.&s...+...R.Z.....D.va.-.......e..aJ.N.....x'..+!....eF...?q..__..hu?Wo.\`.....x*-....3.z..9......A3.T....WFf.#....%.I.p..k7C........).|...V.Y..|+o.2.p.>.........O....6b.BY@K&<..o.-...1.$/..\qBz`M...dJ....b...TW.m.p.j...7.....O%[.T._..bOC]......(........@O.....w.s&.......Y.}...~]|.#.M.Y.)._Fsh.MH2ei...^.T...$.f..f..~.[z....l...7.XH.3);|...'+s..]..c..I.m.=M...9{.H...}..!....../.5Q.5.6PB..S.........7.....C...G{.c..|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):518310
                                                                                                                                                                                                        Entropy (8bit):7.947643149858743
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:XwAhpER0r0nD/vQL2ZQXT1ihAxHrWHoBmZt8OsdjUA6i8W0OOCGGFe:zo0YLoL1THeoB7p/OCtY
                                                                                                                                                                                                        MD5:CAC85FC1113F2FD26C4CC725193AE2A1
                                                                                                                                                                                                        SHA1:93D8894A73F96C9552717A6FE0960B14D9373B06
                                                                                                                                                                                                        SHA-256:939EDB3E5461264E186C28280CE9E10C245E1DF1BF8E124644C5A219C7676210
                                                                                                                                                                                                        SHA-512:1DA012496A045C59774A1C5A00A3E3B1A6B1679C0CC3F8CF404B8B403E1F9FF9BF27DE3A85FF8DA66F09FC1D7A1F141524A557B0A4EFDAF453173E3E6D097E79
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.........,Jb.1C..-..46o.M.............At...%.+:.J.../...n4..<..O...,xA...(....[....Z...AXB..6p..k#+j...@..S#...)&CT.)7d5.\*.M..<....0....3N...*a0.Y(...4`z.UJIw. \..D!.....>......(G^..,Le..<^,.v@.P!.L,.~.#[d.7s.u.!.....+..*.Y...I%.-e..y.W%...%.....dt.#>P...L...-?NCA]\]5m..L......0.....2...-^{...S,...,....&..-{G.oz.q5.p...././>z8.Wt.........-Wr.4Eo>.4k......1......|.":}...\3.....e..(.# 8J....$7&1....al.+Qk.:R..5h/.k..s.!r..4d..F.g7.b....&.Q..):..L.:.VTS?..>o..A.8......}.A..1f.......'............(.d ....G....T..C....$ZW.'.....X.. 3NN...+...~vokd[.n"..0..].....xH...'...*......n.J..f..sP.d@.}......y\..w..,P...T..c...#vo]...P...A..5...|e.Zg6w.=...~{.dTFdrs{iGG[dwW3.........7GN..,....#=L0....C..8..N...n....|...~)...P*%..;..,..l...;.1..Y...!..NETSCAPE2.0.....!...2...,............O..@......*\....#J.H....3j.... C..(...(S.\...0...I......\....@.......H.n......w.$...2K.i..+0.e..%*...5..].ve.V.hm.,..q.v....._......L...C..].X...#K.Z.O.fw.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):804908
                                                                                                                                                                                                        Entropy (8bit):7.952885515166998
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:rBwxFtzs71pwTtdzizK5Ncmxy8T0wqYCi66rJwqJgz3Uj:Krtzs71putd+mPc+y8TmOdwz3Uj
                                                                                                                                                                                                        MD5:71B8BF98E4DF5E0D5D164B79F50A320B
                                                                                                                                                                                                        SHA1:2281C77F70C2A1303565B81A3987A47BAC31DA6A
                                                                                                                                                                                                        SHA-256:0609F8579D2F5ABFBA607312A2871AD8BEB2A3B97C17CD575DCCFB296DD539D8
                                                                                                                                                                                                        SHA-512:78E7528B16BFE96CBED9ABEB36DEB8E03417B93869775673EE699FBEF2C7566C88DC52EE24323A9B0B0987EDCA643DD7605EB12CECD277DCF30C8BFA56BB2D32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.........|4TW$JQ<ZX-\u9...Jdm..;g.>.l6NN.]u1ayU..0ag<TRi.....+Tp.LP\...|T$?@3in8f.8x|.7U5fd.[a5f{&JF]..(NY.k>0su..X.Dnf....^"49..sF{.;`^>.v..h..]....Ae.c~.B^xg8..9XMw.Luy.);.........`.K_.Vm.7N.Qj.&J....;\.zI..Z8.;..lC.d.6O)Pet/B~'"..d.3IL}..%/.<Y@hy#AL.oN>v..kFFdb*V[..t..AZ.n..rS.u@.2Tj'...Q..w.m..hT..K.]..@.^X~..W{.-D.$-.9Z.s[9....L_.cR./G..IFml.Mr.c|QmmB.....&;.^L...n.d.\...H[.}.bR2...Gn.....Mq.So.Gf..j.y:.wg..>..6..Ji.u.e...9[s.tdn,/.7@T......x>z.iw....b.....|I,.R`.d.....3/.&..f..Na...Uxx@Qx..b..?:.r..m.x...AKb2L..tP.UB............gl`o.GNksaQ.s.~.w.M....S..G..4yY.r@C&&.w.d.W.re..Q..[..VIT...!D!..,..sBh._OuU{..I4Epym....obY]{.u.....|......g............n.........\.H.........R`.Z9p.U.......c,..|../.Z...ZE. .A..D.q...~.SN.5~.....!..NETSCAPE2.0.....!...2...,..............P. ....6X.B..;t...@Q.E..8d.`.... ... ..H..S...p.D.tb.8.!D.8s.lx.!O.........*.".9.b.*.H.J...........Z.j..Uj.h.<x.v.....;a...w-H......R...P..\.p..-(0.@....<,Y....]{.-[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3185
                                                                                                                                                                                                        Entropy (8bit):7.514846893293666
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fLASN00000000000abLS6Btb/t7UHGb0vgs4ZY9c6of5RijBv00000Q700060E:0SN00000000000n6bp7BQZx9Lof5Cx0U
                                                                                                                                                                                                        MD5:116113BF410B558489909AB5FE6E9301
                                                                                                                                                                                                        SHA1:BEF59453AD7343BB9D2CCB12AE3DECEA8AFB8EBC
                                                                                                                                                                                                        SHA-256:DF2FDF31C7192C0CEA1F0B7625BE698AC79F2D69D81C4F77648B8AB3C78BBC82
                                                                                                                                                                                                        SHA-512:CDE4737C2789F01A76C8237202C73FC5F37B985FFFC5F461D39861DD06D2AA661C4AA1306FE065447D83305FBFCE4B96FD1745ACEE9B051A5DB17AB31BD5637B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....!PLTE...............<<<................"p....pHYs.................IDATx....(.E.....?xVu.L{.@......fMP;..F.n.....?{8..!....H....z......G@....z......G@....z......G@..........M..>..^...7....... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA.....A. H... ]....tA........@.{.~......g...t..~.?...5....t=F..1"]...z.H.cD..#...W#r.......wA.d~.....I.0.97....yq.....l~.t....L......t=f..1#]...z.H..38si...3..?..4...s.rJ.3....E\.....f. ...[..IzV.v@..,.$.rd.{".. ..N....)...:%..C.....@.....~.b3.l....>.9...M...Ec.fv.R..>..`......r3?Fz.>..Wj_.e.O.{.r.\.....l._....#L..v...f...QzN3..#..H..I..I..I..I..I..I..I..I..I..I.HX..3m...j..{...3....>m.}`D..9A.fnFs...E.3Q..en.8.&.Hz....}[.e.j.f^.?...zkm..#}7H.|NG.. ...{MH...t.$.&$..H...^.......B...P,.....Yr...(..g.C[. .-=<.D..Hg-[.y..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):779246
                                                                                                                                                                                                        Entropy (8bit):7.997715968620066
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:8m2d4KKZwzamhhzSvgpRvg11YYzCTyvv9VFbIE68VsVe7WaK0Js/p:8FzaihzS4Ty1Lm+X9rB6SsVe7WaQ/p
                                                                                                                                                                                                        MD5:856D400A69879B281C1AB8B3AD2E1568
                                                                                                                                                                                                        SHA1:206D4004F2AF1F6125DFCE210C32B3D91D4A7425
                                                                                                                                                                                                        SHA-256:1EA01CCD1458061216B6B0F9A33ADA407EB1BF059BF142583659F674C762775A
                                                                                                                                                                                                        SHA-512:125F6A5FE7511D5D7786F383D2DAC5D8B696C9940FBEDD765D308DD1F602673D8A6F7AD6480E7434A122951E2B81F60E2943B31039DC8D16121DD60D884F7F6A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/21c3433caf7b08c857043d2a5ede0870.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF~L..............2...VP8 fL.......*....>m6.H$#"#.s.....en..M..s.a. #..{)].Q....u?1.........W. .............y...^..S......#zo.../.?..'........;.,....}....G./........._<>....z..|.......{.g..}x.P..n~G........^..Y....f=}....E6R.t........'...2.>'....^.R..[..udj1.5..d..'K.a.....I4f...^........d.O\l...U.(.n....A.......}9|Q...q...t<...".X.u...s^.c.R.3...8...>.....@%P.@=1"..W..:_!.7..)Uz9..3...B'....#.41..=...8....B(.3..z ...Z....4.A.....^......E.6.....@o.WY.....Q.[."F.-.J$_...4....w..qZLp\........y!.f../......3._.3%.q.....|..N....6mX..i.#.,....X..u,U.b....3-..&.X.8...O...iCf?.{b[.b...V{p..~.9)..,..P=5K.^..4$pey.x.._...........a...eff............n{.C......W.{...I.%\...'..@.T..J.uy..........%,|.L....8....;..i.r.w..L.z(..2.C..W.Q.=M"#./v.Y'..E9...r?..,Gwh.P...iE..../\}..F.@^%m.x=..7..5..$cQ.E..../../..0>...........[...-.*....U)......LK.)K.E...`.y.XF.B......J..Z......U.S.P.e../...MQHC..?...".w...n@.D.0bD.J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18088)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18089
                                                                                                                                                                                                        Entropy (8bit):5.178183231621744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:iEINssWReFpDjjfk2AaZMa6gLq278vyhOhJnvEA:OWRCFvrZMuLd8jnt
                                                                                                                                                                                                        MD5:980FD56F4DE8C70875F97ECDADE4545D
                                                                                                                                                                                                        SHA1:86FA83F95B43167CBB587D441FC85C0BC2A2F346
                                                                                                                                                                                                        SHA-256:2E1A2AC17CDB96C3C75F3EE659733C110B73392955CC9523DFFDCF04254AAA63
                                                                                                                                                                                                        SHA-512:BBC83C50E352F9DE7FC758B2871F36A7721F0F39E28465A0CF36788FFFBCC0D3996582267593079C3FC9E8B2EB30710C151EB3A6CA37D8D44BA4F3832D1D2036
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(()=>{var V,$,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ie=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},G=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ie(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},oe=-1,se=function(){return oe},M=function(e){addEventListene
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):335802
                                                                                                                                                                                                        Entropy (8bit):5.599844259739784
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:y4GzpmFU7Fli04d7z3KsOemveIN9X0fxnP0:7GkW7F4nhDhM
                                                                                                                                                                                                        MD5:9FB56B248E90EA4B9A024E4994297BAA
                                                                                                                                                                                                        SHA1:9EABDDDDAA3E5ED075A6FBB5EC6CA7247A07FFEE
                                                                                                                                                                                                        SHA-256:A7FAFEBAC090C86EA74A635EF56761EEEDDA8357540E0B75CE5F12D0DCF901BB
                                                                                                                                                                                                        SHA-512:253766B877994A318DD942250CA70D582FB07127C6026D93429683E5381FE5FFF544B9F5A56F7B4AFC378DA28D0C5097ADDE13EA68C59F377F203A8720DEF8C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2959
                                                                                                                                                                                                        Entropy (8bit):7.667488514929884
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fKCnoT7R8OQYZwpEARJQcPQCCWRCRstutJBH1cfGpvdDA9i4s1kBMmlXLaZC:fKCnOPQYobR2gJp4tv+Uvy9SkBXXLaA
                                                                                                                                                                                                        MD5:F1B86143DB4ABBC84C97893CA7E73198
                                                                                                                                                                                                        SHA1:1374D8A0C2E9B91122BBA8C0C04D8A5CBE5560F1
                                                                                                                                                                                                        SHA-256:15C6E411C56639F9AC73FF09055B5D91359290B6DA2C8930C229BEBDA974196B
                                                                                                                                                                                                        SHA-512:BAD790D0968BC0183B730FFFB3D9B99388FF7FD56335ABDCEDED7A3D477A1208860743F4781D7E6D65491732AC01C09497DEE036DD22F34E472F62C8855488DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.........(((...gggAAA.........O....pHYs..!8..!8.E.1`....IDATx.... ..a........T.(....1.g.W.................................................................................................-._.O.>..B..!...._\........[..~%S.Ny&.;..._..._K|...Nk.N..l....>......X;.."..O.....}..Lc........+;..|)..d.....Q ....~U..e...;..GpO.'u....w.... ...27...#j..~..v..en.c..].j.b..[.!..e.s....c./.O..g.L....x..>..7.q_..&.......z.8....S.....#.....>..?.@...)....K.g..a...+i...).~....5.{.SSN9..p......M.............w1.B......4..c..Q1.Fq[......#/T......3.#...c..Q.)[F..3..T.....d~..=5.I`...mg.|..%~G3/3.Z.[ .J.........ng.t.U.1..I].s.2./2/...\.....E....z...G,..(.N...b.D.%.u$.Oo.....yR......H.R...n]...(.2wk..oS...1....M8.B.....^C74u..nh.oB.`C7..H..q..t.~..Z../.y{..$.q#&h....UwC}...... ....ff&.........t.I9.q.a$.7.3...fFL...............0....].]......x..K..n..[..4O.N.K..."tAW89n..........5...9...B.MX/...|....WL.h..E.....y...X...r)..-..E.l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31763
                                                                                                                                                                                                        Entropy (8bit):7.991596121374896
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:oz6nMF/EXjMvSOEAODqOBCB9fzPHuXI+CUYZTzsM9g/lhH2Y6:AHMpUOD3BC9MI+CUYaMun2J
                                                                                                                                                                                                        MD5:2D4EFB69AB0514C5842EF5D116AE3557
                                                                                                                                                                                                        SHA1:12D6CD73B4CD314D7955EFDA486E2EE3B10C74A1
                                                                                                                                                                                                        SHA-256:DE102952B981977BC35E4A48F809FCB57F53EACD11F15A90D16B4244C0753015
                                                                                                                                                                                                        SHA-512:094518069BEF8BC3366240D6B89CAA26D1290BD87782D4D0C1E7588DD996671A34F1289B88D561C79025C8461D02343515F482516660880361E07E24BAABDF4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/e6b2c29006c4c5ce079a6e0dc4092984.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................{....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe.......^...^....pixi............ipma.................{.mdat....8"+... i2...L4....5..]..Sv.L]..B.=e...)..G....;..[_.X3|..hfa..BJ...w...,,..c.Ga*4.;..l.g(..B.E'......Z`...8=..N.c..+.J.caQw.tia..t:..7u..$..0p..J.&...S6."..........w]m.JDS....b...*.....y?9..`..p).e..G..=2.eP...zN..U.4R>.J.m.9..u.....&..._..}(i......@....Jz.j.%......$.e....y.......[....L`.....h...!..Ix_$....$6.g/.|.>.@....c.H*.t...J`.*.x.B.6......$.S...?....zG..Y....6........@.kd./..>X....x......).w...........Zd...n.<IkD..)F.5..E....=G..c:..~oE.b.+.A/!x.b.U..yJ...t.%.j....Z..h.V.~....9xs...l5w"$Q.D.qbi..J..)..l.*y.L....X[..1l...a.....J......N..6?+....>.S....NS|....I7..\.jh..g..Z.R...<.k...$p..\...q.>39z.d.....(..q.p..m/`.^JB}.F.9q..}s.A?....{...8.JyC^.&.w.0x.[.7.XK..{..i..*..OC.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):116406
                                                                                                                                                                                                        Entropy (8bit):7.993505078588943
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:CCLjRe5/fNz9Ucz0KR2Dhip7Zn9k/UF9wZXD1FtMIl:CCvgzGcomO835F9wJDGIl
                                                                                                                                                                                                        MD5:6E6F32C297576DA40AF5D7A21F74640F
                                                                                                                                                                                                        SHA1:604E02A9B69B7C41862D2201F31E0AD37DD72E63
                                                                                                                                                                                                        SHA-256:22D70C529C0FB4317096B42CC1CFBAB78A394F2F01BF8BB8FB119ED3D9C29FF2
                                                                                                                                                                                                        SHA-512:4B63FC533BEDAE4D01273BADC3113008CBA3827493759E1FA8D456A6AF6ECFAC451D67B6AF979C53FFFD54129B5097D4598B6B567C9B8D6A096ED7E112291098
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............omb.....PLTE._p...==>....k{...Qb^...<<;..........<=.hx.cl{nm....M].^kOQQqkhYYZ.iyCCDHHI...MLLkPM.<<..A??RNYRVV<Q..cm^__dhk....px`de.gvotz<j...........r].eu.......ET.T`~NP.NZ.tt.[fils.Ye.drZSR.ao|ee.ww.V`ocb}|x.U]fYXYKG...ttp......~.........<<......y|..}.fd]...Siev\[....lm.......==MB@.......Yf..g.QW.....................f...<=..p.....y........s.......==........i@A.JQ.]`\\H.....^.mt..a..z.g.>AG{>@.==...ZpBRL.ei......ip...[@@.bf.....u.e........{BXY....y.oVn....^v...nx...........t.qt.bl...GR.y..AWqsX.s...e.==mdK.....`vk.u.>...eu.....}HQjAGU...Qv|....\tX]i..V........iK..`..[......EJ.p{......t?..Y.fP......]..QSz.....[Eh....}su.Cb..hBZ.cg...t.a<?..c....tP.b.o.....@[{........d.\S......g....n....c......s....s.......@.......B..s..nD......jx>....pHYs............... .IDATx...{4..../...'.[0..#.h&.L..m.F2.8[3f......b.P+_..)jBIM.|+......Z.p.....ik...].i]vZ;.o,].....z.>...\....c\...<_.......K.e...B...r.s.JQ.v|.........H.....+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1024 x 436, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46582
                                                                                                                                                                                                        Entropy (8bit):7.7760050695127445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:qLF8eJs/HfPoQyLMOyhlNIuSHyMtczLbk/1LyuktJMGdAWMzdSkfSD++sDktAPRj:q+eJs/45QOUlNFMyk9xktOcPinjR5zS6
                                                                                                                                                                                                        MD5:B8CA9AA84F52843601CD6886ABF1ECA6
                                                                                                                                                                                                        SHA1:04C8259CC7F0D96292C665424119ABB288865CA2
                                                                                                                                                                                                        SHA-256:2B1A3BF769A0DEA6CD195C6D1F3B9292E0565B6A9EB7568A6B9CF60EB9F69371
                                                                                                                                                                                                        SHA-512:A88335C64199BF17059FD0FBC03EB22DE857D0A757B5968AEF4A19180FE5BCDF4FB57BABF48D9631E310BD98A0D6A883DDD73CC74DB99A03836A217576085318
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................u...~PLTE....P..K..=..[.....b........U..G..8..D..A..q.....h..2..5.....0..|......................///.......y.FFF...ZZZ~~~llld........2.c5..9....pHYs..!8..!8.E.1`.. .IDATx..].V...%..............7..g'(..BD...z.].&.7.V.cp./..........[....w.......^.~.....K.......?.M.f.f.k...<WR..yc...U/.M...V...yo.<..U..M.."...^E.3....../..W.....{....5.o......O.. ...x~X?...t8..>7h...&j.{!b.....u6........&*.mTNql.8eWh.44..a.>......F..MxeQF..2k^.h_.u..._t/_.j....^.......(._.../{... Y..?.V.......y.......e...aoN........GG~o. .w}c.9...t.r....p2......m...y...f.&../a.r.L..'#4..J..p.)......S.2.9.........9.. _....zf".]....?W&E;...\b.".t.pf"Xy..?.a.0..e..}.F?I.O...r..'..+.V..9.p$....z..8..gM.W.f...eD05/..w).F.A.^P.0W %...8.s......._m.g...........{!.t...s@d.@.&Q....Sh......b.?....g.......s .....K.B.....Y..W..&............|..Ow......g. ./...*=!. ...rT...?H.....Xo..:..?...3..&|.._|J../..-.M...x.E......X."......6....h.KG..y%...L..< #..,..0...}.....b.b....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3074
                                                                                                                                                                                                        Entropy (8bit):7.638240404639577
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fcrSSkaM57uDGCVxQ3+4blsRjTrsRfpJnUcz:gSPaM57wVVGu4bWRfItp1Ucz
                                                                                                                                                                                                        MD5:A0EA435E05DAF8788F4F1CD6F7BE45FE
                                                                                                                                                                                                        SHA1:025A15CA88CDC2203890A7B042F5CF70250279E8
                                                                                                                                                                                                        SHA-256:F74891CE26F7C8587EA04F885994C6E1E494D0BA734663316AD0DE47933890D4
                                                                                                                                                                                                        SHA-512:B13846F44062B9D43FF8B60B6C65C9BF17B0E2E8A4E5E289385872D16B65B87367C96492DC085718410712677CAD6DC35302727E11790BE8D465995567300D2A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.........:::.........aaa.......$......pHYs.................IDATx..........q...>..$M.KB..9{...$6..TB%......................................................................................................x!sJ...,).W....u....i..q]~^......c.3.w.SS...R.7o.G..w..:.......y.Y...\S.]....O..}...mi..u...V........O.n.qF.q...1....Zw......W.._......w.a?'........u...%...z.-...~.W.{6.i<.............a..Zs...{..l...}.............;............0.?u...4D......'e..#.......O.|....?..~}.W.{..FsO0...q.....Lb..];.!...|..|......s.|....<._....<.>K...f.c.......o...y..).sU:....W..M.~.......=..}6..>Wi.y......x..3...9[.>/..|.W1.3@....{~...=..y..1.2@v.....s....L?..A..w2...31.zX........n.>>..z.!......5.]..!7'.a.....<n.tl.)...?.....g..8Bg...w.....}X........\....l.......`9..2..f..Ox........zt.~...Su".{..nd=..z..`@.[6..{m.Rn....A.zt.v..............7\a....i.........Mt.v'a....d.....=!.[2...y.s.nCT[4..C..Z....9.....m.~Q5'9).D.]...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1933
                                                                                                                                                                                                        Entropy (8bit):7.659213823321981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jwARfWivkvnow7tAFMLz3tQBW0bq2rS4w3ge:rGPwAvkvnow7UYrtX0bVrSae
                                                                                                                                                                                                        MD5:1203F48204FE99EB1D99F4DAE75424C1
                                                                                                                                                                                                        SHA1:F89F6B0BA32F926C1DF64F3D4215332476E5802F
                                                                                                                                                                                                        SHA-256:E3C9CB1C14F660B3B2849FA67A9EDEA2186D4DFF93F2EA466B58EB3ADE41F38A
                                                                                                                                                                                                        SHA-512:3C94A15C6E6D85DE157583B1B1587BED1F7F7BB9CCFA36BC1C93749802A2F2DB01580DE4C532B4651E0A2D8528C53E0167E63F65973EADC7113F89B615574AD0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/119fcea535a848d3440322cf94bf77e6.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2........@.X...-....P....<..#f......1=X.0X....*....2,..<..K*.u...w.o.L...t....C9'.J.....n....3t..d.b.}M#.\.j{...w.K...t...M[..=Y......<h.'.^.~.rN........@.......y.....x.8.n.,M".....C.C.w....0.m>.%}b..`N.F........_X.S.....<.[l.qm.dU..R..."...B..9..>{.>.i.w..=...6U...&y5..@....xz...!.....JI.|%..]Y....75.(W....o.Y]W{......w.%......b..?.L.2;...t...`..Z..wr.....n..7..B......k.y..#..d....++...%..5..dt4>....P.,.g8.!eP..-...N.(^m...7..x....%...v.|.D?..f......./FX..Y..WX....N.....8.......].%&4.....e..d...f......C>7... .v.w6r.Z1H.k.T.o.~p"*..t...x/!..o37...x. ...m..H.!/.=.}x...I.7MJqj.....k.?.N?'B....!...[Zq{..m...._4%~...kgqB.6f.u..td.1.6.-...|$..H...t..f.z.P........j..G.l...sR...2..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):432398
                                                                                                                                                                                                        Entropy (8bit):7.861242297637006
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:RMGZsnz1z3vwNr6zlO2FY/cQ3hdI3MRU6A:Rkhn5O2a/REKc
                                                                                                                                                                                                        MD5:CABA04F04E5F74F933A955EF61F58A59
                                                                                                                                                                                                        SHA1:0EC25E5DE4E8F1EC6391DB2F8AD8A1E6A733412B
                                                                                                                                                                                                        SHA-256:06F54144BC2B8C4A1E621FE83681D098F59333B7D5FB0299FB431201FDF105D8
                                                                                                                                                                                                        SHA-512:92D09CA73044D4306F70CE7DBE7DD674E2031546F677313E7A1778F2517DAFF93651A1F9C0B2146DB4229D28F1329B0B154BEF75868DBCBAE4EE57D67970F025
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a..................................................................................................................................................................................4*.' ..../%.QI.to.!..#................8/.vi.,"............................yl...................5/...........................<2....ZP.dY....($..|..........A6.h[........s..........re.n^..n. ...]T....75.nc.......K@.>7....0).......I=.............E<.ja.TI.....w...bV.........OE..........^O.E8.......@;.............UK.'.................*(.......NB.ZK.......E@...........................HC....|p.....t.......zh.....}.......8,.qi....... ........{u..........y....SD..v.fU.....~..............._Z................B3....t`.d_....JH.........TQ.....{..........YU....cQ..~...../...............vm.......!..NETSCAPE2.0.....!...d...,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4690
                                                                                                                                                                                                        Entropy (8bit):7.832053195290098
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgEhf71BXiCyakE76pLKW5RXnTB4mE9sg:rGpJHyZE7KWW5xTDE9f
                                                                                                                                                                                                        MD5:30DE5E1B0AF656E2807A5FDACA7701AA
                                                                                                                                                                                                        SHA1:31459E2C7FB040BF54D3D65477C3CE7996BFBD4B
                                                                                                                                                                                                        SHA-256:41B81307894FAC9E896CB02E116918A1EB26C2428AF11B9EDA8DD2ABA97B9BF7
                                                                                                                                                                                                        SHA-512:1D9BCDFD26C0AD9A0CB2069516BB7E4B28B20EDFA4E1517958A89809D03193D9BE28CFF5414E75B335A822A02D8854F36C4A2A554391102B2499C31723969619
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/5pBe9w7xzLHGW68tx15PBJKcXVg.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................F.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...J....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......J...J....pixi............ipma..........................iref........auxl..........mdat.....")4..2.....(P..n.^f...P.\..!.V]..Hn..(L`.......z=.9m8.M.....0fw.6......w.N.....C.Rv2_uF+..=..B.7n.YR. X=.&s...+...R.Z.....D.va.-.......e..aJ.N.....x'..+)Y.(.X...XC.......?......v.6.....`QO-R..4.C.C.j[6KZ./.i....AB*....UrfBR....i.(f#$...u....3.[.;g..L.nBS[..3...O..7....b.../...&>M.dfiL...z..1B..Ee...'...rZ.l.e.\j..../.a.3.....=.a=.G&.. #yTH....5.S>...>.&kV.*...G<:.y...=.nK.q.J..C[;.4..DJ...U'..;..`>....a3.h`~...........4...nq..BVs..$c+.a....hF.D...}.{.....PY..`4U.....j.b..V.I=,.....<.....%GD.".h.}......r...RH...3lDB7.9.x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                        Entropy (8bit):7.530268661701956
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jEvIDVXlZ4jO0nfiS3SJBJaOHAM0buP+szzossh1IvGvVJ5HQu+:rGgmGJ4DiOOHA5iHW1mGvni
                                                                                                                                                                                                        MD5:B3ED220EC4DCB432FAB1700CA2CD4AA2
                                                                                                                                                                                                        SHA1:339F1AFF403B25CEA7C9A9CC85956005216ADBE2
                                                                                                                                                                                                        SHA-256:2FD26C623D1345C75E05A91604508DE87910DFFC04CAF874915665E89F0C5983
                                                                                                                                                                                                        SHA-512:B8763BFC46C239148DB00AD3B2EFD1849D21238691D1AD480AF2DA6601045F3E3855CBD977FFC4876E395D99E1750B8D219144DA77778506C6791BB7C6B50D66
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/WRj5Mu0Nnxnvxvw7Ur9Lpvilc.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................'.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.......$.T2..... P..n.^Jl*.. OT.]...H1.[id........... .@/...b...}.Q.aTddO.A...sM..V....3....:......E,[.3.k`b..7.F....?]N<........Sk]M....2.&.*..2.8....d.I,J.b.......)e...2.A.'...ff0.7g..Q.....W.T...2...Xs.@..._..a.j}{j.....wl..>0..-..A.C[..p;.D.T..........N.....5.{.....G....Rk`...&..V.;K..-.Q....a.....P..LZ..yG..f.10.w...'..1..7C.."O!nDQeF.\1..,K......<0d....W.....M.z..X...6"..X{....[.YS.......}8S5Xa..2....G.....&...].!M.z.W......{..t)....B.Y..;.o.z.>S.Y.I...$.st.*.\.t{..{....(.....v...X...;e....:.SQ....e...|....7.%.7b.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42196
                                                                                                                                                                                                        Entropy (8bit):7.972789468431238
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:zdFzoVX2tWwh0cX2w+S9K4VEpZw7XEVXUo4w0UWf+O6t5GKXTbcAmW7dEgJH:Bdm2tWwh0cGjrUKUo51mL+4KXJmW7dDH
                                                                                                                                                                                                        MD5:A9D53A6AE12B1363772978258CB145E0
                                                                                                                                                                                                        SHA1:322EB23CCE40937B9012383F6C4B76E71A13B84E
                                                                                                                                                                                                        SHA-256:7FEA7FB3AFF97F712B1D7954C3C0D374ACC2EF4C3B84931C5D4087238D4E6A8F
                                                                                                                                                                                                        SHA-512:E75D98585C59765346BADF90CD6CF747D6FC7050C55BE6D0B410A5F13A12D151F97899C9168411DD7D54992ACE08C8F66C25D1B11B9432F74253657942F0AB9D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....fPLTE.Z....]>.......rK.S6...E.....F|R..Y.F/.hE.._..T.+...f...G.r..l.8%..y...........6.m".?..)..0..O..5.p^K....pHYs............... .IDATx...[....=9!.!.....?y..*....$..Qf...M.jUI...B.k....._t...|..?."..........9...x...x.]...C:.<....._.'..r.E..GdP.....~....A...X....}.75...!....Y..}.^F...1..zj.S...c.._...!.n..\..!....f.......?...\...:=.....[.Y..R.u.....:~R.:.+w[..Z?...8...}\........>JA....7......l.....*....7.A.%.........k...._....p...s....%4.Xu......[..........8.!#.[Q...E..Y.Hs.........`<<...}z3.u....P.....h...<...pO..7.....f&....;.{\V...p..z........P....2<..<..`..p.=..;3....|.'?..b.i..w...\.E.M"M..p+E....)..E...(...<(v{.Oj.....F...O...H.k..u...{.U\....}$8G.{#....I.xW ......*..;....DQ....w.$q.13..>\b...V.m..:..{.J......a.n..I..4J.)..'v@.H..........?.|<......O....{{.O.y..2.44.h..@..A./"....3..0...Y....i.j_C..{$E.F&.....;Nv@.E.Kz..G...~.3..R.?K.}..5"}W3...e....%<<........ni..7...^/.=M..?]5[J%........H..s.B..\...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17828
                                                                                                                                                                                                        Entropy (8bit):7.983652189902242
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lpRry90KXRO8yjquNYfSQqEIAhvht3Keex0q8y036zEpzE3J/:7EOljzY6DuphQWvycpzEl
                                                                                                                                                                                                        MD5:3B5A1A8EA9AEEE353CBCF50F89318ADB
                                                                                                                                                                                                        SHA1:B41A46803CA76BA2CFB88472B5AF920578F9C0A8
                                                                                                                                                                                                        SHA-256:68950B0B8C15C145569B0AA300AD2B2406ECFE28D426C54E139B737B19597230
                                                                                                                                                                                                        SHA-512:1B968889A21F55EABDF8A9D61DBAF71F9D1730FB9CC8318EA03C2599B6E38E04F6D407614BC9411D0D6916D04F1FF5199E993895734907EE1BDC97C2333F2883
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...VPLTE.....F....k...Q.g.....|..}..g..j......H.......w..i......J.....B.....H.....M........$)"3.b.._...*...) .;'..."...Q*O.\.=#Az7o.=|d1^..B........;.W..R..M....5.&F7.....C..H..H..u..n.H..l.:.G....\5.Z.4.......R..0..#}.k.....\...j..Y.;.t?.....R.[M.;GK....c...................Ycg...m].|k....y.qw.. ..9.PW....f..w....!)g...........^.T.3;swv5.<@~H.iKi%.S.....pHYs............... .IDATx..]...Y.....'.4.!..vB.....fSc4...uf....WUg#..g.f...5.&BS]]....;w|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|..._|.......x{......2....U..r......v...3Ri.9...q.r..+s.~....k..rv.:...6.'j ...V=.@.....v.8...D.C6I(d.j..../.......{..5'.!;.E...|I.!.8_w.......>ux...A...h"..=[....B.sN.........'.6.-....e.B.((8....~.__.O*g..B..\.C..|.....f.......Z.w..O.\.U..+H....2s...8.:i.`.V.jp..G..Y..lPn4j[.y.........(wx.."...9'.../.x.iY6:..]h1.../E2 ...(s...&B.y_..U..z..k...N^...#.H8...3...xsQ......S.~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                        Entropy (8bit):4.828372112741094
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:fkreWdsRHq2pICCRZokJLJ0cEQXYbWR1FLWFLKOwhGQYKOFQ1AfICCRZokJLJ0c1:fIdsRnmCCFJ9z5XYbWPY3wnCCFJ9z5Xr
                                                                                                                                                                                                        MD5:CE86891DF39C6561B9792E82183E77F4
                                                                                                                                                                                                        SHA1:F235DDE13E0590FA28B901030F96D1E6DCFF22C8
                                                                                                                                                                                                        SHA-256:8759F5C3074CA681ADF88CB8A30BBD20F0EF522B3B1806616010509BFE90C683
                                                                                                                                                                                                        SHA-512:615D9F410377DAB7A4E468B017747DC87ECEC322AD5998FED91D5FDA63386C901C2929065D05C5BAEEB080B623C39F31DEB1DD1E8C5DAF98BEE64B8E0612DDD5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/undefined
                                                                                                                                                                                                        Preview:failed to resolve /ipfs/bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy/undefined: no link named "undefined" under bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):85462
                                                                                                                                                                                                        Entropy (8bit):7.961024751858025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:sTTBcmumBQpnGSh+/YC43aBQpnk2LwSVBQpbk2LwSO8iCCVUXBQpvk2LwSVBQpbX:p9my8ShL3ayGHQyqHIg8y+HQyqH/y+Hu
                                                                                                                                                                                                        MD5:6A0B776C9BB3973D1DD8D399353DA9F5
                                                                                                                                                                                                        SHA1:BD65B920E20313D30FBCF15DC00F70BF9B1F106E
                                                                                                                                                                                                        SHA-256:6B3C6C4D854C9566F8EED32C99FBDB095D4958C7CDA3628270685B06ED1BE1CE
                                                                                                                                                                                                        SHA-512:1BB5111595D6E9834955DB40A8D03F560CA9BE81B956E1AA11ADDBB6B273192F69364BBEF6422C0C0460AB3D609C766FAC81C040FE6022A850005E2F1EA333F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/6a0b776c9bb3973d1dd8d399353da9f5.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:GIF89a.......".........r..........\r...lllE2;fHU.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0e313892-ece9-4d07-b4b8-a6dfc48992f9" xmpMM:DocumentID="xmp.did:13C57808539E11ED9900F6D50639F24C" xmpMM:InstanceID="xmp.iid:13C57807539E11ED9900F6D50639F24C" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1d90e3f0-330e-4e4e-8823-f005dffdc13d" stRef:documentID="xmp.did:0e313892-ece9-4d07-b4b8-a6dfc48992f9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):306500
                                                                                                                                                                                                        Entropy (8bit):4.890898966004227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:NQTz6DebFThrJi10BLjuANuRHZCSCsrw4Cvsy:KRbi6IZCSCsCJ
                                                                                                                                                                                                        MD5:7A7FBF6CAAAE37BAE5980BBC1AD7E390
                                                                                                                                                                                                        SHA1:24FD9415608FBD7C56CC252A8A25267F2B92353B
                                                                                                                                                                                                        SHA-256:892B73915E50C132C2ED5A9093BAF5392FFCC009DE55D1BF072743D03509B35F
                                                                                                                                                                                                        SHA-512:D287C740C835A5ECC9222B62F9D7E2DD80D573864ED941B425282C5C6DAE6D76EA21B0CB7AEB6C0A4A958855DE8654AA23699B87346F1E697EBA8A61C181806E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://static.optimism.io/optimism.tokenlist.json
                                                                                                                                                                                                        Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-27T13:29:35.986Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):157511
                                                                                                                                                                                                        Entropy (8bit):7.994831164949702
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:S+fd/xJFNf1sLnB5yskBMLKtASLBREq6WWB4ApuM8R8IU7prlacxMvKyDv:SOTjmnBI+LwzBREyM8mIqsvZv
                                                                                                                                                                                                        MD5:19D6323D4AA5D0DCE0B8D0EC795AC03D
                                                                                                                                                                                                        SHA1:A2ED185920167268EC966D553A893B8EB2DDFD18
                                                                                                                                                                                                        SHA-256:2FEDFB1EA73628DE533C160803ED56DCD4A9D660A1AFAA1EC11E1C664E291A4E
                                                                                                                                                                                                        SHA-512:059867BA6BDAB011D04C8F5FB83CF32A22A190ED5D6CA450C97736B9D34CD344439384CF86BB0DF3CFE4E6A6EFA16B1C4F78677F0F6FD9EAC27DCFBB2E151CAC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE..."..$.).....!....................#. .=/....%%....@11!."...6'*!.&...3%%# ..........;*,&.-J97 .......".".(#"..'- $ "....GG.4+%).....-(&E35'."...<<.@B.6.,G72>+4&.'2$,69..$.:+&...D3/aDB...+"*..,D:58)1hHC92(931M>;?8203....@5*MK.0+,&..P<MC,9+-.+!11&5Y?=lNIB-+..1P:3...T::,2N8+:N9G)/KIA6E3CH<(M2..!7?8.M2;)'.ODA91.WNGI5JQE2Y>H...>0@F@.oVP3(.TCS\L,\F7si`/...jc_TS.'BVK?#..bMHQD#'2R0..cN;y_Yg\^aXFrV9.#>cU.WP.[;.@;=H...TU#+H.XT'/E.g@xPM.sh.7Si`T.uJ.%:.Y<~M*>".b<:tip.y1ZH]mF0hQ-.mO.rl{`H.[`c[#....~..zvW5 FCF..Uh>!..v.v.#-?.e(.ab.n?...i]i..|.*A.P..JEsB@.m>.~p.ho.Si...\K..o.Pdw.r+\.........[y^"....^/...K`x....t^g.uM\.+@..[+o..?Qj..;HW.b..U ).gy.....^.....o#*.o...fM....W6..s.>.n>}a..mo5.F.QP_..K,..S._q~....,[..i..++.mp.F.g.k.7.M4`8,.^..g.)0.p.D:t...V...C..._....pHYs............... .IDATx....o#Kv..\%R....l&..N."...$.d.%$%X.H...l.#^v=H............uC...= ...........<hc..4f3.....l.....g18'"2....*...d~q...wNDf..L.u\8..^...d....6....z....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (4719)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4764
                                                                                                                                                                                                        Entropy (8bit):5.40780059422899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:cvjOpMpOHM3dkfa66jycQkGr6o7BXPgp90L4Iu:c7OpyOsrycQks7hgIcIu
                                                                                                                                                                                                        MD5:7E401B0FA1E4E129C888491DE6026044
                                                                                                                                                                                                        SHA1:6E9AD4944F988B1E7E61CE81DCF8E62F9DEFE970
                                                                                                                                                                                                        SHA-256:C02522C10101A7F93D651CD1B3E2843054EC02A0EA54E7AB4B97FC5649630324
                                                                                                                                                                                                        SHA-512:ABBA2145DBFB5C35A8A3A942FB7BCD1FED0E1DBAF14E08492664260D258262D021CBB712F753434EA7B4F61A6CA9C3D148CEAB15BB800427DAD9846C57AAADDF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as D,b as z,c as Z,d as W,e as q,f as G,g as J}from"./chunk-O67KZE6U.mjs";import{G as R,V as t,Y,_ as O,g as B,i as v,k as y,o as j,q as h,r as k,u as x,y as F}from"./chunk-RXZC5SNZ.mjs";var K;(function(e){e.Fill="fill",e.Contain="contain",e.Cover="cover",e.None="none",e.ScaleDown="scale-down"})(K||(K={}));var Q;(function(e){e.Video="Upload",e.Url="URL"})(Q||(Q={}));function ce(e){let{width:s,height:i,topLeft:c,topRight:d,bottomRight:l,bottomLeft:a,id:u,children:m,...n}=e;return n}function I(e){let s=ce(e);return x(me,{...s})}function de(e){let s=O(),i=h(!1),c=v(a=>{if(!e.current)return;let u=(a===1?.999:a)*e.current.duration,m=Math.abs(e.current.currentTime-u)<.1;e.current.duration>0&&!m&&(e.current.currentTime=u)},[]),d=v(()=>{!(e.current.currentTime>0&&e.current.onplaying&&!e.current.paused&&!e.current.ended&&e.current.readyState>e.current.HAVE_CURRENT_DATA)&&e.current&&!i.current&&s&&(i.current=!0,e.current.play().catch(u=>{}).finally(()=>i.current=!1))},[]),l=v(()=>{!e.cu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):76128
                                                                                                                                                                                                        Entropy (8bit):7.992349538365794
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:UW3lyACDx4rSN9Izr0MyfBmGVKzinuAbbwZqCnrrLVXJkDQqnn:T3i+CaQMyfBRTnrITz0DQMn
                                                                                                                                                                                                        MD5:7893096F0C6A4244A50AFBCE273E7C34
                                                                                                                                                                                                        SHA1:16AF49FF8CAB634536328C389CF72B6EBE8F95AB
                                                                                                                                                                                                        SHA-256:D9CE82D4A7BC6120A0C0CD6820A55D9FE85841D490397FF132BD11823EA8F623
                                                                                                                                                                                                        SHA-512:D0F91DB82336D01D963C0B0CB6B28AF941EB3EC8FE62493D04FE76A49EB21F2344A270CB34F4A3EBD82DEB6F6E15E746C90C68F3C528C3554E56B572A9B7F47C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/9d6168e731afd02d5e878eb03876cfd4.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFFX)..WEBPVP8X..............ANIM..........ANMF................d...VP8 ....p=...*....>i(.E."..:'L@....`..8]....|..O..dyw.s.i.Jg..y.Hb...E....].....+P/jx:.b.>...fG..j..<..Z.../Y...w~.........q...A&.<..-u....E_.S.%.%9.C......@.+5....3.[.....P(.M. S..p...2..\).."...L..S.h........../...>9W....^.....C.ep.D..X...Ni~6....@..B?[5k\.d...>.!.V.,.~...3....eEh;.C.r....o.$.h....T,d.."n.g.-4.,Z.M.-.h.%6....]......).Y^...<..q...D..Ln.\`?..h....d... /....)......?.....C.w...G......&H.*.a....?M.}...r.gi..1w..y#....... .&u8...r..W.r@A*..a...?.....:fs~. v..e.4.........I..H..j.....Auh:F.WF.&../..l...>^%..u[.{U.......Fr.'j.n.a.c.v..`Q.r......Wo....<6..Q..q|..6O-.:S ...-$....7...r.......;;...g[U..0l......0L........%p/...E.^o.{...6.........)193.A.A.yyr?.NUM$S.J..iO..F.H...,.=.....i..w..l..hh.j4..k],-........9..CtE...(k.)c..~`....Kc.z-]]..D....J..o.V.......us..~..p.E.b.QB.T6RS...u.uc.........%h.......{A.;.C(..p-.dfk.e.._..G..k#....J...fk....0...^..a...=.,a.n..........w.U..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50025
                                                                                                                                                                                                        Entropy (8bit):5.150289049833989
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:wmFCmOQE+QG1yoDyxhkfwF+LA1WneH7FS3UHWr:Pm+QGAoXPeH7G
                                                                                                                                                                                                        MD5:B2940D35D42448153C8227550B07D6E0
                                                                                                                                                                                                        SHA1:B3C21119F40B59C856C6611391CBD7D71FFA4687
                                                                                                                                                                                                        SHA-256:36CA877DE467FC1070E51E30247137A332C2CDD163231B7AD94CF2D9C6A36522
                                                                                                                                                                                                        SHA-512:C0082BA9341B0FC018FCEF9F8FF18C9E1E04D7A79953C5881C8408A8B35C8AFAB1C47A82A344FF6B96072143CD5EF69BC5BE8309679C6AFE4A5D952D5F1AF11D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "BNB Token List",. "version": {. "major": 1,. "minor": 0,. "patch": 0. },. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png",. "keywords": ["bnb", "binance", "tokens"],. "timestamp": "2023-02-27T20:37:00.000+00:00",. "tokens": [. {. "name": "Cream",. "address": "0xd4CB328A82bDf5f03eB737f37Fa6B370aef3e888",. "symbol": "CREAM",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c908497cb200.png". },. {. "name": "ChainLink",. "address": "0xF8A0BF9cF54Bb92F17374d9e9A321E6a111a51bD",. "symbol": "LINK",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8264ecf986ca.png". },. {. "name": "USDC",. "address": "0x8AC76a51cc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7260
                                                                                                                                                                                                        Entropy (8bit):7.914623478323235
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGdgOS6iKAzfHeSS//eZ73PbLBB2yUTDv:rWS7KAzfHeSS//ehPbNB1Wv
                                                                                                                                                                                                        MD5:93279F8DE2976AD1C97B58C9FDB9BCA0
                                                                                                                                                                                                        SHA1:F2C875720DBB95A967A6D1805CB4DFB6E7B4D703
                                                                                                                                                                                                        SHA-256:FB1D92558251DA61C55561A766746A426594E058F6CE0048D0E0AE64A5EC92E3
                                                                                                                                                                                                        SHA-512:9DAE2A04E583DB5D47D380FD1D1BB50C744D1F7B5640C14203C936617CB37862EEE409C7CA31C34498B3A8AC394201006DBE91E14D496BD129D0DC7728193D19
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/ebEP4slgM0QmOwrDuiiwjLDwM.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................i.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........@....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe...........@....pixi............ipma..........................iref........auxl..........mdat.....b?...2.....@P.+x.)..v..XD....7..Q...".c.-..!..s6..Q.....4.4M.+8.,...~..Ik..E3]..~.....2=..L.!...d.&.7Py.\..m.r.K.b}.U..G*..../=.J.=[..6'...;f.p(..6tV....|yR..7e.........}....n1.k.Y#..w.~...=.wX=K,..I.`....Y.c..U.l.../d0.K:&.R...q.."^...C....7.q+0=M..l&.@.J.Q.l...."...]..wp6..(4.Y.:...$....G~%.W...F.X...j|.3#.e.Ss+..S.....M.A<.j.zZ...X...*.I..b.I'..K:..BE..=.$..)...V.Q[.\g.f.-.../An..." ..U.j..)@....8b?.....i2.1L4..o.g.E.S._...-;.r.5.f...i.Q......!.......5yX..H.Ok.Nz][E.R\F.f.h.-.y...w...R.H.Z.hF.[...(_.{....z...5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17776
                                                                                                                                                                                                        Entropy (8bit):7.979839472903619
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ruGJcLRsOwdYvtMoRd2qpTAWDeSP9PvBLP5B4Tqt6ZB:iEyRyGJmqleoj4+t6n
                                                                                                                                                                                                        MD5:361156239E43CBBC06B4E332A904BAE9
                                                                                                                                                                                                        SHA1:A3EABB3AF5B4AA3C08868D345C6C894D3B983537
                                                                                                                                                                                                        SHA-256:E0B5BA401BC8A8AF374E6F3F58C25FD872A05703C251C55B9551A31D288D29D9
                                                                                                                                                                                                        SHA-512:11837AC40965C15BBB75034CF7192A0DB477561C33E5ECC8C9FACAF4BF7402766A271870555B799325A17120500F1A6F73B3280D1EBA3D570CE523F891A3381B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/fe93ea8b5aed4dfcebd9feadc13a8574.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Db...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................Djmdat....8b>.>. i2........@..-....m.@.P..+.c....N..U.....CF..</..]]G:.5.|.......By...f...X.pp...43w.sq(b...R.g.o.....6S...=..57..."KU/.....~n.-...Ea.9.J..$....hF..-Ys...........m7....oK.6dDJ.c...#..oS7Y...e."..x.X....i....3b..hD..5..).w....S/.5...b...~l....-...T..+i.".v..L..R...V.y...... .,.".Y1j.F.$i..u.]..C...q..K.c.w[z.@....%zF.jl.H:.J....|.[..~.[....:#}!.W!.b..Y[4.C.......k:.P.c..nG...La2E.<"Y,..9f.k....`^KC..W..k.N..j6..QD$2.As.jDh: ._Nd....~...n.....!.J8..0.'x...a.6......G..9.C..S...z{E.+./O...#0.o...x..Rk...:....!{.c.s..}..... .bs*x...N.@UW!..=....A........U.b..:62Cf.Y.G.l .u..q"z.T..$J.KG...a...........R.Q6..s.E..t.A...zW..%L.Edo.zO..t...u..s..>..;.BY.1Ky......p.......U..m{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3023
                                                                                                                                                                                                        Entropy (8bit):7.514935354789234
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fEHj/6Jz5/+KKKKKqOTex79GALM0b7c/UzZCHCntwq3BWAsjCHCHCRJAx7b2g3:fSSJzoKKKKKqm+7kALF30UzZCHCntwqM
                                                                                                                                                                                                        MD5:1EEAC003DAD3273A18AB6AF0C7AE8480
                                                                                                                                                                                                        SHA1:792DC77513543958D25A1D784BC4B4E94C5DAB01
                                                                                                                                                                                                        SHA-256:CD803EE32EE68791F79835C2128686E9389053BBE5E2C6FBF08C81030B216724
                                                                                                                                                                                                        SHA-512:F0F137B9204324ACF4E4CE395B165F8CC9EFA65027D5F910D18D5A0D5ED24EB7B677A8D5389B11E3B914FF16E5AA8CF2F5B2FE6CC3121ACB6B3D52A8CD5F3DFC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....ZPLTE...`....^..gi.E..[. `..ac...&&a..h..cN3.....%...6-!Qm{BYd.!".==.rN1BJ..]O.,.#g..Z."`c.A.....Y7....pHYs.................IDATx....r.6.Fa..,%m%..:...os']e..>.a.#..=..?.....!......y*..`{.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA.....1. F....]...btA..Hw....}P <._.....6(P........zFF.32........gdt=#....]...zFF.32........gdt=#....]...zFF.7.............WF.7ka..#w....@3...Oqy..J...)J..J...)J..J...)J..J...)J..J...)J..J...)J..J...)Jo.h..=.>....^y..&.Fmb....F...S....8:...N.S....8:...N.S....8:...N.S....8:..~t.`T.!.1...G?.b_=...v.54.......!~.K..Sow..p{..3.u.~F?.....>...d.>E..d.>E..d.>E..d.>E..d.>E..d.>E..d.>E..d.>E.U1.&.?9.hhC+.[g..4.k.._......~y1....c...24.........G.b.....m..".."1z...B..3...wJ.U..t..).=....Q./JOB.t_....WG.(=.....}Qz.J_.....$..:J.}......h.N..['....0T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1102
                                                                                                                                                                                                        Entropy (8bit):4.987020259201188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
                                                                                                                                                                                                        MD5:801715A804509CA9B412A89ABE97058D
                                                                                                                                                                                                        SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
                                                                                                                                                                                                        SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
                                                                                                                                                                                                        SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22862
                                                                                                                                                                                                        Entropy (8bit):7.929773120853441
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:7xyQJYBtcyV6h2f+oM7R8zUoknTK6ZcuMIvxtH7mVg7EQZvUahMhd0:ZWFg2fs6Vq7NtygoorMj0
                                                                                                                                                                                                        MD5:B60C861903F6E3F2317D386049B3436C
                                                                                                                                                                                                        SHA1:C2882DDB59185443A9E8718A07483389795DFF5F
                                                                                                                                                                                                        SHA-256:64456B80C7A1EE70EBA131A60F1A0A667949510F994912126BBE27A6A7268E84
                                                                                                                                                                                                        SHA-512:A59DA15ED1DC3717D604F50973CE584ABFD753C34D5D17B6DCB9C887B04F5A943026EF69AF8D5F75B644888D32F3A4EB047021CCCE4CC02A72058FE790A14381
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...#.:'....R.-.M$.S.....X6M....@-|M.).^?L..x...../,E...kNB.tW..,.h.......F.$B.!..!.?.}........./...<..... .@..;v..A..$.3..2.....*.3!r...X.3.&# ...).*.kE{.4n....m.D.J...=...{......D...._G}:'rH3s........../,.7.2.........%...^.8.dHZC.}.......?....L%.T6}...IEu..."".85...7..3d.....B>L6.&..p.G,.~.P...{f.?b..O9t.F....7..+.u.0.b..q..:..%...95.X.W?w.B...P#.k9.-q...."..&y..KHSN...U..>...:{.N.v\F::..._....SP"..iM~.^ZcM.......f.p....L..}.RII)R.............`UV....t...[............if...6A...IH.n.3r.i....Q.).}vHH.X..3........e.....4...,.;....m......8..h<..F..`....._=...b.m..........6..^...a.w.!....g..}qddI..G.......7..G(....|s...pX.vT..vwn....B.H...\..+.i....`...3....lT.1o.Q}3....].6.............N....etBt.u.J.zn...Zq..d........X.N.a...X.4y.Q..&zg......pHYs............... .IDATx...\Uu.....\qI.S..K.71m.\r.$..E4...IBE.~&#*...@KA...d..L.d.K...cn..NS.[3.36.{._..|.s..?1/........~>..|..s..gdddddddddddddddddddddddddddddddddddddddddddddd
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2100
                                                                                                                                                                                                        Entropy (8bit):7.511382140933548
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jYjVnTVn+JjTNp7EqjQOoUlyJ0AlrtuhQe9ExWLcu6:rGg2lTVn+JjZpYqdjkcmy6
                                                                                                                                                                                                        MD5:5E50A7D8915B97CA4EE3949E363F765A
                                                                                                                                                                                                        SHA1:2D67B01558B78A8442840F328CDF1BA20F186B89
                                                                                                                                                                                                        SHA-256:009EEFFCC396F2B2DF425E7C2B09A53B0E02626A4AD2AD92B5D3BA7E0C8B367C
                                                                                                                                                                                                        SHA-512:AD077130429BB558D7A9559D8C252AE4A28912F659970C0BA0C4C447533F6E9F50621603B4654D5FB9EB0B609645050FD9FE9284E39666FC74AD19CBEDC94474
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/pnjLa5fXgraDIHFITvuoDXYNbU.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................9.................?...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.........T2..... P..n.^J..9%../.........k...X..!...r.6.n.a=..nv~..}$.e+n.r.).~.]P..<.As.....~...^l......^..U.P.{E`tS....`Je.M../.h..=qi..E.Q.XV..4.9c......O.g..j..v....B..1.....6Q...- ......|(j..YML=>.s....w.\.a.%.F...*<c........k......c..U.m..}s......g..w..[..._.-.m...B.D....fH.6..h.=...~/....Y...j..P.H..p..2.....i.....y.......^.`k.^....=. .N~.@....U+;Y....y....[...u..B.1.O...Q.?.>.Iu.E....B..W|.s...)F..7.]..3..`.[. ......zO....1a...H{#O....c....y.r5...u.......k.?{..y.u.....oi.5.hQZ.U....XOF#..*...q.2V...|.[.*..<......=..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 540 x 540
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5553041
                                                                                                                                                                                                        Entropy (8bit):7.903965789891043
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:67nLVtAQgyvz6b4JaYtYraN9Aob26AXpXqvV4Kuik+HAhvqF/ssVNWK5kS9Rw40U:OhgLaPOX5IABST1XbHPgvS0lkne1MYhC
                                                                                                                                                                                                        MD5:21C3433CAF7B08C857043D2A5EDE0870
                                                                                                                                                                                                        SHA1:CFDBA92E45CDCA782F7428D96326C87EECF6D6E8
                                                                                                                                                                                                        SHA-256:7EE9EF0D6144794E816C5FC68BEBFCB9FE31A31FC05B71B78DBE8DCE9B8EC5B9
                                                                                                                                                                                                        SHA-512:1A3CFF074A4753CE395BD8B9B72DC8139CE6AAD323802D2619FFFB5BB9DDAB04C2ACBA16472D4B8427F36BD45E6D8144ACBE17EF21B470B52FEC90CC507A170E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!..gif.ski.!.......,.........K..M..J..Q..L..P..I..T..U..W..O..N..i..Y..\..S...e8]..G..D.._..`...c7.d:......a..b..H..G...a5.Z1.n?c..R..F..X..`6d...T....i;.U/.j=Z..V...oB.X.k?f..X0.b8.S..tD._6.Zg..\2..._3.^5.i?l...l=.\5.f:....V.]3.c:....xH.h<.g9....rB.qC....g<[....\.Z3...R.....Q,k..B.........O......X2....Q....|I.a8.T....]......W/.~K...n..............vD.zK......V...vH[...P.M....p?.......f=.O+....sF...\42.zFC...|O....LO..Z...mB.cH..P*)....R...Y..U/...O.S.`.g\0.P..@......dc42h86.L)o?<.^f<:T..?""G'&...p..c868...j......pC@K......^8zIFvEA.Zl<9.../..>...F'.yN.J*.NJ...i@>.^.Y..c]87$...p......B&.............e.~....l.TP....v....=%.8#. +........F//....ZV...a]......Z;t/..P4...TNOodeC?B.sN..(.5....dD......|~....mO.ooR..[...yc...jVV.ha..v{wy..{...u..q..d..e...tn.....`......jX.aC...B@.(.b...M......&pt.!.$..8..<...J+*aZ.IS...>rZ...O.k|..Jth...&].t...N.J.J...X.j....H...K..P.9.....4..d@.].)S.<i.e...=.....E..-B...aC..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2621
                                                                                                                                                                                                        Entropy (8bit):7.346995349024747
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fS/6g1AdVLsDDpzzACsO7Ui+JlBoooooorljdcrbfKbjXMegOOOOOOOOOOOOOOO2:fSSg1GVLslsO7UPNIfKXM
                                                                                                                                                                                                        MD5:1B1B15BB3BFE7832EBAC706FDF549520
                                                                                                                                                                                                        SHA1:ABE390587CA7E42F7BA6FEBFEE8D4B9D35FE1BEB
                                                                                                                                                                                                        SHA-256:D4CF035B78677173966F1F0AF942F67A94E140B6601E2DF6EC594F617A557EFA
                                                                                                                                                                                                        SHA-512:345D61D32DFE441D83D764819ABE4BC8BC258853B287DE06A71F7AF8912CFEA4E0A063B143FD2494DAA5B2B0176A4A8F2FB6957A8E2D4FE6AF2E505F14DCE5B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....NPLTEb*.J"Xq@^.Zbj..*.@V..b*.a*.b*.U..c..o?\k..f.K^,.8.GT+.Z.Z2.Z=..J..V..L0Pej._ol...|....tRNS.................pHYs.................IDATx....n...EQJ-.KjS..... ..).T\4../k.. o>.f..b$.n....z.................................................................................................................(G..wL~...g....k...v..w...........v%.L 9..\:. z^..9...K....TXz^,}......b.s,=....K.c...X..KO......Xz*,=/.>..Sa.y..9...K....TXz^,}......b.s,=....K.c...X..KO......Xz*,=....E...'z.E..AC...%....o.._..c...Je!.C/.......z.<Q.$..]..C.^...$:..-..C.:.D.cD...]..]OOt=Ft==......D.cD...]..].K.d,]OOt=Ft==......D.cD...]..]OOt=Ft==......D.cD...]..]OOt=Ft==.......g..*..)..P...W..3}....{...?..d.qnJ"z.....,.....5.=.L.?Gt..'c,....y...=..s..q.9...'c.w..".;.}...d...y_.y...q.9.8..}p.1.;.}.....{2.y./.s...yO.8..E.w..>8.......y...=..s..q.9...'c.w..".{...~.....[zH
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8806
                                                                                                                                                                                                        Entropy (8bit):5.320752712766201
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:YHAr15dH9ns73MblaATAa2HQzeZ2FI5N8niSAW5Pv5N2jPJnxuSsDWwqvKYZelu8:Y+/JblcHQhiTGks2D+5ky
                                                                                                                                                                                                        MD5:9C68929E566BD4106D7DF0F2852B9338
                                                                                                                                                                                                        SHA1:DDFE47E39BCB078E94AEE991A7931E95905A8C51
                                                                                                                                                                                                        SHA-256:ED152731FC25E7FB458B8B4DA87BF4593AD34F0920E36B886CC452E7FA6090EE
                                                                                                                                                                                                        SHA-512:6206EA157A225056945BD17AE111FB0BEF2437C9677D1DD3F30A87A67A064CA4B56EA6582FA7EEE6BE4979D7156CC005303BB130DF35741F6783E53C04ACCF30
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-04T16:01:04.211+00:00","tokens":[{"chainId":42220,"address":"0x9802d866fde4563d088a6619f7cef82c0b991a55","name":"Moola interest bearing CREAL","symbol":"MCREAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26214/thumb/asset_mcREAL.png?1696525299"},{"chainId":42220,"address":"0xae978582de8ca83a53eb1d8f879ba854895f96b1","name":"Tegisto","symbol":"TGS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29576/thumb/tgs.png?1696528515"},{"chainId":42220,"address":"0x456a3d042c0dbd3db53d5489e98dfb038553b0d0","name":"Celo Kenyan Shilling","symbol":"CKES","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/38052/thumb/cKES_200x200.png?1716403445"},{"chainId":42220,"address":"0xe273ad7ee11dcfaa87383ad5977ee1504ac07568","name":"mcEUR","symbol":"MCEUR","decimals":1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9244
                                                                                                                                                                                                        Entropy (8bit):7.937474302456655
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rG6b4gzrtmeWsANIbCu3UtwSbo4L86ENm/+jTIOKCcu6o0UdurcctcKBE0Gfd:rPNzxlWsmKQo4L8p1jcOKCcu50UYjcKU
                                                                                                                                                                                                        MD5:A725CA70366747F7DD32EF76B01DC346
                                                                                                                                                                                                        SHA1:6D49F01DACCCAD778862FC290E0821917ECFF446
                                                                                                                                                                                                        SHA-256:9F998F753C75A33DD6F222F12A777282D3D12489915A97BCB27CDDABA03A559B
                                                                                                                                                                                                        SHA-512:27077B1D63D1310D638C102EC7DCFF6BC8BF8108389432AF9EC913D821BFE1FE06F653AA43310A99742AF3D08C102DB518C45E124E28E97987D9F21118F09367
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/jUEjtD858cyXKE5XBjsVeJRds.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................3................"-...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........A....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe...........A....pixi............ipma..........................iref........auxl........"hmdat.....b?...2'....@.H.,..a...R.[.........A...2+.t.4......8b?.....i2.DL4....j.n.G......$IN......[.{..3TY...yZ.|.1.bDp..B3...3-CG...{..!#.^;.V1...A|..Q.Y'i..k....A..PyAF.j....[.Z...J..e#*.N.%;.%......e...t.xv.N..e...o%w....*.#........xA..G.:..u'..sq.@.?c...............m.rD...j.?.....!.c...:.e .6]x.A....."._F...|.2...f6z.....2\.igr.&........=....sQ]._..!.t....b...`9./X........r...m.g...@~..<{n.18..]...0........7..t.a...:....O..aruD.........8i.".s..T..s.=.r..Rg....G........C.7Q...l.;.....?._m~..={S...Y.\.Y_...o..n...,....kI. ...r S/5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14632
                                                                                                                                                                                                        Entropy (8bit):7.892571868050739
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Q1cROR/iDUrd414Dv/aL/8AF3J1kvY2Q2tGjyHNUtMAd+:Q1HQE4QvejNfkEuvytH+
                                                                                                                                                                                                        MD5:9ACBB0AEB084EA004A24C1401BFF762B
                                                                                                                                                                                                        SHA1:087D99C82C10EDBEDCF08BD4174C98A960ADA006
                                                                                                                                                                                                        SHA-256:E19A481B9A8FEA594F4ECC6B507A52B39554DD8C8F9967E06C566A0B3E7771A6
                                                                                                                                                                                                        SHA-512:D83ABBE67E8431FCCE5FF96DB6E6F23674C5B543C668117C2F40C7157B350E2E7D9A3C7422231084AC8856599EA789B50E87FAD625B858BBEA4D36756C7A1DC7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.........................................7.[..F.........,..j..U..`.....B.................!........s.g.....N...L.......n....................a.....:........T.....4..>....................................}..{........s....-.....k..........................~.................~.....b.....u........x...............i.s........3........#..+..............A........I.N..........."...Z.$..A.....#..Z...............;.f.......;,..6....L.....Z#....) ..q...O........T....z.....................................;.....................8p........:......\...............m........~.........O7.9._..xl...."....X.^....`..*.48.T...;.|..a...5..#,.?.7p.q.~.`.Vg........5..@7C..o...V..W].M....tg...1..5..r.]1.+Y.PA.X..%..=.X3...w......pHYs..........+.... .IDATx....TU.?.C....@...fB..U).*=...IQ)*.HQ7.X..:..hA...(_....].V.....S.s..$....L......<..;w..(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1262107
                                                                                                                                                                                                        Entropy (8bit):5.532253785289235
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:ihPu8G+wkaNyEc2TjxqWUCf1BZClODrJ00:ihPu8G+ZdEc2TjxqWUCf1BZClODF00
                                                                                                                                                                                                        MD5:8A001A5CD4AC8E6C0F44F34C281B4022
                                                                                                                                                                                                        SHA1:75B073F568CEFC81D071136A1E69F4A321330C1F
                                                                                                                                                                                                        SHA-256:B557DC5FBF2C121FF3EA8D59DC174CD27DCAFDD88A9D23A0C8DB9951F49C1630
                                                                                                                                                                                                        SHA-512:A625F5A5A43D4C41BA739BE34D4FAE0A59623AE8AB0063587838B0E8F787238A2CA0281ACCB4F30055E41C9FD4AA5477BF3BA1395917428FE691C6C1D3F299C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/9148.fe13d395.js
                                                                                                                                                                                                        Preview:/*! For license information please see 9148.fe13d395.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9148],{86761:function(e,t,r){"use strict";r.r(t),r.d(t,{Multicall:function(){return F},providers:function(){return z}});var n,i=r(97326),o=r(60136),a=r(29388),s=r(74165),u=r(29439),c=r(15671),l=r(43144),f=r(15861),h=r(96812),d=r(63235),p=r(45462),v=r(64095),g={erc1271:Object.freeze({__proto__:null,abi:[{type:"function",name:"isValidSignature",constant:!0,inputs:[{type:"bytes32"},{type:"bytes"}],outputs:[{type:"bytes4"}],payable:!1,stateMutability:"view"}],returns:{isValidSignatureBytes32:"0x1626ba7e"}}),factory:Object.freeze({__proto__:null,abi:[{type:"function",name:"deploy",constant:!1,inputs:[{type:"address"},{type:"bytes32"}],outputs:[],payable:!0,stateMutability:"payable"}]}),mainModule:Object.freeze({__proto__:null,abi:[{type:"function",name:"nonce",constant:!0,inputs:[],outputs:[{type:"uint256"}],payable:!1,stateMutability:"v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9837
                                                                                                                                                                                                        Entropy (8bit):5.006412139871942
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:U8Rr62LA0lsp8NVfewR8JrUGfmpa722KtlVCkT4tRRaOldr4REK:Uor62LA0lspmf5R+rUGupM22KtlVRT4O
                                                                                                                                                                                                        MD5:1BCD469783CDAA5ED220D59623279E91
                                                                                                                                                                                                        SHA1:03C4AD73E50ADA2ADFF81E71B8A1134453F8B992
                                                                                                                                                                                                        SHA-256:44A57713A94163253D27DCD166BE823DDDD4A3B258B39E62180D3996361FF645
                                                                                                                                                                                                        SHA-512:6262C5A4C6643759066C9C507668CB02DA79FB5A3F829163A930A80D7830101C142F77579B18BC10D96171610E7475E636CB3BCABCF3E9D402F460A69FC627CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ipfs.io/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/
                                                                                                                                                                                                        Preview:{. "name": "Wrapped Tokens",. "logoURI": "https://cloudflare-ipfs.com/ipfs/QmUJQF5rDNQn37ToqCynz6iecGqAmeKHDQCigJWpUwuVLN",. "keywords": ["wrapped", "bitcoin", "ether"],. "timestamp": "2021-07-06T18:18:00+00:00",. "tokens": [. {. "chainId": 1,. "address": "0x2260fac5e5542a773aa44fbcfedf7c193bc2c599",. "symbol": "WBTC",. "name": "Wrapped BTC",. "decimals": 8,. "tags": ["wrapped", "bitcoin"]. },. {. "chainId": 1,. "address": "0xC11b1268C1A384e55C48c2391d8d480264A3A7F4",. "symbol": "cWBTC",. "name": "Compound Wrapped BTC",. "decimals": 8,. "logoURI": "https://etherscan.io/token/images/compoundwrappedbtc_32.png",. "tags": ["wrapped", "compound", "bitcoin"]. },. {. "chainId": 1,. "address": "0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2",. "symbol": "WETH",. "name": "Wrapped Ether",. "decimals": 18,. "tags": ["ether"]. },. {. "chainId": 1,. "address": "0x4A64515E5E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2495)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2546
                                                                                                                                                                                                        Entropy (8bit):5.237173927788311
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:v2L4iXlnn85FZXYUfobot58hnb5p5foboIs/foboFG/rK:v2UEnn6TXYUN8tlPT/uW
                                                                                                                                                                                                        MD5:2B7EFFC24C6CDBD9514B583EF40680E0
                                                                                                                                                                                                        SHA1:EE850FA03A11A2A1F1B9410EDE531B18AE476EC6
                                                                                                                                                                                                        SHA-256:8C693FE9136975080B702E1438A893356C32C7E5B822BFC74123A1FFADB50100
                                                                                                                                                                                                        SHA-512:3BFD6A217E63B5E57BC51D9C261B57DA78F9D60EFB43547F3B0FBB9BF070828771B7909C53313604749357D9C3A82EBDB2725FA33D6684AF9E2A80B551FB0536
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/css/2816.5ee8033b.chunk.css
                                                                                                                                                                                                        Preview:._199qdl71{opacity:.72;overflow:hidden;z-index:1038}.hwks9j1{flex-direction:column;gap:24px;justify-content:center;scrollbar-width:none}.hwks9j1::-webkit-scrollbar{display:none}.hwks9j3{box-shadow:var(--rgw6ezm);box-sizing:border-box}.hwks9j7{line-height:25px}.hwks9j9{bottom:42px;margin-top:-2px;text-transform:uppercase}.hwks9j9,.hwks9jb{letter-spacing:.04em;line-height:13px}.hwks9jd{line-height:18px}.hwks9jf{height:min;scrollbar-width:none}.hwks9jf::-webkit-scrollbar{display:none}.hwks9jh{box-sizing:border-box;height:auto;object-fit:contain;width:auto}.hwks9jk{background-image:linear-gradient(180deg,hsla(0,0%,100%,0) 0,var(--genie-colors-backgroundSurface) 100%);height:20px;margin-left:32px;margin-top:-20px;width:576px}.hwks9jm,.hwks9jq{line-height:18px}.hwks9jq{border-radius:100px;left:calc(50% - 107px);margin-top:15px;width:214px}.hwks9js{box-shadow:var(--rgw6ezm);padding-bottom:68px}.hwks9ju{line-height:20px;margin-top:2px}.hwks9jw{line-height:18px}.hwks9jy{line-height:15px;margin-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1118495
                                                                                                                                                                                                        Entropy (8bit):5.3348067302953455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:kA4Z2y8A7G6eaJ1a7jxBrheOV3qwK4oeGDy9/fnB7arahhigoozbLc/E0uS4:k9vsK1qX4OUTsWUhjzbUb4
                                                                                                                                                                                                        MD5:4D1C80C46BDE8C9EA21ED3A6A970F126
                                                                                                                                                                                                        SHA1:D71BB9AB48204964A81F15BC7C5204DB8F126ED8
                                                                                                                                                                                                        SHA-256:F700A8429B87F74340DF86770857EC839D4C6422B2F7F9A3CCA687CA2FD45E84
                                                                                                                                                                                                        SHA-512:2DEA855DB9A15D84367AE1DB16F3BF30B06672AFD9185D51CE376ED0415C978F96A2DE0E30BCF4737F93028E1CFE78A157D2DC3A5ED8E134122C02F35546D79A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/uniswap/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:03:16.923+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52
                                                                                                                                                                                                        Entropy (8bit):3.8542858719872464
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:OnuZoS8/ZoS8/ZoS8/ZYn:OnuZoS8/ZoS8/ZoS8/ZYn
                                                                                                                                                                                                        MD5:957E6BD86E7BB8F29D838291B6716401
                                                                                                                                                                                                        SHA1:E721F546D89076F05A71FA0D13DE5DD96F193102
                                                                                                                                                                                                        SHA-256:3DD0C1587475C66B12537772909D9DA3E398E191461527C48B18CA2B692B845B
                                                                                                                                                                                                        SHA-512:19E2A97975F2F7DA2F0144F362FE8AFFF3692D068E39027885D296A4F9AA601E36DB811522C653FA2F9793096B6AC6C815525C82854361DCCBDE35FF3A3772DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQmwZqCNSOoKjxIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                                                                                                                                                        Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2639
                                                                                                                                                                                                        Entropy (8bit):7.563029870021814
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fj/6l3VPYbmMf+NjL1W6Dx0YC2jjFBNBMW0TpbDzBs5rOo9A8zkz8888TgkCrYU2:fjSldYbh+1KLqLNuHbxGrA0kLUG
                                                                                                                                                                                                        MD5:0B56529C0EC2D6D0CDC880F4C87031B5
                                                                                                                                                                                                        SHA1:3F905F6B52B44128C1E4A36A41A932E9AFFB2786
                                                                                                                                                                                                        SHA-256:74071DF3108D447E1C7079F25B17B77F274F89FD7F6E76FAC2E4023830F23D81
                                                                                                                                                                                                        SHA-512:C2AC1564D002E8E3BCB27AD0A7C05A6343380AE274650F7D5D900363C7ECCED01BE525FC085593A0ED93BA22029D5EAC1E868F8079F9DD57677EBBD3B069C574
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....<PLTE....|....g...D...J'.~F%...ZZZl:.......tO.....544....[8.]......pHYs.................IDATx....r......s3.......H](.`..|k%.gH.a..A............................................................/.....=...}z.zk......... .x...3.=.A...B.g.z<....... .Wr~O..[..-.Tz../.tN.....[....!.a?.........Y....Y....Y....Y............c.i.N&X..]r.!..4....r.}2...@...[..tB.H...= ..$......z@B.H..XrN&..u:..No)O.s.....S?..eg..........D...!......z@B.H...= ..$....g.x..X..=={..ai..{?..v.^.q.%..s-.v......G....M....fx?...z...= ..$......z@B.H....}X...0.<3.7.P.U)..3r..5qX../.V...T...`..\....#.i...(.uq..n........`..\LV..}....X....6........3X.9.....).SE..4=..Sz......y..4].w......rL.../.B........M..~zb......M.5.>/.^i.~.lz.`.[...}F.Odg".g..Nu.....l.M...oo......g....../.."M...Ze.~...-?.R%....k..0Xv/..i[u.(;i.....]...>......_X.....o6.<..cU.......>B.....{.'.94}...4}T.7q.>.-...c...L......Bn!Mo..L.......6}..`..:.......m.I.~.1.O.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 188 x 187, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3801
                                                                                                                                                                                                        Entropy (8bit):7.8855144142808005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:tSDmmu0d45Tk15dFPlBN3yN+axYvXlpNCWSpA2iqX7ErB93tmvkoz:tSDFi5Tk15TlD3LgYvVL+HiqQ3tMkU
                                                                                                                                                                                                        MD5:8A7902553D365FCFB01159EAAD8E9FE2
                                                                                                                                                                                                        SHA1:5B685EFF036A1F931908B32A1C67A4CFA41F7EA0
                                                                                                                                                                                                        SHA-256:08879F5BFA5B1CF6CFB8132A7B7DFBC5DBEB48FB036385125D864A4D66D68075
                                                                                                                                                                                                        SHA-512:2588D0299962AAEA8A1D66E2B79DEACDF62F63862A23CF4AC0459C9B965D2E28F431DAA5BF69334D98F4BB7880CE605BE0B2DBAE2AD01C351A984D0C2326A744
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............!...KPLTE.}.......................~.............}.................RB......pHYs................4IDATx.....8...*.....O:_U......S.wf.v.?.C.R.H.m..6..XUy..UU.U.'...E?^MOk..W.N?4...M(....G.#.8=.W...@Y..O@......K..`.._........../....t.)h......=}..!L..:...D.U&..).A|t..Z.....,..7.........P)..7......f..q.xM..K.1......N.F...XJ............Z....1.....o.nq[{.../K.I..5cl.},..K ]F..-....Q.#....KX<i.~K_:..~(p...3...c'...n[~{.23.%....p"D..~..*.....i.J.?....n......t."......gd..........J.'....p..........x._...x.4.......Io.+|..b0.n..K..N......B[x...1.........S.....,..5n..A..u.f.8..`x.HW......K..$?.L..*.'|....Co.......~..vk.s...s..p.....$.?,.}..x.5$G.....u...).f..2...?..........'.......<B.?.P..c.$..m[..z..6..a...S....`G.(......U..}%B..#%|.$..u.....S.....E...<g....I_..$_....x^.T....W....E1..m..9z.\...(r.5,u.h.C.....u.f@..,;CO...B8.%.l.... .Jxd.Pw.\..4....v..8.^..y5*.'!,..}..m. ..~??.%...W....Qz.?.K...j..Y.?(}n
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7862
                                                                                                                                                                                                        Entropy (8bit):7.947436068841007
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGWCmuFugXZEa3uwGC6+ecsqZzTFtpXtQ8/H4UZ:reFukZB3TqcnlTFtpXX5
                                                                                                                                                                                                        MD5:2BD0692485945C7012A82570E99BC8FB
                                                                                                                                                                                                        SHA1:359ED7D918B072430431AEFADB7479C5D34ACF76
                                                                                                                                                                                                        SHA-256:24C2774A0C76CAA3A7F93F5DF4423A900DAA05D8D9B04C1B863B83EDCC457EE6
                                                                                                                                                                                                        SHA-512:EDE6DAF75997ECB1A0E21AE73C9E2973B78F4B7F0A7365FE838FB9F8CDD30E920FEDB5E9C6155FBCA0336CC579857867F049FAE125A0F5F2CD6CA9DDD77621EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2.;D4...(P....](v..y}cl.h..7.:z...mX'.ec|?./..T.}.t...u..b.|4.....O.O"...r...1.-R.m1.a...w......._c}..K.Jd.....$&..Ds5i_;.....{..)>....w.r...}.`p....^.v......#f.........gI$Fx.8./..g.6..b=.....`S.....1...Zl.....}......._...iT/..9.{..~.X.($.y[....#..q..4..:.Y.;....:._...$.=,`0@...D<.;...W.;.^(.d..[n``.TR...I....M.F......S.,)..f..z..?..xRa?<......9..?....Db.;...D...%..y8..=f...7.1;.RR..rP@....].1D.K...]].>.Bc....... .....5;..r...D... +..-6.................)...F!.e.^.5.-b.].[.G.x..my....%. ......S.IO..6..L...A@...\.J....;aB....7/..:..|.e..y...}.....T.#...\....aZ..............R..\9.O.nk.6...r+...5.6...FXOx$=0{)~x...;...d.6.%..G..f....y.{..ht...|.......Q=...&....;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2241
                                                                                                                                                                                                        Entropy (8bit):7.535039743811929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:J/6okATQFe+dr1Js5DriW0/wcAymkX9hW+gpIPFUUv/UCik8D6wQMSOfX:JSo94esWJk4c1miW9wxvJik8TfrX
                                                                                                                                                                                                        MD5:14FD9B8BA88AD89E336B7B9DC6448C82
                                                                                                                                                                                                        SHA1:9C3E2B2F484FCCA49236149C332DA650FD989F6D
                                                                                                                                                                                                        SHA-256:FA6B1ADDCC9C82C0AFE1CB7C9BF7AC073DCD1AF2B9184092362AEE91166229FF
                                                                                                                                                                                                        SHA-512:D75473C0F6891CDA9B3DBA894A0B94C0B019D2580BA69025A6107E335C354751F4FA8234FBC2557F4B532730803A41AAE61A10A48350CE71AADCD0F01C2222C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............a.....!PLTE.7H......../.;L.P].*;....x......(..|....pHYs................FIDATx....*..a..../.,p.1...:.}~v.......:.......................................................................................................|.'.Z.K.g......m.F..\s.z..B1.7..~.B... .._.....N...+...KJ......>.-...h..O../...|.w.`....(..M.......s...pS.^...%.~.K0k%h...dv........!~<..lx......V..u!(;.D ..?X.b.....A:n...]...>N-D..:.[...I-..x..6u...Mr.\...F....>k.../$vH.....B.O..b.@.."........i!..E\j.G........l ....'..X....F .7J .w.&.!..}.B..4.@zc...v. ......dNM...b.@|'7....~ Z......@....d9.K.6.r.....F4...c.#....d^.EO....D.C5.B.F.Jy1.*..n..G.Q[......1..gU.2...g.QZ{.3.....4H&..qVq .....vY.)=....D....s.......'.q.S..j.| N.c....@.4&}<.y.o.e'Z..s}...'..@l....D....v.k:..=...".q....d...=n;.'_H]V.@........^%......J.._-.....y.......c...Te..x..'.Q..._....c}.Y...S.S..3.w.x.h...1Jm 6M.=..R.W.i<. ...=..d>^.<..y.....l..}..i....@~'..m..7..>+..M.t`n..=....+.9..Z.D[q.Y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2668
                                                                                                                                                                                                        Entropy (8bit):7.85145764559707
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
                                                                                                                                                                                                        MD5:E131D513B9331F61FF8849BA30FBD46D
                                                                                                                                                                                                        SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
                                                                                                                                                                                                        SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
                                                                                                                                                                                                        SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):157511
                                                                                                                                                                                                        Entropy (8bit):7.994831164949702
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:S+fd/xJFNf1sLnB5yskBMLKtASLBREq6WWB4ApuM8R8IU7prlacxMvKyDv:SOTjmnBI+LwzBREyM8mIqsvZv
                                                                                                                                                                                                        MD5:19D6323D4AA5D0DCE0B8D0EC795AC03D
                                                                                                                                                                                                        SHA1:A2ED185920167268EC966D553A893B8EB2DDFD18
                                                                                                                                                                                                        SHA-256:2FEDFB1EA73628DE533C160803ED56DCD4A9D660A1AFAA1EC11E1C664E291A4E
                                                                                                                                                                                                        SHA-512:059867BA6BDAB011D04C8F5FB83CF32A22A190ED5D6CA450C97736B9D34CD344439384CF86BB0DF3CFE4E6A6EFA16B1C4F78677F0F6FD9EAC27DCFBB2E151CAC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/i5dYZRkVCUK97bfprQ3WXyrT9BnLSZtVKGJlKQ919uaUB0sxbngVCioaiyu9r6snqfi2aaTyIvv6DHm4m2R3y7hMajbsv14pSZK8mhs
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE..."..$.).....!....................#. .=/....%%....@11!."...6'*!.&...3%%# ..........;*,&.-J97 .......".".(#"..'- $ "....GG.4+%).....-(&E35'."...<<.@B.6.,G72>+4&.'2$,69..$.:+&...D3/aDB...+"*..,D:58)1hHC92(931M>;?8203....@5*MK.0+,&..P<MC,9+-.+!11&5Y?=lNIB-+..1P:3...T::,2N8+:N9G)/KIA6E3CH<(M2..!7?8.M2;)'.ODA91.WNGI5JQE2Y>H...>0@F@.oVP3(.TCS\L,\F7si`/...jc_TS.'BVK?#..bMHQD#'2R0..cN;y_Yg\^aXFrV9.#>cU.WP.[;.@;=H...TU#+H.XT'/E.g@xPM.sh.7Si`T.uJ.%:.Y<~M*>".b<:tip.y1ZH]mF0hQ-.mO.rl{`H.[`c[#....~..zvW5 FCF..Uh>!..v.v.#-?.e(.ab.n?...i]i..|.*A.P..JEsB@.m>.~p.ho.Si...\K..o.Pdw.r+\.........[y^"....^/...K`x....t^g.uM\.+@..[+o..?Qj..;HW.b..U ).gy.....^.....o#*.o...fM....W6..s.>.n>}a..mo5.F.QP_..K,..S._q~....,[..i..++.mp.F.g.k.7.M4`8,.^..g.)0.p.D:t...V...C..._....pHYs............... .IDATx....o#Kv..\%R....l&..N."...$.d.%$%X.H...l.#^v=H............uC...= ...........<hc..4f3.....l.....g18'"2....*...d~q...wNDf..L.u\8..^...d....6....z....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):820
                                                                                                                                                                                                        Entropy (8bit):4.516380917286708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:twdmluXMM9U/C9o791950Yr10ey9wa7SBvZKbsEGYmzhPBREktD:68eR9w55z0ey9wa7SBRK4EkDREG
                                                                                                                                                                                                        MD5:D9AA1844A598221E931F2DE0B0EF199D
                                                                                                                                                                                                        SHA1:D2ECCCFC7709A24DA1202877F6C80F876BC1D6F8
                                                                                                                                                                                                        SHA-256:DCB9BBD69A4D0740A5100E0C01DB91D6220B03DD85996CD918CBE41AF871620C
                                                                                                                                                                                                        SHA-512:CE4407616A1F657FF735618D2165230326E0CC8B099EC3B6F9D2B6FB627D5A3026951688D021BBADE78239DE0B3D95E09F995F11F4D543387EC27F2C2592C057
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.64864 2L1 7.65256L10.5 17.1487L20 7.65256L14.3514 2H6.64864ZM6.13513 5.59458C8.5352 3.18398 12.4648 3.18396 14.8649 5.59456L16.9189 7.64866L14.8649 9.70272C12.4648 12.1133 8.5352 12.1133 6.13513 9.70274L4.08109 7.64866L6.13513 5.59458ZM7.54702 7.64848C7.54702 9.27987 8.86966 10.6012 10.4997 10.6012C12.1298 10.6012 13.4524 9.27987 13.4524 7.64848C13.4524 6.01708 12.1298 4.69576 10.4997 4.69576C8.86966 4.69576 7.54702 6.01708 7.54702 7.64848ZM10.4997 8.93225C9.791 8.93225 9.21593 8.35778 9.21593 7.64848C9.21593 6.93917 9.791 6.3647 10.4997 6.3647C11.2084 6.3647 11.7835 6.93917 11.7835 7.64848C11.7835 8.35778 11.2084 8.93225 10.4997 8.93225Z" fill="#5D6785"/>.</svg>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9382
                                                                                                                                                                                                        Entropy (8bit):7.848211374252034
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:bNTTDGNt9KIEd57C9y5dPtZH589Aoj1Sp2a+pe9eLs26YUZ:RD250Wiltx69Aoj1Spae91YUZ
                                                                                                                                                                                                        MD5:A92F90DC40446D8444FE7DC70B9FECE9
                                                                                                                                                                                                        SHA1:BD5E3D5A6C134FE2B9613A08F7482350D8B8A677
                                                                                                                                                                                                        SHA-256:61A471B89A880A2300649752C128F5DEE155B61122884AC6C3ECF34843F06045
                                                                                                                                                                                                        SHA-512:3E77A58110C76597883CC4191EC93791241263DCA84C3271DAD0F5BF71D37E7E40BD8E027F46D1864B55293C324809D416DA79A7A2A72BE6285BFB01BB26C1F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....'PLTE.. ..?.....>.....A..@..=36 kq-..8PT'..3.......pHYs...#...#.x.?v.. .IDATx...*...A@...wW.( ..t..T.:....l....0...................................................................................................................................................................................................M........R.W.......S.}}..*...........`...ua.u.......2....j..Z.v.....].8MJ......&.X...l..wm..EL.b..#...g.z.._..R.I..i,..+.&.G;T..<}..:.|.}uo..?.....E.I.d...../..!.?S(.....y..J..N...5.h....u...g^...i.Iu7..[...i.5...YJ........2.V..5.+.>....p.4G...,5.x..1.T..L...?...L..z....!...,].]L+T..X.=m..x....Kc.y.Zk~..zY..\.O.....<b....A.I,.5.....\W..... .=......4X.}..A{..h...".-'.If^..b.....nD.X......}...b.....a..!.71.a...`.......u.i~..x.....~._.y>.~o...o.t!&..lS....~...xE...p.B$.n.^.R.6.............[...ID..f..n.....g...o..P./...y..~.,b.v..../H.y.....%.x...i.....GVR...............Ub.}..W0.._..w..@]x,.HSu.P...Y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3767
                                                                                                                                                                                                        Entropy (8bit):7.781716179938602
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgUS8EkZYE7BFTzmg2tshYXifrsNSM64jZpY+FH:rGNFdZY6BFTzF8YRK9pXFH
                                                                                                                                                                                                        MD5:6FE0069D4759BA7B9E018E9A484FF7D7
                                                                                                                                                                                                        SHA1:4FF2085051163DDF14494E0ADFA96FD925CB67F3
                                                                                                                                                                                                        SHA-256:E1B20BB63DFD8815ED234A71810A2593DA029D34FBFB545D4BB41B01827C445D
                                                                                                                                                                                                        SHA-512:2B23FDD9109007A9392ADFCBB576ABE72D951DCD97E837E2082A5BB525F73CB05515E8D642BBA87E722EE9FFCC0017AD754385BA9EA629A2364B32A1DE880E2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/b77fda6a546e61cfddd84da43bb73d61.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2..L4.........Y...]6.L...}kJ..>zV.w....sh.+Z...Xb..u.../..w.H.h.}.]iSy.Fv....`..^.............W._#-#.....Gh...C..Ly..D...!.@.Q{Q...3...h}D..po../...=....>.c.x6.VC.......x...4qc.........6>..x...W...7]g...R.tY$.10$>....hE....C.....9..E%....m..'.Ql..A2..#c........*....|..-.............YB\z.p..9T.H....4.d.k.R2..!.h~.V$...e.....-...-..V.q....0...:b..0....J8....."..A... \5..wT.w=c.f....3..&*......Y..a..Il.fT.9......9....N......OXoP.nt.......K....B.BZ..`..gM[.2b..0..H.!9k...W.P.uJs.V.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46132
                                                                                                                                                                                                        Entropy (8bit):7.983096831055622
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:crnv2yay8V2r9JsUgZ4yTXMXQpVvsKGmrFsKcUdt0QNQHR7CIAAboUTaboV2YQsy:Hy8V8sl4yzMXQTvytUMQCwIAAiboUYPy
                                                                                                                                                                                                        MD5:09724C026896E908D2459A0F8CB8EF3C
                                                                                                                                                                                                        SHA1:28A2196D6878B5FE5351E9C85811D65A21CB2F1F
                                                                                                                                                                                                        SHA-256:841923AF04CBDD9787C265ABA5D60F3D0CFF70DF0F98BCCD683565098F577D4F
                                                                                                                                                                                                        SHA-512:0A0A1845E0D11247944F55302E0FAF048D697AA384EFC1457BAE3A2B84F37C89802C3FB76C24D0BA1695709678A609A2E323EC82027F045402A2337E5D0E89E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...8PLTE...;(-3$(2*1...6..*.....!..:$)C$()((654B(+K)+G........S*, ..20/#..K$")..b..BBC. [)(:"#C#"v..:::B,0v/*...%$$V..^..LHGJ$(R#&D...,.h!.h2+2**RPOA<<e.....M..*...0....a]Y.,..!.ne`1 ...g+'xvt...W..8385..eee.3.dOEmno..%.3....XXW.#.vVI.B....0......zs...T>6....*....R9..../..f".jX.".6....0...lD5.ja....N .ze.$..gS)!.f1>..Y....pHYs............... .IDATx...w.H....l......i....?...X.H1......k.n.2..9....j.......s;..e.>.....Z........F.idO+6;.<9>...<o^h.^.....gg.gw.......-...W..;ge+.O.v.n......M{t..j..><k..;.....w>ztvV......M...M;*@..Khm.m.d........W.-......9.s.+.g.w.......6t..I..;.l...DS.m..6......Z.F.i.}.D...rM...#..[1.[..B...+..-.[W.....w)...b....K^5.|K...I...v6k...w..[...*....i5.V+.6H..?..{..o.e!j..`......v/..^7.....N.^@...%.....:......a...S\..%.~..............c..J...6..!...8....oQ.>>.m....N.%..x+...|kK.2...:x..v..ch.vU..J.....KX..T.a.mt.*{Y.>.E#.3...z......Z..a%....../.....>...h{...2.._.l.".*...9.......;._....(..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65459)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):148428
                                                                                                                                                                                                        Entropy (8bit):5.335429926195601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Fk8raI+iqHR9Tm3qEFkRDm251om2UCCTxwm0Qe5ufe70HmJI:sI+iqHRE40PUC4ym0Qe5ufe70HmJI
                                                                                                                                                                                                        MD5:A7C763853534D8A2E29D361D1F1CE519
                                                                                                                                                                                                        SHA1:CAA6EE81853AAB5ABCCB48D4F027B4D5410CBA1E
                                                                                                                                                                                                        SHA-256:40D30CB9EA27AD2EC417B77FDA28FE6BBBFD0452A0EC0F3BC8E068D391B815A0
                                                                                                                                                                                                        SHA-512:85C7DC970F3F8C5860BB8766B258392A38B9E3D80F15CD0966054B7A5851212C97315072F4C7054B4C5E6D7954EDCF9FA75F42628D6B74DA16BDF0D28A111833
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/5965.922f774c.chunk.js
                                                                                                                                                                                                        Preview:/*! For license information please see 5965.922f774c.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5965],{85965:function(e,t,r){"use strict";var a=r(56690).default,n=r(89728).default,o=r(41588).default,i=r(73808).default,s=r(61655).default,u=r(26389).default;Object.defineProperty(t,"__esModule",{value:!0}),t.MissingRefError=t.ValidationError=t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;var c=r(65221),l=r(62252),f=r(37747),d=r(98),h=["/properties"],p="http://json-schema.org/draft-07/schema",v=function(e){s(r,e);var t=u(r);function r(){return a(this,r),t.apply(this,arguments)}return n(r,[{key:"_addVocabularies",value:function(){var e=this;o(i(r.prototype),"_addVocabularies",this).call(this),l.default.forEach((function(t){return e.addVocabulary(t)})),this.opts.discriminator&&this.addKeyword(f.default)}},{key:"_addDefaultMetaSchema",value:function(){if(o(i(r.prototype),"_addDefaultMetaSchema",this).call(this
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24627
                                                                                                                                                                                                        Entropy (8bit):5.099637803798519
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ESgO3REex9SsDzxTkDL3vcCGTYHNRVwdOdQEgCDG78pGfVFxoNImLUNtK7zty7Xo:ESN2Zw/uIx26wTWnBnbW2e1bb+o
                                                                                                                                                                                                        MD5:589AFA6846C0DC4AB9FCF5650EDB7EC7
                                                                                                                                                                                                        SHA1:D5DAC7301A065409301DF15DE5B5CA1ECB84AA6C
                                                                                                                                                                                                        SHA-256:C369FD3739891D72D415C4781E994839C9902076E123EBAE4D9D253F09B3D8A8
                                                                                                                                                                                                        SHA-512:7623CC178C5122D99AF2600A29F67236211D640635AB8FEA4A821197087B33C638B76669C9BD5E4A971ABB4C42223381434A2FA16CDF258F0E587A4E64D04B7A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Celo Token List",. "version": {. "major": 2,. "minor": 5,. "patch": 0. },. "logoURI": "https://celo-org.github.io/celo-token-list/assets/celo_logo.svg",. "keywords": ["celo", "tokens", "refi"],. "timestamp": "2022-05-25T20:37:00.000+00:00",. "tokens": [. {. "name": "Green CELO",. "address": "0x8a1639098644a229d08f441ea45a63ae050ee018",. "symbol": "gCELO",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gCELO.svg". },. {. "name": "Green cUSD",. "address": "0xFB42E2e90fc79CfA6A6B4EBa4877d5Faf4e29287",. "symbol": "gcUSD",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gcUSD.svg". },. {. "name": "cRecy",. "address": "0x34C11A932853Ae24E845Ad4B633E3cEf91afE583",. "symbol": "cRecy",. "decimals": 18,. "chainId": 42220,. "lo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3562
                                                                                                                                                                                                        Entropy (8bit):3.8435191528053445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:c40jc4QoMzBRRbvLFOcuEv6wHT30hKQQnkHv:rkLSRRLZOcuEv6wz3uKkv
                                                                                                                                                                                                        MD5:63FFE6628D4D5D437752480711CF317E
                                                                                                                                                                                                        SHA1:C1A4C1054091389BB7AE5335362B91DEB4B2535D
                                                                                                                                                                                                        SHA-256:8817509D8A6C790CE499194CA34A38C18087B32C16F91313427A3520C436D8B3
                                                                                                                                                                                                        SHA-512:32EE9F5EB5701FA171F901ED5C74771236B881F96CFE1350974D7E115B1625974D11EE98A8B8D90E660A7EB0B270AA72D6B0AD876D2523AC548D88503211880C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 1C5.0302 1 1 5.0302 1 10C1 14.9698 5.0302 19 10 19C14.9698 19 19 14.9698 19 10C19 5.0302 14.9716 1 10 1ZM5.4406 10.3024L5.4784 10.2412L7.8202 6.5782C7.8544 6.526 7.9354 6.5314 7.9606 6.589C8.3512 7.4656 8.6896 8.5564 8.5312 9.235C8.4646 9.514 8.2792 9.892 8.0704 10.2412C8.0434 10.2916 8.0146 10.342 7.9822 10.3906C7.9678 10.4122 7.9426 10.4248 7.9156 10.4248H5.509C5.4442 10.4248 5.4064 10.3546 5.4406 10.3024ZM15.8752 11.5624C15.8752 11.5966 15.8554 11.6254 15.8266 11.638C15.6448 11.7154 15.0238 12.0016 14.7664 12.3598C14.1076 13.276 13.6054 14.5864 12.4804 14.5864H7.7896C6.1264 14.5864 4.78 13.2346 4.78 11.566V11.512C4.78 11.4688 4.816 11.4328 4.861 11.4328H7.4746C7.5268 11.4328 7.5646 11.4796 7.561 11.5318C7.5412 11.701 7.5736 11.8756 7.6546 12.034C7.8094 12.349 8.1316 12.5452 8.479 12.5452H9.7732V11.5354H8.4934C8.4286 11.5354 8.389 11.4598 8.4268 11.4058C8.4412 11.3842 8.4556 1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3479
                                                                                                                                                                                                        Entropy (8bit):7.712952637883268
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:f9tS6woNVM1ujrFdFXzNIn/8+0w72ciWix2To2neBEgrlyx:vSMH9dFXzNIUc6zueugr8x
                                                                                                                                                                                                        MD5:F642E03FB969744DDFBCC35299ACA942
                                                                                                                                                                                                        SHA1:D449D03BE8D02536E7CC06D7D5697E1B6F45AC0E
                                                                                                                                                                                                        SHA-256:2D2A0F06C2F8CD0561E239B081E8F99F2467E94C20FAEDFE42A864E904FF9483
                                                                                                                                                                                                        SHA-512:C7739201642DB2DFC241F4DFB368D628EDAA4E567153381D0A2322385C32F06E584FFB8158CB88A4B0C14AC9FA475EDB9FB85C34D5C2014C850CE01AC2DA2D7C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....'PLTE...............333.........ccc...GGGQQQ"..l....pHYs.................IDATx.....8..Q......v.mN.# ......*...vB...................................................UF..]c.......6.P~.9..6...]..."tA....... B.D..].=r.Z...T..]R.[.?1.25....g...0|.=.......*]..."tA....... B.D..].....{.P.}b..]@m/...3.rNu...]G.....2+nB??B.D..]..."tA....... B.D..]..z.....wf..QC......c..mC....{..#K....=Rz......."tA....... B.D..]......=..U.../..U.eAK.K.tF...+...AT...<uG..FSO1?}...o..+... .."tA....... B.D..]..."t...../...#w\}X..v..`g!z..4wm..[i.1..Xq.........J.D.....Q.tAT. *].......v%9.n.j.{.Ch..:q]...l..cx.i{....+T..J......q1..!.2ioI.k\..G.=..c.......... B.D..]..."t=..z."=r....=.#.\e\b.`gl..C.....m.6o.....P.....2.....2..M.....=..-...h..+......4.V..f.c........SU.\....c.......W,._IOB.......H.r..B..=..^...B....z t..#....]/.H..BOf..G.8..&..#.kB...Mm.~.{..}...&u..t.n./..o..kRk...f7..=......(~.....&e...._........;...\..^.z.3i.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):79703
                                                                                                                                                                                                        Entropy (8bit):5.231239113462406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:YxG8aBlPCiox+q4N4brRSYUODS99f8Tl543i4Ho1DXf:H8aBl6iA+q4N4br0YUOcfov43i4Ho1zf
                                                                                                                                                                                                        MD5:3194784DDABF0D9F3A737446FAB7054D
                                                                                                                                                                                                        SHA1:064D7AFBAE04F35C9DA19B366BD4EBCC366A017A
                                                                                                                                                                                                        SHA-256:03C425E7EDCBA0F37D75E21A99C5118CD40C0FA33F3C8866143F9F38EF05D399
                                                                                                                                                                                                        SHA-512:1B5415C74E2E49FB09D567C2A5EC9BFEFE683BB6F1B6CF83786033D41F9FB7CE79974A3BAAD6613353292AE542A7F458CD299C3D1D8C0E6AE0523EDAEBEF8BFC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"Arb Whitelist Era","timestamp":"2024-09-28T05:35:37.711Z","version":{"major":1,"minor":0,"patch":0},"tokens":[{"chainId":42161,"address":"0x7cb16cb78ea464aD35c8a50ABF95dff3c9e09d5d","name":"0xBitcoin Token","symbol":"0xBTC","decimals":8,"logoURI":"https://s2.coinmarketcap.com/static/img/coins/64x64/2837.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x03b95f1C84Af0607afd5dD87ca1FDE7572aa827F","name":"Agave","symbol":"AGVE","decimals":18,"extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0b006e475620af076915257c6a9e40635abdbbad","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e3300
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):108458
                                                                                                                                                                                                        Entropy (8bit):7.989374667338703
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:2Kwq/DitCsXUVooMRm/PTL1S1YKhpZ1CTzQPmuSFfWNpw:t/ECGtc//1SiK3Z18o7uV
                                                                                                                                                                                                        MD5:8604DE2D9AAEC98DD389E3AF1B1A14B6
                                                                                                                                                                                                        SHA1:9D9E2AC7BD56977A40907ADCD326F10847DB401F
                                                                                                                                                                                                        SHA-256:B11CC07CA47F73061FC2B93705752AE3D5D6BAC4BD11CF3340ECF0EFBAC7A900
                                                                                                                                                                                                        SHA-512:7C728D00BDB7DCB6CECD801D76FD1D049353EFDABD561678647392299A0EA35591EDD04C7D823E580B7464ED9132623EE70F663AFE38DAE4473BA384CDB5BBCD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a^.^.....ZY.{.]..K.u..x`...1(k.J...p....R..L...pq.2..r...FSM....t d..&-cUsNgX....Ph1i.RZJ..J#..!#k.......!(D.\`J..Tr&Qo.,9...W%cp.fR..c..Sl.kBk...VXr..f.{..g...cv...#.(3.j...)..r.)2)35HH...V.H...J.J`........n.EJ!wd..T..J!.hN..Q.....O!Y...Z..C+......b.7r9kVO.$.a.....eR&.}.......w..jey.T9kJp....M.P?'.il....ulL.PjR...9....=D9........O..t.. .y.5...l.....X...ie.1C4.k...n...tU.6b..sBkq..F.....h=.@U..hID..OFl...P...L,.R]D)k.(..........T.4<V......N..x..c)c..,#..38~..T5..n4@.(.!,...19......8.*..!.2>.@c..h5....*.."...~sV2i..f..n..g...L~X.x3.Y..C.0\.zJ8...... g4v..\RdzH..x."U4....*p....mNg05W6vtBv.....r...h.fI3gO).I.z.Z..(!..b.............-T..Y!yg..r..8.....Xc.9)J..J.....J|.g%tE....[. .mZ|Z..~.V..'Z..R....R..Z..4*oh...S^z]..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):237510
                                                                                                                                                                                                        Entropy (8bit):7.996497000428209
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:MbJaDKAkvRzUZ1QgZlQqnNYZkFQD8YUU3nb/+sGstKCcnOGJS:MbJaDKBvNo1QgwGWZkFQD8YUU3nbWuaE
                                                                                                                                                                                                        MD5:B174E806D83D1CDE0AEA45FC2AE24C14
                                                                                                                                                                                                        SHA1:216A39D279A99429256B3C5E5EAE87F06F0D3704
                                                                                                                                                                                                        SHA-256:C034519FC3D595466EC029403B9B310A8F72472EC8F572141FC1D5B0D9B6866D
                                                                                                                                                                                                        SHA-512:D58401BCAFF7E499C64113DB0867F408F4A2276E38AA4FAE1521A6FDCF7BC2A3E05FF93FAB42CABFF26E8B9F560DEF228B18592D461E7EFEF94D121A0EE0EEB7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...............0/-............230...663......++*...................''$.........@>8....................9;7.................................CC=<82.....}............................y............82-....... ....}qQQIIID.......................................xzo......ondji[..................................a`X...1+'...ZXO........................nxsg..................J>7...}.^........p~`{..........................s.....g..z..rTF=...s.X.........p.}a..}.......~.......E4/....|k...zbPD.....~....r.xs.{{kW.m..tjuq]pL..{..}.......{cf~O...c.t..t........{i..j_je........}..mcbK...|.c.....n\S\Xp\N.a..v....a.....pIR:....v.t..~..bD:...uS..e.tcQcB.qY..w...u~O..U;4.X.gXuK?.........iS....xg.[I.]K.aO.....[D........pHYs............... .IDATx.<..XSg..ON.sN..=d5..$.4!.@6HX..%.......".V.4 (.EA...k.zu..J...Z+.V..N..8^.:...L.;....?9.Hr........w...........}#.R.......8..(.."#3.x2...F&..ad2....L&.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 321, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):34895
                                                                                                                                                                                                        Entropy (8bit):7.836408990795946
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:rP8fdqZzP5++eMwuMJm6GhD15ms2An2NT/M/sT5FTRqL8R1mtAgF2:gfUzPM0Em9p5mQ2NL84PTR3R1GAgF2
                                                                                                                                                                                                        MD5:99BC6AB910E590352CBCD1B01EDAD795
                                                                                                                                                                                                        SHA1:6F0B7564CB2D0F433BF2F8BCECB32E79408515E3
                                                                                                                                                                                                        SHA-256:78B3E95A0C9E33A6330A52D1AD5F5E477157915A1246A629C247A50B9823CA72
                                                                                                                                                                                                        SHA-512:36139DED72C13C980E8C6522C0B2FCAE59CD533476A99979103721ED0F2444A8551F3C476760AED935A90461BB36701B1A541990A7CF12D3AA26EBDBEFE57375
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......A.....6J....lPLTE.u..............s.....j..x...........m.....~..i.....q..x...........`.u.hY.M.<..+~.M..[..q..e.....}..v.....bd.|....tRNS........n.7....pHYs..!8..!8.E.1`.. .IDATx.].v...m...6..q.`....'U.TR-...<g..L.R]]]-...>;....^..g..>.<K.T.............U.L?..zm..k.....g._..._.._.|Z|m...C....k..>...g..|...}......w......W..st..y.-..8....j..P.{4~......@...Z4.}a........!...W..JY>x....o_....G(Z..(.C..z.../....#.@..............I... .... .H!.>.."B..z..!........".+OpN..oLo_.S.7..5><.}..E.*..}..F6.1~.B....g.!.........^....?........X....7&.(.(......6@....$..?. ..........g.......:.K.........C....H.g.`...........r.P;....i.XK.H"..=..3..If..........j....!.[?p..y... y.w..>..?.....V....;xu....q...@..2F.....S.`..'.".$.......@.@Q....Y_.........`G.L.s>.".._!.F"...G...4..5q.....hC.@.....?..i..u".;.K._......3....E..............L.b.....9......`.s.B....`..Ry`O9..@.....~.......k.l.8..@.......=..m..P.......O9@..}....$..)...=.T.g.5G..7......8@..B.3-...?..+..M.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):443214
                                                                                                                                                                                                        Entropy (8bit):7.9985317198455474
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:q8ycCVgXAqjlIbHimu1sHIeY6DYLJ7p4SEVfNPYI0:zCVfbHiKHIe3DYLlGVVYr
                                                                                                                                                                                                        MD5:333060FE2C2914C8FB83A5E192DF70B9
                                                                                                                                                                                                        SHA1:EB984287427EBAB0B872188ACDBC6229C5E2291B
                                                                                                                                                                                                        SHA-256:F25E106D6BD22BD2ED6EFCBB9CD53F771952D8DFDECFEC72944AB9947B2A1E11
                                                                                                                                                                                                        SHA-512:6E09E3FB1C0B3DFBF35B97E1F33BA1F158C8AC999CDFFF5FD7CA530A4E081DAC5FCF15E7B90FA8E445F9513E51B88AD4CDE91C26E1F2F4B885E262E4492FD1D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8a1b2a16ab83828fe3164cbc1da63cb3.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFFF...WEBPVP8X..............ANIM..........ANMFN\..............d...VP8 6\...6...*....>m4.G.#"#.s.8...bl...h_...v.w:..Vuox.........l...........y....._..d._.......|....?.+.\.........o....}.....7.M......_...R?.?.........._.....ao.....{y..z....t..|<~........i.[..gwH..~.z.......#..~..w....m:......?.{t.....L{.~K.......!+....o........O6...g.....S...=........W.........{#zL......&(].....~vY.9W..Y...x2........n....yg.c......h....:....N..VS.GxA*gh.Dn..x..#.. .1..m...4..Z..e...O...?..l+.j.n.....0AdHAz.!...(dn85vg..h.:.?....y........1.!|.....k.i{..'..R=x.j1Z..q...g.!..i....8..IU...T:....^P.....t..X...?.w..V...:.....3.F.p~....)w..6.-U.F).....D.z.x...U.....k3...90..4..*Q...>...>5.2Z#.YI..u....%....G-e...^g.R..{3jo.n..pp.....q...l3.....c.1.e....h..[.wYY...g.1....`~4..K.,...D+n...~....].....Y...V....K.X...r..O...l.`....,"k.B.<..~..DU.}.l.;! ....Psn..)...I..Nm>.G....=....._!...lxeq.s...'...o....H.0U: ....q.Q.W..{...J.hz.@ ..g.....p ....9....%`....0.>e0t.....d..1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):4.136248672727249
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                                                                                        MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                        SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                        SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                        SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                                                        Entropy (8bit):3.8980685120588383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YAq5g62rsg+:YAqUrI
                                                                                                                                                                                                        MD5:504A341F40609478B7944E7027F9D2D8
                                                                                                                                                                                                        SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
                                                                                                                                                                                                        SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
                                                                                                                                                                                                        SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"errorCode": "ACCESS_DENIED"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18445)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18487
                                                                                                                                                                                                        Entropy (8bit):5.110768392717532
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:kKjCLUwX/Lhby2my6jRb6T8u0d10Irhs1TL2bgrVfJj:LCf/LhbKNjR8X0dvUCQzj
                                                                                                                                                                                                        MD5:836BC35C9125C70F59F432F20467D2B4
                                                                                                                                                                                                        SHA1:A2150ECEC65F33B52E2B16016270C32292F55FD4
                                                                                                                                                                                                        SHA-256:272CD099F4AC3FAD33F43576CCD5FEA8A17E935D2148056217C6060CF75E455D
                                                                                                                                                                                                        SHA-512:B093CFC292203727FA3C1CDEE99B7BE364C1D60588244AD24CF1BFFACD61566FF6ADE92F7BE28C7D5A348C55B238B267DD36DEA09968A77D3C22327947F19BB9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/3497.13fa84d1.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3497],{6453:function(t){t.exports=function(){for(var t={},n=0;n<arguments.length;n++){var r=arguments[n];for(var o in r)e.call(r,o)&&(t[o]=r[o])}return t};var e=Object.prototype.hasOwnProperty},76361:function(t,e,n){"use strict";n.r(e),n.d(e,{create:function(){return c},createStore:function(){return r.M},default:function(){return s},useStore:function(){return u}});var r=n(36060),o=n(71233),i=n(80023).useSyncExternalStoreWithSelector;function u(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:t.getState,n=arguments.length>2?arguments[2]:void 0,r=i(t.subscribe,t.getState,t.getServerState||t.getState,e,n);return(0,o.useDebugValue)(r),r}var a=function(t){var e="function"===typeof t?(0,r.M)(t):t,n=function(t,n){return u(e,t,n)};return Object.assign(n,e),n},c=function(t){return t?a(t):a},s=function(t){return c(t)}},63383:function(t,e,n){"use strict";function r(t,e){var n="undefined"!==typeof S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):120261
                                                                                                                                                                                                        Entropy (8bit):7.9901436606373615
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:whpAcaXIkBO295Kjd2s8e/FIbt0BAxmOAZJ8x2qgo:ipAca4y/9nsJ/FIRMgAZJ8xz
                                                                                                                                                                                                        MD5:FD8E12127D6E9D4C72BD86A4D01FAE6C
                                                                                                                                                                                                        SHA1:4AF0C64E00FD35A73F3120310528E5C80078ECBE
                                                                                                                                                                                                        SHA-256:F61F64C80BE628111FC5386B66A8F0FEB15D43859FFA48499735DDA4453EDCF0
                                                                                                                                                                                                        SHA-512:7A7E4DC8E79AFA90F748122725BB3C03AC86FEA5CCDB54C27AFC907219976CD604581C969CA04520F20C0E2A72CEC36D4A0147747308514220B435D5E0D5B3B6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.........................................................&).q..4.....A.C....p.\Rt...GH..(\a.nb..p:.T4.a..a.D5.;.@D.$.K..........>Z^.^Tw...}.,*U.n...z..^..#....e...k..z.'....@/...>........P0....FJ...&(X\..CI.t..CD....*-rg..~.......C.......f....<.........3Qx(.i:.k>.sB.`.s....0.o.......j_..<E...RU.5X..J.....GTX..),...5......;C.8-~#%.p....Tz,9..YOrh...g..../.N.W:q.:Y7....w..GM.....g..Nt$.Z.P....,... $.=?.LO.be.....K=...?_.....].(.=7..P....l.......6V2...........<..!l.......g]z....46...K....CF.......)f..34|. .t.ws..@^=.%.~W.TS....z...~...Rx..r.]H..>.S......#W|.;m../s..b`&z....@...;/.HV.......A...@B../..sj..CB....ys.STJeE.oV.~......mi...uj.Cf...z........Dn.^..m...hi....VW^x.........e..g..t..#Z.fy..}of.v...XZqS>^xk..w.......pHYs............... .IDATx.|.]..W....bG.8.#.....PC.}0.q.y8z..B.F.`\r.......]}.!. .2.?..p.A.V..:"IK..TM...h<...GE..k...-_.T.T.SJ.Z..=~...w.9..t2Nf.....o......%...R:.v8.Z.Tdy
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11572
                                                                                                                                                                                                        Entropy (8bit):7.960246593259366
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WSrn0yvkcvmsANq1Nr3FpRW6j8a7rb4V1Idd+iGpHQ4hS+wQ7hWxIcJcoRE:5rhkemJWpY6j8a7gVCddJGpHxkHEh6jK
                                                                                                                                                                                                        MD5:3A1E3A4BCC0F40F9361F2B3565AC8985
                                                                                                                                                                                                        SHA1:42341B10C5F97F0918FC34C4E7D0EFF93DD05E1E
                                                                                                                                                                                                        SHA-256:187DA438DFE763D08A4E3F2B464597668D7BF38672280AEC7FF2A13E39FA9AAB
                                                                                                                                                                                                        SHA-512:42C30894EF5688E3E86C585C5076445AE36C320E4097371C3C93F188F869B00C414276F0EC938C448F36E3CC2412531A1AF7465A461FB5D92376C1F9AB136CAB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....TPLTE...................."""............/.1;=CDWao..a.....Tp~{..XdbEM.}..j{.......... .o%....pHYs............... .IDATx..}...8...P.;.v..{N..U.....q.?.t.tS.r?.I.S.'....b_N..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('..............r.~@9A?....PN..('.............C.{I7%'.H..a/i.@?.../..p....%...a......./.8...z.....,./...v....../.8N......^.cTH...io.}......ax.$.=......\{;./.'.s%N.X@....Iw.....~.>S.4.d.e..q..5.=E.c...q.wo...NY~..uOA.=b.././...|.c..\.4.>..H..........4...%....5...K..So..8.....e.K.,K..r......7...d..IB.&.7.E].....&.=.iw.:....a..0...:`.Yv{y).......P..h~...2.8..l;M.).....O}......m.....i..=t.{.b.4..m..A..M.iq.....?A.J~.7.1...v..;.X..h..U.E..(......{..O......;..d.w.9.Y..A.9.sN...u...4..uo@...'4.Y.......%YS.:.....(.Z.\1v..u?@...6+.b..j...w..%.....|P
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):369822
                                                                                                                                                                                                        Entropy (8bit):5.104233890627321
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:XlBPCWrzO/SigMurxbNuNjOOEXqhi4eVbEGL49RgkUp7qm/OFfWaRnejCvNclHXh:PtDgw1IxOLCvNcVX+D8NWR2
                                                                                                                                                                                                        MD5:3CDCFB3042048B4F9880D6780CBA4989
                                                                                                                                                                                                        SHA1:35BEA4FBBBB2ACA6E0C88995E3285B7D629FC731
                                                                                                                                                                                                        SHA-256:C8EF0006AD6BC89218A1D3767D58CE242FFC9481CF77078A95A2457A23819389
                                                                                                                                                                                                        SHA-512:8F95DEEEBAD35419412EB1E82EFDD52A0B24360524004D46E0A7504BD999CB33647E0DD96DA1FC0F3A93D37D9EC85330DB75769EA4D8623FDCC5F48A17CA6DB2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/css/6962.ba8b7d80.css
                                                                                                                                                                                                        Preview::root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);bottom:0;left:0;overflow:auto;position:fixed;right:0;top:0}[data-reach-dialog-content]{background:#fff;margin:10vh auto;outline:none;padding:2rem;width:50vw}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:100;src:url(../../static/media/Inter-Thin.de9194d1cf4ce0dd3b56.woff2) format("woff2"),url(../../static/media/Inter-Thin.fcc912460dcaea1ee8d4.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-style:italic;font-weight:100;src:url(../../static/media/Inter-ThinItalic.ec0fcc99e9d879db77ba.woff2) format("woff2"),url(../../static/media/Inter-ThinItalic.6b5565d76adf0660b406.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:200;src:url(../../static/media/Inter-ExtraLight.21843ac6e40e9c4fd1c6.woff2) format("woff2"),url(../../static/media/Inter-ExtraLight.7b7bd05c50e77a1dea5f.woff) format("woff")}@font-face{font-display:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):292726
                                                                                                                                                                                                        Entropy (8bit):7.995073410423673
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:dmDEvkTbxn2V4Utk6kOP8J0HqBbxn2V4Utk6kOP8J0HqBbxn2V4Utk6kOKs:XvKbx2VHt9kO+bx2VHt9kO+bx2VHt9ke
                                                                                                                                                                                                        MD5:04B8A45199265B1636FF9A2D77BB806E
                                                                                                                                                                                                        SHA1:AB2DE5B2F173A5F0C313E2E76B0976A2017486FF
                                                                                                                                                                                                        SHA-256:275971931A7F936E866A87EE7DD5286BF323ECAB5F824D1E5F7378962A4E4CDD
                                                                                                                                                                                                        SHA-512:CCA8AA8E6A5CB952F2ADAD29EDA088196B530A3CA07E0F154526EE7F9ED09B4C5FBD85FF397DE386FEB5DE33FBEE8D1BA5CE1F780360D859A64067697A21884B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/f3b11e36be14a5d31c75b19d03996fed.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFFnw..WEBPVP8X..............ANIM..........ANMF."..................VP8 ."......*....>m6.H.#".#3.....en.......5.o.....g...?.....r.T.....>.[...I.C._...W.o._............7...?.i=.=;...........?.#....o.......g..g.I.T..v.....S?..?....!....t.../....^=....w.o|7u.k..._......G..P/.>.w......_X..|..[.=..._.'...hQ_...x.QJ.6.R....3mE*..QJ.6.R....3mE*..QJ.6.R....3mE*..QJ.6.R....3mE*..QJ.6.R....3mE*..QJ.6.R.....$.......].41I8...x.QJ.6z/.]k..=........+5+h.d~.....d. ....3..F........Xr.}.-.I@.96#k.+'y...$..._._.Z...a...x..`o..tEbR....{A.......~.<.e[.%b....6.....[p...#2..;...Wo....y8.J.6.,..>.R7.=....:.......h... S./.h..x.QJm7D.g..:5.k....E......4x_.f.d..6.H.P/......D...x.7B.E#.)lB...X3...w.VS.......[U/?.i...?]XK}.'^_...smE*..7%U.D..\.lWs.m.BN..0..J>K.'..x.QJ.6|.b_dT..>.p..Jt(_f..eND..I..q..Q.j)S..`4P}!.(H;.e.].l.\..L.T..M}...[.d'..m...q.f.$.6w.....j..n}.$...^l.....hy.6{.Y%.=...J...><:l.....8Z.p..2.{&$..L..}Os.6.........q.......'....4.....?p..E.........,xs..v..B/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):278066
                                                                                                                                                                                                        Entropy (8bit):5.548156169788494
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:78ax8eulMYeip6U/002lvol0FQbQwM87uYL0pSN0LlspmsOemtJeNDPH:wpmFu0li0kd7ihJsEsOemvehf
                                                                                                                                                                                                        MD5:C3A6E7C492A2B3D4F5B2673525051EFF
                                                                                                                                                                                                        SHA1:3488D85AA58AAD5F933EBD1537DFF8EB6E1FE4A3
                                                                                                                                                                                                        SHA-256:0CE1B51670855707B990E9899B0658386B16EBF7F1BC86BD47BA81D4D41CA97A
                                                                                                                                                                                                        SHA-512:3D9E8FDBB00E31CA5058154F475BB866EA4C757882F662F1092B3B2CE332DA8357FF2C004EF4860079C698FD5BC0B344A9E3BB6D477346E0997BE6582D87132B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-11485357107&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11485357107","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):402170
                                                                                                                                                                                                        Entropy (8bit):7.994520336142003
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:zJyFit2wFU8CckBbGl3PP6AsHVosWXETDyFTV:VyFi4wFrtKqAVPTDyxV
                                                                                                                                                                                                        MD5:30A9FD4587293FEC92EA9E3F83A21ACD
                                                                                                                                                                                                        SHA1:A6DDB85155F0F7ED662B2121C84024BD8C104130
                                                                                                                                                                                                        SHA-256:F7EE79096A0535E83DE4B3D44D84BE7E8003F4CA97A73E5F3714FE1D969D6C90
                                                                                                                                                                                                        SHA-512:46FDD0D8A51824D5C7A90A12A449A4BFB9E2534A4F9F114CD737265BBC35542F5FE81C7AD8D074D727A2DFB5F89B10B88F70F49D168BF522A5EB076C86F1E7DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/af3f8275c2b4fde9aa5c964584186144.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF."..WEBPVP8X........]..]..ANIM..........ANMFL.........]..]......VP8 4...pW...*^.^.>m6.H.&".$..p...enA..?_.%v...2.....7./.^:.W._..z5.'...........5.<.J....?..a..._.?.....E..}..f.}....W..|4.n..v/.b}M............v...fvUP..fv....t..J...^|..En...-..W.d8.........;L..)........%...D..8.i.>.C.*..2.......=...s..CU.....#..aN.)&'.C..[.a..._D.a....*.4....j...VWF;.|d.q{{3.!..g......]Y..*B.p......e.^.....\.I.o.*.K..f<.O.|..p...S.P+...ukL...6.^.n....j...~3...N.rD..r..._.......%...]".D.U&.nl.....I3l........hBW.E@x.....Y.V.W....&...]b..%m.A.....M...H.C...IN....9.^.m..i>..X.1.../.H.".s,.(*...^\rG+.Ik...I7.{.9.,...1...T.k...`W....6.=...x..a.m.xf..tx....I.... .<.Ng.*!>+*gi.9.S......b.%.-.L"35&......'...v.*/p..D.LZJ\.}..R..q...q.\m.Y.~..d.^+O5.+...8....5.......O.......N9?..M4...y.....U.z../.a=.X.FR.x.k./'..gR/*...x7+.........-8..X....J..5R.i9...G@!.vA./f.q...%l>k..Cd..*..R..l.t.....*:....5I.%^.I.2...W.~... YJF%'..@{..........<G9....8.S...O..GH....d.-3..V..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40184
                                                                                                                                                                                                        Entropy (8bit):7.99429382891929
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:/AR6xfnamVbXJlygZZcUf7oF+DAYAagwyE8GiTlf+6ESFM5X4Q:/AOaMZcUtALkyxNNFQ
                                                                                                                                                                                                        MD5:482831D13B530EC3E9A7C90793C11AD6
                                                                                                                                                                                                        SHA1:AFA1BEFC581757D4A22E6E25E72FF0B9177B1CE7
                                                                                                                                                                                                        SHA-256:E78893E528651545360B7272CA322BAF5FC8D5A8AD06F64E2E0E625945A8ED43
                                                                                                                                                                                                        SHA-512:26B06316D9CF5A5DC83706EC6EC72AB4FC0E70F97C6FBAF3D25C70483167EA084AB093DDD1FB2B293100A5640E212CBCA042DA072D79E9D402F2B98CCE5838BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/vY0sat6irhxODPlVqkFbKpwwfvTttLmwa4jj8WfNyLK8s0R7aY_3IgXd38Zb54GA1yKxEXZ0bufRBllQAy_y0mzelIk27A6RaOx22A?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2.....E.A@.X....I.r8.2.*...3.)...-..V...^.@...p...nTmslw..........-..U..K...H(..E....G..1.;5.L.$..\M........l.}..+.....0o.j.\.s..9...X....s}6..p@....{..p..O.....{..dy..Fl...9>}%..P....g..s.n.To;...&......}.:.O?i.<o..I#.u.%WsS....y6..-.......-...b{(PFN..4.^<..}...5(.u.R....[4...k...0{.'.8...O...~^e......5..{r.....q..$.,.......96PN+.'.g<.1l....u......_....... c$*.r.rkX.;,...c(.$...{b.q.gT]....f...G.../..N.A:..b6..i..c7..{E)G...7..\..x.$s.a.~;kX&.Ii..?..9.".`B..D.:Q..........L.t.&v...q..!._G2.H7.v.L._..q-4..l.....5..t.aHC...P../..=..G...B.7.[...A......<.I..nC..........[?,..U..vy.....0Kzo.t.F.M.EA..................b....+..Qm...@..~E.0......_.#.....}...|N..7 ..;..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11342
                                                                                                                                                                                                        Entropy (8bit):7.949439996489867
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGKLU7VaGVknnZBoe+Qekl0sown24rJxDUCgWloA/fxFNUVttEVIj:rMcGVknnZ+e+qoiNUCgaoA/JFNUnoIj
                                                                                                                                                                                                        MD5:04C6089B34C59F75490BAD92CBDBC65F
                                                                                                                                                                                                        SHA1:43BADBD1BF058CFA984810D35F64CEF4DCF55306
                                                                                                                                                                                                        SHA-256:A488BF2952A5C3561DFD530C2B1B38D28C83D23F95DAAB3A51EB6208B70119A6
                                                                                                                                                                                                        SHA-512:73CE91AECB14B16EF47ACFFF9CA53B44FD620862D35DFCEFC37B90AB6D4F492F7C9BED0527EE8F0185594241C2689AE0FDFBE0C9B79AF0D9DA59745AD59CB371
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/4a875f997063f4f3772190852c1c44f0.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................*w...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........*.mdat.....b>.>.2.....P.9..H........8b>.>. i2.T....<.@....oANR.."^>..Mgg.....0.k....P....<g..~@z...g..8.mp.1......1.l.....d.H.DN8... };&f.x.de4N.../.A.e.J....qtJ........3uk...N...<8......0C..(.b....lQ.(6sN.. .5.#....E..3.T.UR.C.N..c..[.!.....}"....#.b;.<..[...m.1d...hj!u........3.r....D7.oo#f@h.g.6.3.E..%...E..t..B....rZ_.....Tw*..)5...B!.cO.9.......<y).Tww.w...o.n..)..l...l.D6..Z..J...d.eB.i......V|`t._...+.i{B..1...zE..~....A..x......H..F..s.......!.....FT...v..3...*.y..&..y.....}..Z.F....r...u.....K2ih..z..p."jki]..../.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2297
                                                                                                                                                                                                        Entropy (8bit):7.578787975267217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jP5VAc39vQLBjmrqoKncl1Ogh539/lo+Xe2FZ3Q58h:rGgxamvaBimoKnWlx9O+u2/3Hh
                                                                                                                                                                                                        MD5:1B2C4D48FE0926179BA2EAE99A72C3EC
                                                                                                                                                                                                        SHA1:47924F9724D543F8B3E39D35D1C8BA8C8AD454EF
                                                                                                                                                                                                        SHA-256:5679CF9A3DAC3110873FAE72B9A4BC63C110ADFA8323FFFFECDB338464B208C6
                                                                                                                                                                                                        SHA-512:1F0DBC09F7F22ED6B735D2D4D6AA7DDD2AF220D751A11AE3D3D7222F335FC03B8CCA522E77D87BA543FAA03C8621BBC6D7AA0D1CDBFD26974D2A1F37E5D008B2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/fd53fbba20749f9c0ec9280c015235c5.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................."...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........Emdat.....b>.>.2.....P.9..H........8b>.>. i2.....A..@.X..we..*...=...F...k.N.[oC!..$.<!:.6.+..9[...n...S*.m...~.....-.....C,o..n.P.O..Kw.@=.d.u..l.q3. :.e...O.'.!|*.....p.....x...|.*Q....l.N......t:.N./.g*.M...5.g...=V.zvy..)..........O.\..t9......9{.=@.&{Md.wq..@.....Z[89.9X..H..6o...@....Y..^..!A....]......%.....b.aZ.R.sL...t.H...GV.P..#.P..M..+.f8.-........ 2..m...j.K#.B{..}.....<...eS4.....Y..*..Hv.;..zP.ot,, ..Q....%.@P.d....$.).:s.}.....7..NW...:.U...........i%.L..{.p07Q e....s.~.F..x.....Z.w.)..y...R$Q.2v.GU.3/.D'..X.....=p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4375
                                                                                                                                                                                                        Entropy (8bit):7.651755036842588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fEkqZvT5C2DfbeUr8ou3pbN81vZPWHpSY:ckqBtC2DFob3pbNeWN
                                                                                                                                                                                                        MD5:979DB68FDDEA45CDDDA7A0CDB9B23B5B
                                                                                                                                                                                                        SHA1:29D6A999C161C724E615C0B7D43167FB48E49097
                                                                                                                                                                                                        SHA-256:DBA43964728B2E38FFBF740398237206160947DE8969F9D646D1F96F2F3C2431
                                                                                                                                                                                                        SHA-512:02204FB894E19B3634E38D9A56B53AC02D7E06468068A71B08B76081400C711ECEEDBDC44F1B05E1EC4842C50D41B2B5140C9B03F5646F05063676CC6CA4D960
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....uPLTE.....|/`q.....+Yi.....&-[k....%..).....*12(DO....7A......4$......Y.f......mux.JV8.OH=...!}mW..Qny.]sK..}...q.5......pHYs..........o.d...HIDATx...W...F...E@P"2.9z=...x.3..B.r)I:....Yk.,0i.OW...w.5X.n5.k.......L.t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7....t. . H7......i..t.;...#...b_Io:...M#.9p....I.g.;....l#..a....#....I.21I.CM...r.!.$..j.....u..!..{....o..S&..........N...O...^....j.gl$=N.....sfJ.....,=..=$=.g...Tz.H..i,..A.@_..^...l...(.l.Y.8..a8....t.W.....f.t...t.!......lj..!.5-.i,..X.#7#].........>}.V..A..I?Z.n5.G.....[M..I.'.hY...-K....n5..$...e.V.~.,..nP....t{.... ..c}.'IWI..3.F..$........a..q.n..\I........dp=.J.x&..V.O!.....F]..|....A...'.-K...}.c...#].y .7$.&Hz.. .W.3.S..J.AM..I..jz.. .W.3.S..J.AM..I..jz.. .W.3.S..J.AM..I..jz.. .W.3....%cq!H..K,......c..R.x.$..J....F.........|..S-.O..E)..z....3.YV3.I.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 680 x 680
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):54820
                                                                                                                                                                                                        Entropy (8bit):7.967729286011306
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:32HlXegp65DceN3qx4aEfRQS3IFFviM0edzE3U:mkW65DbN3qx4aEfRQS3IHinedzE3U
                                                                                                                                                                                                        MD5:6D855012E5161D5D12C02ECF475E31C1
                                                                                                                                                                                                        SHA1:FBE26B0ACFD30EB93EDEDC4FAA77947E5970D122
                                                                                                                                                                                                        SHA-256:8FA2ABDA5AFA265C4054A4ABFC21B1D0F3654DF3778DA006E8E96D93B48CA235
                                                                                                                                                                                                        SHA-512:0F715E4969D5D3D6A86A8FA56B7786CDA37387309172D64D17228B347487633A40E4C48EB634415D3FD8139DAF7356583B27A2268559143FCBD0ADA1FE515BA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.....#....72s...# O.....8..-)b...........&.v.d.....U........z....vpY7o.............<.b...j.............{..jB........................................................................................!..NETSCAPE2.0.....!.....#.,...........@.pH,...r.l:..tJ.Z..6..z.`.vL....z.n...|^.....~.........w.^..........t...........u.w........X.........}.x.........a.......b......T._.............]...........Y.....................H...T..*\.PR..#JD.m.....K......f.Ir.F.(A.,.%..)c&X.M~.d.y....f0u.L....eA.z.y...XI.rd...URQ.R...J.z.KV.X.b.]...l..u.v'.x...........n....M.7.........e..QV..yn..;....p....^j85$..c.M....s..........N..qx.G..Z...a.K.N.....k..............._..........}.....E......(.......7...FW...F(..R...^(8...V... .(.qx..&6H.,..... .2...8...x .>...D.i..A..d.....PF....-I%tRf..\.v.yV~.\.d.if.b..`.X...p...sa.M.x.g.v*Wg...)...(r...J..6..u..7Y.w>j..F.rkn.h.......$J*....j...bj.].*.p.`...A...a...+..jh..&........J...k..f.j..v...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):64627
                                                                                                                                                                                                        Entropy (8bit):7.97263855209535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:GhPy9gcKy/WSUpGj8DbZd4gXq5WMEMZxL6Ce:gPy9gcX38Gj8PDoWMj6
                                                                                                                                                                                                        MD5:90D4499E2E55F5E85EAD4B0EB7F7DAD7
                                                                                                                                                                                                        SHA1:3512AA7E6D050D268808BB4720435BFC50E808AC
                                                                                                                                                                                                        SHA-256:213DA2D98005EC7778D877497F86C465EB6469F4BFB8F13A3E1F777A30F52F16
                                                                                                                                                                                                        SHA-512:018DEF6ECB4AF94B4F0E7E7317437561A6780BE1B1AFD0C92AE382BA8B398E2A7033C193EC0F79E179BA89D28634CF01BC33FCE6890678B302EF26DC1428691A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H.S....,...... .1......)...kAY=.#.....8....0.r0M"D\.v.~Zqu...;jo._...+..0.j4..A.(..P.n.I..{V.(..zc52mu...L...m..s.zzn,...y....($...SC6.\......b...v..z...'.VR2Bu.5".....1<..Q2..I...v......=9.....ceU.......dt......:.M.`..O....E .j...i....$7..1eV..t..y.1,..n.Rz.aYu!?..U0v..kDs.I.z...xR...iB....5JO.X..^.a.!..F...8...V.Hu.m'........W3L.+.......RI.Yc1#..0m.....`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 501, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):75964
                                                                                                                                                                                                        Entropy (8bit):7.957570169869681
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:yPQo/e7TKA/MAhy/vwoP6DNP/HpzS25eHA2SpGYBduJDA:atfvwoP6DZPRrKA/dui
                                                                                                                                                                                                        MD5:98496E2701EA5DE42C5FC908EBD1DAE8
                                                                                                                                                                                                        SHA1:5101B4D04679F543DF67D49EC79135B4E1872EA9
                                                                                                                                                                                                        SHA-256:DA76F4FD2E56D3A4AE6A5B4D4A270CF663943AA801DF8C91DF6CA98BDF9D2C04
                                                                                                                                                                                                        SHA-512:06CAA58754859228911ACE1C0BB0641442CF65B3AAEB9C3E851A519977488F5094BFB20756082094E9C0F0AA1895FCC41244C57C1E88903B596853796EE1DB0F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............7T......PLTE*..h'Qe&KL.Q?.Am...:...23.69.;E.I[#`.4t,ip*c....7S Y.9..4.k)V.......d%c...?.}1}.>.n*\...2.5..N.....7}u-a.9..4}.@..H..8.....;.|/t.1..I.B..8...;...J....u,q.d..w.:..~.|/k.B.T.k(k.a@.G.w1...E.G....b$E....8..n....[.q.{.5..E..{,.3.f...,....@...C.f._&l......S..k..v..9.W..6....F.d(x.0.<..;.%..=.N..M.\.2r./..A..&\..I.}....1.k..o....\L.`..c..W..;...I.>...........u..Z.&{.D..B.._..YzM.E.+..2.P..=......<.'O.3.....2o..U.n>.PO.S.....<...N.Gr.7.....z..V\.A..>.>.l+..7../..Ne.m..@.&j.0..Z..7....`.....C.. ..D..|<..v.^k..5..=...Y....w..*^.S.....O@.g..k...G.0n..9.ES.5].3..M..gT.$.+r......,]...n&...%E....u...{.(C.....0.y.Y!Q~#@.q...{.s......[!:.U..1}.H........kz."..>..*.{M.L..H..Q...^.b.2..t...........2...p..........._..C..].....+..H..(........pHYs............... .IDATx...{l.U..]'............)C."....u..%..!qbi...f..F.I.V.~B.@.....!L;.......S......%}......f./.Y.\....}.{w_J..q........_...?...w.q./.y............{...;..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5084), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5084
                                                                                                                                                                                                        Entropy (8bit):5.908500430228038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUAFE/uIRz4oBN:1DY0hf1bT47OIqWb1a/ZzP
                                                                                                                                                                                                        MD5:8EF28B9AD4561955BDFBD5DEF123210A
                                                                                                                                                                                                        SHA1:47BD5C2E4642F44E9AD87ED028B7B13D8808B4AC
                                                                                                                                                                                                        SHA-256:1CBD4CE0485B544D68CB6077E02A25EED425BD72EFCA9720FA7085DF652585AB
                                                                                                                                                                                                        SHA-512:B74AC48D5CBA0FA9399D190D125100F390D5D15D782C8E5113F478362849D728E06221898B24804AA3166A2CD1E9940274DB759DB2510A2D5F2C5755FFC02B7D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1358
                                                                                                                                                                                                        Entropy (8bit):4.291990143624196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
                                                                                                                                                                                                        MD5:9FA15534C32F49DE5036121568F98B4A
                                                                                                                                                                                                        SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
                                                                                                                                                                                                        SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
                                                                                                                                                                                                        SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23747
                                                                                                                                                                                                        Entropy (8bit):4.64194630771535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
                                                                                                                                                                                                        MD5:B034284AB9535168717532552B008C0D
                                                                                                                                                                                                        SHA1:7425578661330AFB6EB2E0D314DB131588C56312
                                                                                                                                                                                                        SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
                                                                                                                                                                                                        SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.gemini.com/uniswap/manifest.json
                                                                                                                                                                                                        Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7430
                                                                                                                                                                                                        Entropy (8bit):7.912989413231296
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGXT9WyzYKU/nlrdFE6aaRKXrqIs6soNQPutZNQrAd5SZSk:r8z3U/NE6FIOI0nyvQ8mSk
                                                                                                                                                                                                        MD5:8D353337BD7F8D6FFC3969B2307D64C9
                                                                                                                                                                                                        SHA1:7BC028EC10B1692B7AE0CE25AFC5E21DAEA97AA8
                                                                                                                                                                                                        SHA-256:E18DA8537217EE420366CF5B414B4204BD7DDD8617FE18F1E4E103991DAA5F32
                                                                                                                                                                                                        SHA-512:21A33CAE89F2CBDD00A578E39057101AB413F33CF6E43530B0D7A47A134C5BD5D3130CA643821660C425E751D4C8D5E654895211E3CBDF82DB9EF7CC43422FA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................C.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl.........Rmdat.....b>x..27....P.q....}.U(8v..-...9./.....f......,E...V0c.........8b>x.. i2.5...E.a@.(.....{U#.<;I..1\...d.1.l.....z..|.#r7.E..2......C....S..Y.}..]t;y@..q.....v..W..kRyx.......|.2.....f...^.......<(..b.W..._\.Nq...q..d.....-..+.p..).Y.4..-.F...<.... .O.K.....J.. .^v.1...p"..r.\./[... ..M|.P.w..bWk..A..y..H~.y0..'.G.....&....U....L....djq%.K...;S..0.S}-...^....=..\o..LB...P Y7.7.L(.;X...c.%E..}...{..$.....j.._X....j .S.p.?..9X.s`[..F.2......o.l$...o..D..d....3..5._...1C0.....T....c...F.k.G.j.Y..v.c.g..F..P{...X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11557)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):32113
                                                                                                                                                                                                        Entropy (8bit):5.317251299490123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JLox6XJSK4qnyhLss+Tk7HPEzy3D+g847B:JL66wLhLsbTqweD+wN
                                                                                                                                                                                                        MD5:136AB24AAB2B3FF8CFE8D95486A6B4A6
                                                                                                                                                                                                        SHA1:C16D138C0027E3FB1C80C42788AE8CA834D715A7
                                                                                                                                                                                                        SHA-256:9E7CBCA903C7A151EAD3D99C931F4D21239FF4844496EA9261AD0F4349B6DAE7
                                                                                                                                                                                                        SHA-512:A8D3D0503C5000EDC9124B1C027FA323BBFCE768380242DB47B5269A447AADC555871F20E8CD3EE39A9A0DFA736F94B7DA0640767FBFE50EB2AC01323DC6909C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-BFUTOMTC.mjs
                                                                                                                                                                                                        Preview:import{$ as z,A as E,Aa as oe,B as $,Ga as ne,I as ee,V as t,Y as R,f as Q,fa as N,k as F,l as X,p as q,r as A,t as I,u as a,v as h,x as V,xa as M,z as C,za as te}from"./chunk-RXZC5SNZ.mjs";import{b as S,c as b}from"./chunk-RIUMFBNJ.mjs";var ie="https://www.googletagmanager.com",Te="gtm.js",ve=(e,o="dataLayer")=>`window.${o} = window.${o} || [];`+(e?`window.${o}.push(${JSON.stringify(e)})`:""),we=(e,o,n=ie)=>{let i="";if(o){let{gtm_auth:r,gtm_preview:s}=o;i=`&gtm_auth=${r}&gtm_preview=${s}&gtm_cookies_win=x`}return`<iframe src="${n}/ns.html?id=${e}${i}" height="0" width="0" style="display:none;visibility:hidden" id="tag-manager"></iframe>`},Ve=(e,o,n,i=ie,r=Te)=>{let s="";if(n){let{gtm_auth:d,gtm_preview:l}=n;s=`+"&gtm_auth=${d}&gtm_preview=${l}&gtm_cookies_win=x"`}return`. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.sr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):653451
                                                                                                                                                                                                        Entropy (8bit):5.363488961297543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:e/HtB1DcNpZ8hKAb7TwDKw9MRSxBiB4Im/k4cEhA7MLhDA94Ct9/A+Db03BlBa:kncx8Qc2MY1/hy4c
                                                                                                                                                                                                        MD5:7EFA7FD07348ECCE8E9544A3BE7198E5
                                                                                                                                                                                                        SHA1:E8201B5F875A8D54F5D0911DD21821612C7DFC55
                                                                                                                                                                                                        SHA-256:3820DBE24EA05D54ED42A72BD88F4473BCE839AC90690B68414FFF28410BD865
                                                                                                                                                                                                        SHA-512:3B28949CA4F84E8C0DA4D1FB156CD9344F5E3C6AF57D8B68639EAB4222859F2B7F5A24727AD630C7B419F43758D523EA6803D79884ECD8252B5C1F0C778A7F75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-RXZC5SNZ.mjs
                                                                                                                                                                                                        Preview:import{a as wf,b as Ie,c as _}from"./chunk-RIUMFBNJ.mjs";var Ct={};wf(Ct,{Children:()=>Xn,Component:()=>Ee,Fragment:()=>vr,Profiler:()=>lE,PureComponent:()=>cE,StrictMode:()=>uE,Suspense:()=>gs,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>fE,cloneElement:()=>yr,createContext:()=>we,createElement:()=>dl,createFactory:()=>dE,createRef:()=>lo,default:()=>x,forwardRef:()=>Be,isValidElement:()=>Ht,lazy:()=>hE,memo:()=>pE,startTransition:()=>br,unstable_act:()=>mE,useCallback:()=>ae,useContext:()=>D,useDebugValue:()=>gE,useDeferredValue:()=>vE,useEffect:()=>$,useId:()=>Ti,useImperativeHandle:()=>yE,useInsertionEffect:()=>ct,useLayoutEffect:()=>tt,useMemo:()=>le,useReducer:()=>bE,useRef:()=>V,useState:()=>Ze,useSyncExternalStore:()=>Kg,useTransition:()=>xE,version:()=>wE});var x={},ms=Symbol.for("react.element"),qT=Symbol.for("react.portal"),XT=Symbol.for("react.fragment"),YT=Symbol.for("react.strict_mode"),KT=Symbol.for("react.profiler"),QT=Symbol.for("react.provider"),ZT=Symbol.fo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14829
                                                                                                                                                                                                        Entropy (8bit):7.978156419600591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lHEOtyiv8+C6f2+tacIPd4YFI5XBsjKWLvY57:ttIR+EcVGoWOW057
                                                                                                                                                                                                        MD5:E79D65F179D1548643543B3E94B7A733
                                                                                                                                                                                                        SHA1:F5C5A385940812B9932035AC47F1AF61D5BB5ABB
                                                                                                                                                                                                        SHA-256:EE8CBF11DD59299E363B4F50F80B3AB995576AE5043FC9F1014840B32CE77C49
                                                                                                                                                                                                        SHA-512:4280D9BAFF69C952AF1D8934D661C404F8D82061900D957D37963D8F13B2949BC7AA933AF742776D1E70764609110BA4C6ADFC6355EE41A28897006A0B20EDA3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(...BPLTE......:::...... ---.......................GGG___SSS......kkkxxx.eE.....pHYs............... .IDATx..]{..(..- ..~.....P@g.{..i.....Gg..Br..._....../~._|..uc.>..q^..w.b.?.C.....`.............11B......`".....1.I3.K._...D.P (uJ....`...t..o...3:I.6'l.~.k....`..w.../A.T....K._...&Dz{...k{...:pC*.a...~..K0.Xa...8P....W....@/...c...|.M..e..|z;|Oz51K......L..'....H...u..|.0.....L[.[...x.T....d._..N.D..qp.Q..Y.oC.6:.BX..,_g.....z........"}.u#.A..4...>.....M.!Y.k..J..3L..m.1.Z...y........j.}.etX.e..%k../..$.y..}.}..;.+.&]..m\.td..L.$..0.e.....QJ....>.. 6..}....1\.f...O............6..uX....t..m..o./..0......d+...D...b.61p...@...J.....c...R.od{....@0..##.NDz...#..._Bv.m.%k:vJ%U.|..$.j.......`QJ.g.W.O..c..D7.-'.=....1.9.ds.'..i........9....z.`...X.eQ.p.6...yP...@.y^2.....Kv..*..k1....".=.....I..0...|....S.L.TV.4$.a..Ou....UV:.B.e.....&fb.V. ...u...|.....U.....e.(.8..k......C$28H#~.L.d){...lm.!..+..4.ffZ....1..Ft..(>o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57809)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):57857
                                                                                                                                                                                                        Entropy (8bit):5.204326789106971
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JAY+ae7frMRNY0UulgrkzPE1f4kUxRKSPttlcWIa5NV2FnKDnnCNZFWzA0EC7YjD:JCapUdF4bKSP17Io2sLTzA5QgNyeVnKm
                                                                                                                                                                                                        MD5:0DB20A05DCDE29AA4E984B527D1EA65E
                                                                                                                                                                                                        SHA1:60250CC5327425390FFE854F36ACCD3063DF95A6
                                                                                                                                                                                                        SHA-256:21E7F15CCFAC0926DF03350C0B62612999E98CCC66BBBB0829349CCE88386E11
                                                                                                                                                                                                        SHA-512:D2D5EEF2891178E75E2C9658AF99B35716855A20BBCBC149960FB0E35D2F87EDF5415683F7A1ED0181949F0874CA6B0F6D887541C8D56E8947C891AD214F07DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/2710.0db78f6a.chunk.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2710],{34862:function(e,t,n){var o=n(17061).default;!function(e,t){"use strict";function n(e,t,n,o,r,i,u){try{var l=e[i](u),s=l.value}catch(e){return void n(e)}l.done?t(s):Promise.resolve(s).then(o,r)}function r(e){return function(){var t=this,o=arguments;return new Promise((function(r,i){var u=e.apply(t,o);function l(e){n(u,r,i,l,s,"next",e)}function s(e){n(u,r,i,l,s,"throw",e)}l(void 0)}))}}function i(){return(i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}function u(e,t){if(null==e)return{};var n,o,r={},i=Object.keys(e);for(o=0;o<i.length;o++)n=i[o],t.indexOf(n)>=0||(r[n]=e[n]);return r}function l(e){var t=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=typeof o)return o;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.110093477608015
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YA8CVn6+32ViMRZHYn:YAJ6+gv3HY
                                                                                                                                                                                                        MD5:A92ED75D4AD9117399731957974042F6
                                                                                                                                                                                                        SHA1:F2376A3C140B7E5E5F538AD9F79DB242433EFD49
                                                                                                                                                                                                        SHA-256:11C130AAC371DEFAD6778FEEC6197D7C54F425312B4476C370495E41385872A0
                                                                                                                                                                                                        SHA-512:F89C3F33314E40D43E3A506A6DBE35CE6D2C9E1D4500844B1CECEC304387F884FB771DC19BDAA917DEFE1DBE6FACB275D630BFF4780FF00FD2260479847D88EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"error":"statsig-sdk-type header is missing"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50765
                                                                                                                                                                                                        Entropy (8bit):5.342281664910994
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Y4ezhC+iMw5CELGDHOMwJ8EMTLFCJ6O2JmlvF57jwotcOk9bmeTjw:YP7MCELGDHdtdcCJmlvF57Ux9bFTjw
                                                                                                                                                                                                        MD5:2A1C906B5027E99F38E791EFF4B998C9
                                                                                                                                                                                                        SHA1:9F131C3ACFF9AFC3BA9655F6D82218E4F3416570
                                                                                                                                                                                                        SHA-256:DAA607AB6E5BCD24D9E4AB04B70C52174EBE6F3C2DD0AD00E8EAAF54B66DFD93
                                                                                                                                                                                                        SHA-512:465C9B021CE17DB044227999F5E0718D2653B326544C56C13634CFD08BCDFF03C3A3F4900867706663C9507FD1758EA756A17B4C61199A9853E7860CF78EA840
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/optimistic-ethereum/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-18T17:00:29.296+00:00","tokens":[{"chainId":10,"address":"0x0d82b5d3a8420c285c6d353a6bdc30d164bb50f0","name":"Aktionariat Sportsparadise Switzerland ","symbol":"SPOS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33391/thumb/SPOS.png?1701680250"},{"chainId":10,"address":"0x8fb94e08bc984497aaaf1a545ed455be89f8c675","name":"Aktionariat TV PLUS AG Tokenized Shares","symbol":"TVPLS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33375/thumb/TVPLS.png?1701649948"},{"chainId":10,"address":"0x69420f9e38a4e60a62224c489be4bf7a94402496","name":"Defi money","symbol":"MONEY","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/39230/thumb/Token_2x-1.png?1725438128"},{"chainId":10,"address":"0x4186bfc76e2e237523cbc30fd220fe055156b41f","name":"KelpDAO Bridged rsETH O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3562
                                                                                                                                                                                                        Entropy (8bit):3.8435191528053445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:c40jc4QoMzBRRbvLFOcuEv6wHT30hKQQnkHv:rkLSRRLZOcuEv6wz3uKkv
                                                                                                                                                                                                        MD5:63FFE6628D4D5D437752480711CF317E
                                                                                                                                                                                                        SHA1:C1A4C1054091389BB7AE5335362B91DEB4B2535D
                                                                                                                                                                                                        SHA-256:8817509D8A6C790CE499194CA34A38C18087B32C16F91313427A3520C436D8B3
                                                                                                                                                                                                        SHA-512:32EE9F5EB5701FA171F901ED5C74771236B881F96CFE1350974D7E115B1625974D11EE98A8B8D90E660A7EB0B270AA72D6B0AD876D2523AC548D88503211880C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/nft/svgs/marketplaces/opensea-grey.svg
                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 1C5.0302 1 1 5.0302 1 10C1 14.9698 5.0302 19 10 19C14.9698 19 19 14.9698 19 10C19 5.0302 14.9716 1 10 1ZM5.4406 10.3024L5.4784 10.2412L7.8202 6.5782C7.8544 6.526 7.9354 6.5314 7.9606 6.589C8.3512 7.4656 8.6896 8.5564 8.5312 9.235C8.4646 9.514 8.2792 9.892 8.0704 10.2412C8.0434 10.2916 8.0146 10.342 7.9822 10.3906C7.9678 10.4122 7.9426 10.4248 7.9156 10.4248H5.509C5.4442 10.4248 5.4064 10.3546 5.4406 10.3024ZM15.8752 11.5624C15.8752 11.5966 15.8554 11.6254 15.8266 11.638C15.6448 11.7154 15.0238 12.0016 14.7664 12.3598C14.1076 13.276 13.6054 14.5864 12.4804 14.5864H7.7896C6.1264 14.5864 4.78 13.2346 4.78 11.566V11.512C4.78 11.4688 4.816 11.4328 4.861 11.4328H7.4746C7.5268 11.4328 7.5646 11.4796 7.561 11.5318C7.5412 11.701 7.5736 11.8756 7.6546 12.034C7.8094 12.349 8.1316 12.5452 8.479 12.5452H9.7732V11.5354H8.4934C8.4286 11.5354 8.389 11.4598 8.4268 11.4058C8.4412 11.3842 8.4556 1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 297 x 321, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4959
                                                                                                                                                                                                        Entropy (8bit):7.928607585467867
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:i+x2+pmGJpfd9cY+dSTnO8aJ7mkFFaD8qLa7bUiRpDSMjmm7fuEnEyi+O2suB0:i+wMmWfd9c9snUJ7FyDCUeHT7cy1suB0
                                                                                                                                                                                                        MD5:9AE19301C48E419CBC6B00799CB0FF65
                                                                                                                                                                                                        SHA1:7D3B51B5D36BD0C58F06E1881D15ED478C96D1D1
                                                                                                                                                                                                        SHA-256:7898A3739B5F8FC4010A3C3D96C7D850F392A03E42564207F61E7B8CD71CBECF
                                                                                                                                                                                                        SHA-512:D20033E162A3689068F61D452F0E266FB75CFF7A83BB72E9422EA37686D710B556926E721E62151FB72B6CDA54105007C4E7C0373908932371C7FFCFC1AD55FF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...)...A...........PLTELiq...................................tRNS.. z;.Z..e.e....pHYs..!8..!8.E.1`....IDATx..]....B....x..$..`..!{...v*..B*..v=.'..@.=./....p. {p......T......QTw...0./.bV.',....p..4...\0...r.@i.\..(M......J...x.@q..R..._...x....TW..r..*1W.R..+t.....13....2W.f...`=?.1.?...*..H.xy=..O..7..>.....+...X...U....Vn..5Z.|.$xc.Y.B..J....*..?....y..2!.0...o.s.>........J.)... .m".. .....$..1..../'..>gV.f.......rX..jp.....B.A*...E.( 2w4%.la.T.n...U%4&.U.7.J../......C%..#Ri....[!..R..:...T...[.6......P..P..,.W.+.J....2..oG..*.D*.>.B.L.ZE.![.i../.G.u4...$l.-r.[..0...n.....R...Ae...*...%F..J#V....|..8..AN.T.H.n%40dJ.w...R>..YX.9....t2.Z..$>...8.9;...P..u.N...uJ.....PASH..........,....n.*.Dp.)'...Uo...z..L..@]........).D...s..xo6.t.<+;....+...[........~....(i.|.n.b ..W....I.....................iu.A...V.....m.P..e....U.Kc.c..E.h+...,..C...U.....iGD7...Wdp~.RbTNZ.o~....OF.B!..J.a..'..f.e..k...a.......~(.Z..P.h...wp.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9487
                                                                                                                                                                                                        Entropy (8bit):7.949634163890567
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rjWIHF6pR5NgNSCJsZ1P+TFVslUdZtvrK0LKdbE0pNrF1PuK3:rjJHcR5as8N/tRrhLKpf1J3
                                                                                                                                                                                                        MD5:458CBC7EAAF16CB5D703C850C14DE9DE
                                                                                                                                                                                                        SHA1:683BED26CE82FFFED2AAB2B99E6D3C48535C9F9E
                                                                                                                                                                                                        SHA-256:7851B966CDB18AFDC7FB680FB62BEEF6B943F9FC43B2E142914D079CF1261B3E
                                                                                                                                                                                                        SHA-512:83D60C319A1876F1B0E3173E3B956BDA09653D006BAD2161FBB8A0F5A2AAA636110B9AEF1FE6FF242E19B06B84F99DE2A9ADB10FE5E92A94DE436B717FC3F873
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....*PLTE..................P`zg{.}..=I\...+3A. )...........pHYs...#...#.x.?v.. .IDATx.....@A........5.S,D..2..6^.H.#d..D.~.*.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(.z.R..(eC...E.1...S.,.B..[..m.6F........y+.m.H5.Cod.&..i.|.}..E..]m..~.W..u..~PR..F....D..US.9...5y..I).r..@...6-LC7.G.w...5..Uf.E)*...y.Wx.tya..0o.......J.C..uQ.]Wm;....d..l...=7.m3..{..\l|..7.x.O....!.\..,.o.U....v}/K............Yz.>v..MG...d.r._.K..c.....>..%.....n..i.....l..s..<./..u.']\...N..b[......b.t..l..C35t....T..2.CtM]......=......l.;...n..O....;..yh.D.g...V......LM..l..|..T.t".5o.....n.'..?......D.t.C..../c?...H|..X......S...".5..f].Ai.\...: c......K.&g..U.e5e.&l~y4..?....t..."u5oO...6....>...2NMR&^$..j<=.'.......3.a.eJ.*........m..e.cT.c.n..Rv..i~..K...G...$@Gp..|../S...i>..../!.K.n.A.L@R.........@........].?...d.1A...vs...d..;.}..8... U.!u[..i...>..;p.F.Z.sI..1....o....#
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3477992
                                                                                                                                                                                                        Entropy (8bit):7.919267024015702
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:98304:WTL0jD0/2Xiza0L8APD08ozvVNv2DIuEHqv0w:WUU/2Xiz58kj8vj/uFZ
                                                                                                                                                                                                        MD5:79B57BB415B1EDEC28219A460B232150
                                                                                                                                                                                                        SHA1:661CDC6D7E5332492380EC4790590D79C452C623
                                                                                                                                                                                                        SHA-256:AE13EA408EEAE4740F570E89C97D9ADB3423552555502FBDA3C23C22B088CDC1
                                                                                                                                                                                                        SHA-512:1E5FE04D1300ACB2A8E20EB9C9D32AB1FDE11D30E410349FE2F4C300B8E45EE183AF4B424B8EA153580B160888582DEE50E08431F96CFA718F5E53F8BD7CC071
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a^.^.....$...Hl.$..$l.$$..l.....H.$H...H....U..Ul.U..UH.Ul..l..HlUl.U..U$lUH..$.U.$U.HU..H.U$HU......l.Ul......lU..U..U..U...HH......U..U$$UllU......HHUl.......U$..$...........ll...................!..NETSCAPE2.0.....!.......,....^.^......pH,...c..l:.%.r8...U...=p.`o7+.b....F....x.......~...dO.FS.Z....._b.z....w~.......................r.~.....O.M..ma..i._m..........J...r.....C....I..\...b......~....D....P...,t-.4...+s...`...q.....RL.Qa.y...$...!3.T]....N...|9s........K..&.....WA...&|.t.O.......A..B.%9t(W~.\I....Sth.....xc....l.Ql...R..|H.....I.fE...$e....b........1^.|.Nf..!z.lU4a+....W....?.M..m..s..m.h.\S.t.....T....12h.U.6o.}...Y{.ZI..3..a....R..r.....L.....?. }.9.o>..q...&......u..k..t.f.i...=.Tu.Z.!u.j...qei.Hp..6.n.H.S ..STL!......v).V...]3.HS..d...F&...H*.!..^..p....V..8..:....l...{.).SBl.9&.g...~a..&.j..f.lJ. \....9..s.....cw...........bh...!...A....b.s....`.Y9h...:.PD.D729......f...$k.......z.(5...2...F+...h..$Vy.o.j...[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):508324
                                                                                                                                                                                                        Entropy (8bit):7.997920757886688
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:tRhgnzXiN188YEOYRlI+YziDQj/PDw+IQgSXFHZkAFOG+hO:rhgnzXiN1d8slIlzigw+hgSfkfG+I
                                                                                                                                                                                                        MD5:D4B67C5D069373CC8D08D91FCC443E58
                                                                                                                                                                                                        SHA1:A47E5EB96EEF5514CDA75FFC1A731DFD7DDC691F
                                                                                                                                                                                                        SHA-256:2B633B5349A5B047DA57B095EBD8BAAB5CF62AD2EF461D80B492C768E2CB3D66
                                                                                                                                                                                                        SHA-512:A3F3EE862ABC65EE51272D5DE083B97D4EA85F20F415BE803AB2CC0E358C11EC65FF6451B8A83A5C04386EBDE00D87408CA37256D7D6341D79428F23F2A7628D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/aITOppXWvfLhdRq4gUL5kkQ2Li0ljfWOAveam2wQy_znEa7WWI7Ci1mbSE6-DIVQl1MNxuAaYWx2wsVAv_IU7PpL-DfWWrZ60Tv6fw?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF@<..................VP8 (<.......*....>m6.H.#"!#RJ@...in.|.4.>.+.M..j...=.{..{...S./._#.]......,N..G......|...........".Q./..P/..............;. ...?...{..g......#>K.....?..............?....................W............8....|..........O........=..!.........E.OG.HcA"....$1..~......VM..Wdm............@........9..y.n....Z...y|B.0..Pm-.6...~......G.D..=Kx.u5...&...%7....]...m...b...C./.U5.p.w... .c<A.i.HcA"..}..'..].c.C...>....[.[.f@b.-e.9F.,.........kS.0$t.."vr..j.J....j.G.H_.5f4.....#r .Bp.|.7U.....B.....5:V>W.HB]|.#&V..&F...c_...M..N|.+d......./..e.Z...vF..]M..8.(\h./z...H...b....2..AO..;...2..sN.....r]L..:...u(........P0..8#.Se.m.M...=.+.....Z....qh...i......[.3...y..V. A.I..............=..^]*?w.@Z.:.9..N"..V6.....*.........4./..z';...h.<^..P'.e.7.=.&...Ns.....e......!.3....w.D.5..O.._.......:9....;.9..F..K..f!.......Sy...D.t+.........6....c....x.!.es/....Q.7..=...p.O..kG.a..X.C../..?b8..[..(.a{V..)K
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10869
                                                                                                                                                                                                        Entropy (8bit):7.950821392164529
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rG/Xpqlb7mPPwcOQzBcOnoK5Fx4f3vtec4oJ+nMCo+HXDoXVocM0144clfkX6+Wn:rApW7mwcOEz7+3vIc4oknMKoVo901VcB
                                                                                                                                                                                                        MD5:76C57765D803270A3CAB423C5E8CF2AC
                                                                                                                                                                                                        SHA1:86A38889213643B8EA92E5B7FEA5CEA769C30A72
                                                                                                                                                                                                        SHA-256:36688B71A4046CBA520CCAEC65EFFBF46C623B8BFE7C766713A622A6331FD5FE
                                                                                                                                                                                                        SHA-512:523EB5966CCDD9180DCFAF9E6ADAC13FDFD8480533E87F039CE8161DD2A2C0A0EBB949764BF6F75432CE5088F328D364C622DEFEBF374DBFD5E77A713473EF74
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/yNi-XdGxsgQCPpqSio4o31ygAV6wURdIdInWRcFIl46UjUQ1eV7BEndGe8L661OoG-clRi7EgInLX4LPu9Jfw4fq0bnVYHqg7RFi?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................(....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........(.mdat.....b>.>.2.....P.9..H........8b>.>. i2.Q.....Q@..x.H[.*....1N-.O.z..\...J.|...x5.,.j......i..\g*:c...6?....ge..........q......:......o..+..R..DV...l..*X......q[).m....}iI`LeKa..[".].h...P.%.U.X4M.ME.Z...3-..1.....V.:.L;A....A......._..=.\G.nw......E......N..J.&&.....x.....Wr.k..iE.h....m.;....>.x.kl....U......PP.o..>.y..VH..11..a.4.{ J'/.>.$.....T.e^U..;.9.B....S.5?.....f..0AM..........D.hM.L...?AP.~..fMl......~N~Uk..[-.K...".r`..-..[Bj,`.\..@......ZH....0@.../@]...BwC..?.!;.........1Z...c...OG.8..I.......*..../e.<.$.8wVY.7.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):307559
                                                                                                                                                                                                        Entropy (8bit):5.6068033493144505
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:J4zopmFU7Elq04d7z3KsOemveDN+X0fxnPu:CzBW7EQnhDN2
                                                                                                                                                                                                        MD5:1F5E6DE1820746348DFB2E73C7C4816B
                                                                                                                                                                                                        SHA1:FD541A9867D04DE4BD3FE8AA3ACE61DBADDACED1
                                                                                                                                                                                                        SHA-256:332552AE17ACD827E3196C5C8D15871D31AF56620D46EAFA19035A8843C9B4DB
                                                                                                                                                                                                        SHA-512:B285808DDAAE4E1E52430A364FCBAD399E7D05C866969E038B62BDDD2DA57F201F81B6A4D8B887AF023A7C2BD0B881F74A8332E49DF29C3A9263D310C08406C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-KDP9B6W4H8
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43038
                                                                                                                                                                                                        Entropy (8bit):7.993808415280239
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:GVbbaiMRUBieGzG1HV66ULZZcFzYgAtt/vGqPty5+wxRG6yZG6zveBJ3GN4S1AyE:WCiMWQeGy11+LZZcWrtmityDCGIveBtB
                                                                                                                                                                                                        MD5:1518C5334DF1044AAA58975A2CA40040
                                                                                                                                                                                                        SHA1:0D85E42CEA12759985F6FECD2A1671BF413A8B40
                                                                                                                                                                                                        SHA-256:D52CD8BECD49D2F8C94E8B33799B44107972BE96D3FB0D003B832D417A40CDF6
                                                                                                                                                                                                        SHA-512:0F9C6258B5CDDC23C5AC971632C31566234E502D49E14C7E225B097A34B71BE53F6591F2AAE330CFDCF0812C2AF26BC737DC188FE10B2316A6838E9EA4659206
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/820d3d4f318f9140c251081d324beaa2.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2........1@...Su.....7..(v8.V..y...1"y...P..e.[...d!.0..x/c.D..u......J....r...*K.5.)..&..gE~.?..F...C.@....%....|..7=....Y...%...~.{.=,..u.a....rrv(.U...........YHF..?....Yb...............L..PZ..0\&.4.5%"q.~.l`....4..d..\....ruD..@C..K..~f;...+...k^.nG.\.v........oO._..."u.....:...K.9.%.....V.nZo..u.......<...#1...5 .%79:aC...Y/...+BvQ3..5s.K&.o:.*..!..Z.<E+HiY...lM.Ix.IW.=Pl`..Q...Ev.v..gLm=).._z..Nd.B5*.t)..e'4r.v...9ok..r.."....@._...q}.....T.Kb.....{{...MyY.?...V.H'L.....-..+f....AF"|.K....t...q..K..j.X.)1.Y.......<.>{>.<...s..9.9..js`l...R.H..G.z....-Z.Yc.#"........rF.Z..l"g*..F...[2'?.T?._...l."..8..^@..i.p..a.........D..Q...k.Z4....7.0..../...g...6S.....v_...W.l..A..yT
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17092
                                                                                                                                                                                                        Entropy (8bit):5.556533675197526
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:3TofGstVIRc5BRvZXePBkhhiSWZjF8Mt25oTwCmDlAPMYF6SfKR5PgkUfAyXvoiR:3cIK5B5Q6e8hm2oR
                                                                                                                                                                                                        MD5:B46DBB12C29C923FF73803C84359EB10
                                                                                                                                                                                                        SHA1:1B3B232487AFDD7AF958FECDFAB88101E009831E
                                                                                                                                                                                                        SHA-256:A7015B3005464A78720DE54BC835277C5BE507B24C71BFDC51978144BBD38474
                                                                                                                                                                                                        SHA-512:4F61D71CEB6C0C40FFED5322D206542406089307348C96D90359DEFB935E9145555A7F40788B155CE690D2B5977EFEAB0D4B0FFCC496E187A5C6B0C0F353C900
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"Aave Token List","logoURI":"ipfs://QmWzL3TSmkMhbqGBEwyeFyWVvLmEo3F44HBMFnmTUiTfp1","keywords":["audited","verified","lending","aave"],"tags":{"stablecoin":{"name":"Stablecoin","description":"Tokens that are fixed to an external asset"},"atokenv1":{"name":"aToken V1","description":"Tokens that earn interest on the Aave Protocol V1"},"atokenv2":{"name":"aToken V2","description":"Tokens that earn interest on the Aave Protocol V2"},"stktoken":{"name":"Staked Token","description":"Tokens that earn interest as they are staked in the Aave Safety Module"},"unilpv1":{"name":"Uniswap v1 LP token","description":"Tokens that represents an LPs stake in a Uniswap pool"}},"tokens":[{"name":"Dai Stablecoin","decimals":18,"symbol":"DAI","address":"0x6B175474E89094C44Da98b954EedeAC495271d0F","chainId":1,"tags":["stablecoin"]},{"name":"TrueUSD","decimals":18,"symbol":"TUSD","address":"0x0000000000085d4780B73119b644AE5ecd22b376","chainId":1,"tags":["stablecoin"]},{"name":"USD Coin","decimals":6,"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 990 x 990
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):167889
                                                                                                                                                                                                        Entropy (8bit):7.77858735899859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:HAjdZBv016P5nPMvC/8SYp0Lz1Ia+lxEevuRnp+gk:idZFkgSvC/8r2z10xEevuRnwgk
                                                                                                                                                                                                        MD5:48771BCA6C35A26C846C8D3BC9D447AF
                                                                                                                                                                                                        SHA1:AF8C65CD0A2D586B94FE97AB65B8221552684B9A
                                                                                                                                                                                                        SHA-256:45C05B39BD7F901DFC5DC3E429306FE09FCC442D30754E5825D207F0B1E61437
                                                                                                                                                                                                        SHA-512:1F90ECA0C9AC52E08D0A7EF6FAE9A05F610F8ADC322987DC4112EFEC0F1ABC6407C772F342749243C8044F516EF7F176C82BAB850D0B5BA5CF4A1977D0A2E913
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.................%...G*..)n$-zc.mG.N".ztMzzz5..d3#.jI................................................!..NETSCAPE2.0.....!..ICCRGBG1012....Llcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......6cprt...@...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chr.m...(...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......Nb.........para..........ff......Y.......[chrm..............T{..L.......&f...\.!.......,...........P.I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                                        Entropy (8bit):7.728968223987201
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:Z5AqOn1ylDB8FPievx8q2MnNi3sx8bPjsbb5dtQvDo:ZiqOn1wB8BievZk3OJf5dtQ8
                                                                                                                                                                                                        MD5:B52724FCBF28158F66B0EC5D1C4C16B7
                                                                                                                                                                                                        SHA1:93848E0372845FD7B262B5E6F8BBF094F68069CB
                                                                                                                                                                                                        SHA-256:109B219664485A0728AB7764462C7CF8A970BC941FBED419F197297A5A56E230
                                                                                                                                                                                                        SHA-512:A2200645BB315A81D9134D0EE72015869D49F2A830CC797A665B64831D156A645E59A4C677840544E0B0D3961A707EA35C2BB8EBE2D4D358229A81AE093FBA1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/q1MtHAoWMZWLYE-7On4Az1JrliltRSbR-nZNoPXYslrJnJi1E0EJvEhQ6tarAPVUIjPtpZEgGB7tlFa1ItUSHOBhd4OtOj6fih2cpZw?w=500&auto=format
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,........"....tEXtSoftware.Adobe ImageReadyq.e<...rIDATx...k..U......h#.R.U.Z.-.cc.-..R.I?@M.|0).v..x!4F.!%...lJ..(.K..`..M..R....HS,..`4Q.mv...9O..}...s..>.03......t....Z...........MG..........Js........B.mkr.}......-b$......BhJ.....VNO......q...#! . ...B.j..L:Kf...C.|....!.!......B.B@.A..!.!......Bh....../L.=...V.KKK.`$......Bh\..I....0..B.B..!.! . ......B.B..!.! .....V..g..../{..........V.A<.{o.wZ~.[.1..B.B..!.....8h......%.........Bh_.3.k`....;......DFB.B@.A....j...M.k.....;...2!Wcpx}...=.....k.r..........pSX.9..3......B....3.z3.c-9.........L..;1C;...........7..>..v...!.!.....[.&@..J)wb.p..E..h..4.2..H..9..!.!0&4f....K... -Cw!..*..<Vi.L%.>...V.V.1E.H.B..!.!....}z......7.eW..iY..u..........>..r'&\g#! . ...B.i..LS,9S..TtRV.....:+...k.O...*.4..5:1FB.B@.A.....i....]...m*ubF......\Z.~.X].#! . ...BK.i8....v.=.#.%g.h../...%g.&.. ......oi..Ly.Y+.e..F<......9.'?...q..,..#!.! . ...h...h......j.:.9ovZ...S..G..1c$.!..........).i.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):826274
                                                                                                                                                                                                        Entropy (8bit):7.991401042403232
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:24576:3WThLnoI6W92EGECSgquuJQNtVSLu7SKEEM2N4:MaEGlquAgfCwnEnW4
                                                                                                                                                                                                        MD5:CBB49788C3A57AB33C44A2FF6B9011BE
                                                                                                                                                                                                        SHA1:B1BC79273BF0A6C468DD2B3B85164CFC400C23A4
                                                                                                                                                                                                        SHA-256:DDFC45AD9573CBD16A5BE37D44794321B5F6D91433BFEB3E1DE45E25E7499EF8
                                                                                                                                                                                                        SHA-512:96ACFE7AB7678247570E02DA0D70FDBA76A1493615B33BBF4941B2D1911B3F0602F10EC8040ADF6E4266940E1564F8D06D120E56BB60CD3C18F684C619DFD140
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/3Jgi4pgH2HvLwvCdOcAti9OsdNSF9oNTLcUuH0VftJO2QTZYC-lK1VTvXfzuoPCzLxt6g0rUpaV65EOuFfyz2Gso0jZRq6XUr7VcuA?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........]..]..ANIM..........ANMF..........]..]......VP8 p...pg...*^.^.>m6.I$".(.R.....gn...o#..uB.6..>s......C...&..B...A..........%eU.O..._......?V..q.1+.Xqd|6.e......>kQ|q6|.c../Ae..`..x.1..;...o.N...S..6|TQ..=..s.F.....e.$#.y.JH.;@.i.z..|.3".....VS...DH.E.g.....#.-.>8.#.NI3..m..Q1r.Md.>y.1.\jw...,.....s.Vr.,..u.q..Yj......?......#u...../ioz...S..o.*d..Q...`..=.x<QO.w8..\.F....a.C..._.f..~...c(..BK.n..b$.f-.*.2../..7......}..!.F.w@+.5s@..RvJo....%..)"..u.......D..4..@8.z.........0...E..@..L.<...4..M.q....C.U.."+{...a$>s.J.tM......`.zU..&%...z.C..2.ABo%..;.1...-*o....3...U..7<[..Z.#.X..c..(./.G..'+a6...\pg.....=Pc|.jq.......lF..^....Z.W...&5:.D........|<(.....z..........C..).H..........g.3.{O..`*......W..^...:.C^!.......b..`.6.=...2.Q X.4...a.....W....S..$...W.ct3...C..Zj...).zy(7&.....{...8........+.E...........M=..(...b.Y}.......v.aW.~..~q0.....H .6.I...o..".X.K...a.e....I.e.C, ...E.%H..>_."q...NRj...^......C>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1645678
                                                                                                                                                                                                        Entropy (8bit):5.707558160076259
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:49152:C7PJJIGKRu4Kzk+SbTZQt4c2QGtBFNCsa58Y9RPiWbJLJX0i5fkg:c
                                                                                                                                                                                                        MD5:39422BAAD987340FCB1DFED46C13759A
                                                                                                                                                                                                        SHA1:85CABAA346CF58F6984F47A732B0294CAECF378B
                                                                                                                                                                                                        SHA-256:7A092C92729CC1CD872B68BFDE9BF19A25517BA583145BB04DF91843DDED7005
                                                                                                                                                                                                        SHA-512:34E7F983A7ED2532F899F6343BA21667AEC03A11EA7172A8814BFF27008900D3E14069F713CF9CCBD794E6B09FB7C895929A4413C421F2D482F82229DF566904
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){var e={68456:function(e,n,r){"use strict";r(71233);n.Z=r.p+"static/media/blue-loader.249140daf016adc355cfb029ec67de19.svg"},44326:function(e,n,r){"use strict";r.d(n,{r:function(){return c}});var t,i=r(71233),o=["title","titleId"];function a(){return a=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},a.apply(this,arguments)}function l(e,n){if(null==e)return{};var r,t,i=function(e,n){if(null==e)return{};var r,t,i={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],n.indexOf(r)>=0||(i[r]=e[r]);return i}(e,n);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],n.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(i[r]=e[r])}return i}function s(e,n){var r=e.title,s=e.titleId,c=l(e,o);return i.createElement("svg",a({width:12,height:7,viewBox:"0 0 12 7",fill:"none",xmlns:"http://www.w3.org/2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18445)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18487
                                                                                                                                                                                                        Entropy (8bit):5.110768392717532
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:kKjCLUwX/Lhby2my6jRb6T8u0d10Irhs1TL2bgrVfJj:LCf/LhbKNjR8X0dvUCQzj
                                                                                                                                                                                                        MD5:836BC35C9125C70F59F432F20467D2B4
                                                                                                                                                                                                        SHA1:A2150ECEC65F33B52E2B16016270C32292F55FD4
                                                                                                                                                                                                        SHA-256:272CD099F4AC3FAD33F43576CCD5FEA8A17E935D2148056217C6060CF75E455D
                                                                                                                                                                                                        SHA-512:B093CFC292203727FA3C1CDEE99B7BE364C1D60588244AD24CF1BFFACD61566FF6ADE92F7BE28C7D5A348C55B238B267DD36DEA09968A77D3C22327947F19BB9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3497],{6453:function(t){t.exports=function(){for(var t={},n=0;n<arguments.length;n++){var r=arguments[n];for(var o in r)e.call(r,o)&&(t[o]=r[o])}return t};var e=Object.prototype.hasOwnProperty},76361:function(t,e,n){"use strict";n.r(e),n.d(e,{create:function(){return c},createStore:function(){return r.M},default:function(){return s},useStore:function(){return u}});var r=n(36060),o=n(71233),i=n(80023).useSyncExternalStoreWithSelector;function u(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:t.getState,n=arguments.length>2?arguments[2]:void 0,r=i(t.subscribe,t.getState,t.getServerState||t.getState,e,n);return(0,o.useDebugValue)(r),r}var a=function(t){var e="function"===typeof t?(0,r.M)(t):t,n=function(t,n){return u(e,t,n)};return Object.assign(n,e),n},c=function(t){return t?a(t):a},s=function(t){return c(t)}},63383:function(t,e,n){"use strict";function r(t,e){var n="undefined"!==typeof S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 990 x 990
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):167889
                                                                                                                                                                                                        Entropy (8bit):7.77858735899859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:HAjdZBv016P5nPMvC/8SYp0Lz1Ia+lxEevuRnp+gk:idZFkgSvC/8r2z10xEevuRnwgk
                                                                                                                                                                                                        MD5:48771BCA6C35A26C846C8D3BC9D447AF
                                                                                                                                                                                                        SHA1:AF8C65CD0A2D586B94FE97AB65B8221552684B9A
                                                                                                                                                                                                        SHA-256:45C05B39BD7F901DFC5DC3E429306FE09FCC442D30754E5825D207F0B1E61437
                                                                                                                                                                                                        SHA-512:1F90ECA0C9AC52E08D0A7EF6FAE9A05F610F8ADC322987DC4112EFEC0F1ABC6407C772F342749243C8044F516EF7F176C82BAB850D0B5BA5CF4A1977D0A2E913
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/48771bca6c35a26c846c8d3bc9d447af.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:GIF89a.................%...G*..)n$-zc.mG.N".ztMzzz5..d3#.jI................................................!..NETSCAPE2.0.....!..ICCRGBG1012....Llcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......6cprt...@...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chr.m...(...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......Nb.........para..........ff......Y.......[chrm..............T{..L.......&f...\.!.......,...........P.I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):846152
                                                                                                                                                                                                        Entropy (8bit):7.736792799707381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:9OSd8zNeFnpVLv4e0ty5M9+gcilGrhNihkaPH:9XBjLv45z98Skav
                                                                                                                                                                                                        MD5:E53DD8D853A1240D47DBA1057C4C564B
                                                                                                                                                                                                        SHA1:A12E48BA05B2DAC812047BC5421F613D967B28E1
                                                                                                                                                                                                        SHA-256:622B99373214C23BBC40E9801810CEFF0D141F6EE76D01FB04CC23A62C8AB4BA
                                                                                                                                                                                                        SHA-512:D85F7FB66314DF51E8CA4655EC93349555C854703DF3E5AFF347B13E3A42AC5DE0EF2CCCAFAE3059A3A267D2A97E0E8512D54BBDF7F45A373CD384A3AF337A5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a............n..~..y....v......w..t..q.z..w..t...k....|..q..n...{....j........st.l..rr.mm.op.vu.q..jj.xx..g.zz.h..||.......vx.d~.t..gg.......n~.y..~........s~v........{...ry.x...un....b.nw.2..hz..x.isk............. ..q.28.ax.......+/.u..}..AI....bc.:A.$(..k|...JPs......eo......s...NY...vxx+.. "d.....ADE`aa..x.".....^m()*...002......:8;.Y[..V....VeKMN.zw..mjlk.2......uB. ..E..'..wE.5.5........P...4.'"I<}.=.{..;2...j.JX.@...VWXi.3......!b..oW.)..d....,x.L..^...b..g;r......q...)......=.%.~C[..G..%w#t~.....\.lsja.Cp...T...*x...d.k.V_.x+Z.B.Wo.V..N..0d.)XE,dwi.F.rV2M0kQ..{.[..H.>.....g.w.O.tJs.1}P..@]`....4..:g.H.7y[.A}ZM|U.?.f.3..f.a.g..Q..(..:.....h..'.gt.)KWl..i?^Tup...8}.M..,.uP.....(..`.}......*.....b.e...]|...... bf.y....h.......|z..................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36178
                                                                                                                                                                                                        Entropy (8bit):7.993665994466533
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:JdSuF2lYtdEz3jB0ICo6WQB6CePcKSH0hUG01g+k1j:JdSuF2FlT6WQBFePyH0CG01grj
                                                                                                                                                                                                        MD5:BC92BCB05F69F025C6877B428F9E937D
                                                                                                                                                                                                        SHA1:19317F6D503AD73B894F897E1B5A6092E19F2C6D
                                                                                                                                                                                                        SHA-256:EFA1D12B24C72AF3963954B9CC8D4EC9C08BF5C4A644D7914F5BD9D4D65A95CC
                                                                                                                                                                                                        SHA-512:46C3202EDC491D96B776071EE8743A4C93E1CDD6A9843736CCB85AA6F0581E389D7E2A25D408F2C84EA6736E1AF00FD45EA340F6FA0CFA3E9566D459AE692E5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/0d5f1b200a067938f507cbe12bbbabc2.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................D...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................Lmdat....8b>.>. i2......E.A@.....-wnu..n5%}.\u30...........;Yq....s..O.a..W. ....L..6.;f..m.......7'. ...O3,.:6.t...&>..#(...8...}.h...>..H9}4..y+!K.....5ar.8....t%5].Q.z...?9...3.nw...<....0=......+.S..rSAj..S.i...d...<.l_...~.....0.z.S'+.N....%....{:\2...A...Y.."...(..|..n.t.. T....dz.!...NB..;(.m8..... .5Z<bf.u.<?...#j....>.XH..J....wb._..NQ....^R4...mT.m...........>.c.L...X...W.e..8&...k......WU....E`....&..~uP....D.2.N$'.....?....u.'wu.u.@._.....9Z....{......K.....B.C.Z..fd6...\.y....^[N.......p.%.VeUFs.v!t..W.r..S.s............J@.Uv..[..S...i7.$.+.......0.... .>r!..I."..A4..:.KC6Q.SY<.;....Z...Y..Jh.'-\..o.p..K.^.. J.~..J.G...IK7.m../....|_..X."....}!..>.......*.p\#....:|K*B.m-...q^
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 653 x 1034, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):279556
                                                                                                                                                                                                        Entropy (8bit):7.99263866285768
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:wbmHnFbYeCFHwibVl7q39Eajf89624wmI+EmfrQAXM:9HFJiP+tzgxz+3jQAXM
                                                                                                                                                                                                        MD5:D323CA64495EAB2E828ED1C3E93B86B2
                                                                                                                                                                                                        SHA1:C7C63C7762B158B5B1FBC8D3A538DEC92F7833FD
                                                                                                                                                                                                        SHA-256:5EA67DEF887B9EA259926CB792D8627CDF46A3F9151890042818A0AF3616992B
                                                                                                                                                                                                        SHA-512:ACD14A26DBB4EBCA81E714537F407F0ABC7360D64707152DA3D961E1CEF7A60EF0339913659B8C4CE51D144192191E4F91FAE0B6635EA1DC5DFA9F2FE963D81D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/wallet_banner_phone_image.7458b169d90ac9039783.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.@...C.IDATx..].`.....{o'q.go......).Z......:(P.C.-e..%.0.a%!{og...{....y...-;.c;....O.dI.{.{..RPPP.C...[...v.=*004.`.....7...Fc@.V..!......d...|.F.i!rYq..a.X..vgsm}......d2.....P.5.............[g.i#.....^......z./..BpPPP.N.....O...M.......i...1..fV.B..q.\.Z.6..t.2.4.m._'.... .....9.. .v..e.h.....f....nwX.N...emmm.ln65........Z....t....c..=6O.4.4..|;)((((t..4*((...|.I..l.dDDEE..z..$....,&x..<....$.N...:........8...........|,.Hj.|&.b.Z.d.......W..jk........R..i.Y.<.O.e".XZZ.....c..Z&L...*.].I.........B...,...x&{.........2^...Y.#&..8.|Tb..I.....$..!.$...`.... ....D6.....{......z3....q..p.v9\y...@KK....&..L........F...n....111.C.C........&..f&d1......yW.$x.,...[-..$il....'..^....p..-..L0.|....V..abq.RUU....TS[[.Wk..h..:.8!%.0,,....ot....0L.H...B.X.dI.............s4...L.O.....K.a....1.FoR.e.*.H.....d.X...I..M,.G(...?..y.._..z.i...%V..R/.Ca...,t.9...J....TI.......~8.mm.\.o4...N{UMMM!ou55.u..nHNN..}[.....|P.......TxZAA.S0.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10967
                                                                                                                                                                                                        Entropy (8bit):7.950647420004407
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGMskb23wDRGdRGGweEoaLy2jezN7H9eHkNiaP9FIu9o2SFdHelQYj:rem/NGdRGQEz7izJH9I3arIu9o2SHYj
                                                                                                                                                                                                        MD5:CE40991F5FE74D84F6BF628A2FD44733
                                                                                                                                                                                                        SHA1:EE2B63A1A44EA51ED77E5D67B50E8A08142AB4B7
                                                                                                                                                                                                        SHA-256:1ED1D6BC5154CCF4D1C1612A3CB0AB2800E344A1D2D30C90E45344B5D6A066F1
                                                                                                                                                                                                        SHA-512:34346CFF871DAB69F0F0C63408C24CA5F43453445FC7C350FD4B431449CF3DF6394111DD13817E2112A5BC0A4E045386F134B563F82E63F6C7F88C119BA417B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8c38c99a1528a01d483cd57b69bf6b2c.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................)....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........)#mdat.....b>.>.2.....P.9..H........8b>.>. i2.Q.....1@.......`..x.'...#.@...uKT0..,...r...M6.W%,.t.,......k5.9#HO......p....m.!mD.0.U.[.%i/..W%...wF..!2{~w....jhT....54...L...f_..b....7..T.....2.._`-.......H%.S.R...A.v..X.J.QZ....D.......gB..2.....aK.T.ZK..mI.]vFI.s{...prd/Tm..U....G..[u...mw...,j.11....+...Ac.q&...=..\;.N...;.....#.?..g*O..V0..'_....4......"...9.kJ.!.|........a.A..-d..%.?T..q}.S3.....1.!.j.w.w..../..Uj..).9.t[......O..4k.....C..Z..i.......+...ge..`......)...t.....@..K.2..At#4.i..^.6.\......y.....n^.:q...5N...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4581
                                                                                                                                                                                                        Entropy (8bit):7.901316897895782
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGPy1VHXOtzvLgl8oZrDistKKEaQA+AUkBcqAW7fDKl3b6I6sZROCFGZYDs:rGK1ZUzjoZrDJEaQA+AUFTKDKNb6sZsB
                                                                                                                                                                                                        MD5:7F085CDDE86B7F4EBE7FEF78200B5C2C
                                                                                                                                                                                                        SHA1:958605C9AA9A73422FB39169CFA0AFCA85988573
                                                                                                                                                                                                        SHA-256:8714B623C3C83BEBBC7CCAC7577B3E51807CEC478FCF9ED9E41775C81F1B1738
                                                                                                                                                                                                        SHA-512:ED47788212EB1DB9761B8AEF3CDE0973D33BFD48256E230E900BF18FDBBA29CE3D444A60E576B66129E7B3E4E9ABD5AB34559DA58ECF35B2AA00B16F3E5FDFFD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/13d771dac2ff1944a8446ddeb5f32f44.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b1... i2.!......@.O....?..Jo.....G..(..3....qj[....+&0........O..u..*....n......m1a.a......!P...O...k(.NF.......2...N?s......5..( .|....HV.A.......@....q..^o.#.VB..L.G...V...n%...A....*....n..m".?R.HC....a.5W.\e.Ej..%.+..a..z..7...lb~.v3l-..>...*..7..j..Q.?..........[...x;w..i..*i.....LNY.Ak.H.V.6..;).~.:....:...F.....M}.K!..?-.0..w..b.M...@..|.....v..&.].*.8..M.2....K....%..jJ?...l....O...V.8.7....T..pv..4....^.n...-..X).g.=.....d.s...$..k.X.G{J.K.V...9.\..<.'-..-M..].O...su...=..i.j. |.h...4....>._.6.].j.9....uitMt<..!6J~C...w9..{...I...ES.R3.b....Aj.F....Zz.S..?Pi6.p...Z.B..}9P..Qo..i"D.....8.E....\.,..@.S.C.........D@.y5...........V}....PJ.J.....(.N%2../..loE.%.F...5L;L=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3028
                                                                                                                                                                                                        Entropy (8bit):7.820112426062412
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jJAgr/906u+sO3uXgllbmMcfZMShAuOlqSaMHFqJNTF0Pjh7kVL:rGPJsKuQllbmdhbyHFqJ/07GN
                                                                                                                                                                                                        MD5:6ECAA33CB9C1759483E5A269DFFC9636
                                                                                                                                                                                                        SHA1:5C2BBC0B47BF467B65819D5CA5A9F9341F0BDC75
                                                                                                                                                                                                        SHA-256:A52305137A30FB8E732045F1EB9E3F2D77D738ED7A7BF968B07390F2624511E9
                                                                                                                                                                                                        SHA-512:E04162F6C297103F2D8EB8BC00DD9F1E2F43D0826EF82F7785B4678C4E75D7A0694541696FE28B8522B1F77E00628933CF8976B573ACCA32632BCE16808DB61E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/439a65d82d04b4fd2ec7ba7928909cf1.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b>.>. i2......(.@.X..eR...T}.".......KP];y"p[..K....b1...m.d7..m7x.....wl....6R.>..[NPw..m.......7gF.....f>.B/.s.......,...M....McF^...lI%...vD1..ZS.<...`.=..N.3...0..G.2....m?..U+5{.ug..JmO.,.&...p..'......BZn..q........?+L.5......L.h...l.u..o..v..6..=.K`j........l....\.|.......h.aoz.y. ....E.._db..E.L..8..c.0....|...9\:.\.c.X.4q..$..JX.c..]..OQYa.k......}.....nay.T.[......5.n8i.....q.p`).9s...j}E$..e.PB...)]oEO.ta....J...T.M.7.....=?..e.G..g..V........'.m... .._.VK...,..E.C...bA....#P[....P.m.@....z.De.X.......e.+...8ej<..I..X.....,O.x3.>?...q..0a{t...(..|0#...r...m.F{.es..T../%x.z.H.U...B..2lE......xt..p..$&..8u^...n....Wt....D......8,..L.6D........V.`.....@...^1..C ..-.7(.G...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9064
                                                                                                                                                                                                        Entropy (8bit):4.752399299301427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:NAvPHw9ceWSIXgmcB744m4oGddDUPxwxQkJapjgI34gQJiUBFdI1l:NAHQ9wXgn7l9zD/x1IlGm
                                                                                                                                                                                                        MD5:FA875CE25115D170A7868BBB8A785FE2
                                                                                                                                                                                                        SHA1:7213F78CE16830C0406AAC51D8454C30145FF631
                                                                                                                                                                                                        SHA-256:D386B47788B8A9B4A2C05ECE2EA499F938BB03391C271FDB0B5B8A36B6AA099D
                                                                                                                                                                                                        SHA-512:418201E47B872F334A442D5083E3227648E0C1A1EE5FAD6F86223BCE2CF03ABACA14BE61F75AD3F0E995FF72B83FA6C20A566950A1D4CC4436C1EF165D964D4B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
                                                                                                                                                                                                        Preview:{. "name": "BA ERC20 SEC Action",. "timestamp": "2022-10-03T22:03:29.938Z",. "version": {. "major": 2,. "minor": 0,. "patch": 0. },. "tags": {},. "logoURI": "ipfs://QmXsbxYZrdZrgqDMv37BaNmwsoG79uCk4ic8iYB9Nqaw4J",. "keywords": ["blockchain", "sec", "action"],. "tokens": [. {. "chainId": 1,. "address": "0x882d911c2FDcE3CFa37C6eBbAe7D8D3BeEb6D17f",. "name": "ABTC",. "symbol": "ABTC",. "decimals": 8. },. {. "chainId": 1,. "address": "0x8bEf82e549c29affCEfDb73214ea436FCB98e9fa",. "name": "ACO",. "symbol": "ACO",. "decimals": 18. },. {. "chainId": 1,. "address": "0x27Dce1eC4d3f72C3E457Cc50354f1F975dDEf488",. "name": "AirToken",. "symbol": "AIR",. "decimals": 8. },. {. "chainId": 1,. "address": "0x4C218ac55d53e9De63214f7DDE5B4dB2a5d48ED3",. "name": "Oyster Akoya",. "symbol": "AKYE",. "decimals": 18. },. {. "chainId": 1,. "address": "0xBb8A4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5190), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5190
                                                                                                                                                                                                        Entropy (8bit):5.928698101336567
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUAFE/eIRz4/o3e+h:1DY0hf1bT47OIqWb1a/pz5h
                                                                                                                                                                                                        MD5:6641B592F925F3806AEAAB769318BC98
                                                                                                                                                                                                        SHA1:43287CA455F1ED8573D47051C9E628F6DA78A41E
                                                                                                                                                                                                        SHA-256:03A3CCDCD08CDD9921D5BEE92FD9BB85472B4CC1772E5D4CC84E56F5116EC44B
                                                                                                                                                                                                        SHA-512:CFD1140B81076FE9B33BDE18B1BC10BE8D815266049C20121A356F1077FFFB039B9B6F9040BE2C26ECF3B46AB1DFE94D9F0EDC2120A2527EB49CC53BEBA007F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/11485357107/?random=1727501748341&cv=11&fst=1727501748341&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89178147758za201zb9178147758&gcs=G111&gcd=13t3t3l3l5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwallet.uniswap.org%2F&label=qHGMCJTihI4ZELPI0uQq&hn=www.googleadservices.com&frm=0&tiba=Uniswap%20Wallet&value=0&bttype=purchase&rdp=1&npa=0&pscdl=noapi&auid=1215330934.1727501747&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):300
                                                                                                                                                                                                        Entropy (8bit):4.875059513600197
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/gKjoZFmqZllJx85lyI8XVaFUIIin:t4BdU/gKjojhllJx8yLX0U/in
                                                                                                                                                                                                        MD5:349EA360DDF10442DF3576572317BB24
                                                                                                                                                                                                        SHA1:EDAB7AE189CBA8AE2440D6D9ED2B06850F496338
                                                                                                                                                                                                        SHA-256:7B36367EC6ED4FBE13876E02460771B52DD392A6C4F322E5EBC5586B76012052
                                                                                                                                                                                                        SHA-512:8DCDEE91C85A59540971E444B07B96D3615657F98C21E7C000CCFDB0F8DD773057D329D927932758AAD6060846CF9CF3448F6313E68D472A2DD887B14E51CC9F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/x.381ead042e56a19cb5bcac9d00c29e05.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="feather feather-x"><line x1="18" y1="6" x2="6" y2="18"></line><line x1="6" y1="6" x2="18" y2="18"></line></svg>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1934
                                                                                                                                                                                                        Entropy (8bit):7.664398742302683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jfAQe+W2EACC+tmCNGXF0DMi0LdPuLDq:rGPfK65imcNMHLE2
                                                                                                                                                                                                        MD5:48F91D136C4072AA9DE0BFB5A5CE76E6
                                                                                                                                                                                                        SHA1:AB49EBB3D268519D46F1C61C640A0A57741CED48
                                                                                                                                                                                                        SHA-256:FE9AFA25410591BB229382AD2A1F12E03999FD9EF8174E49DE7DDDB66321E4B9
                                                                                                                                                                                                        SHA-512:C4A76F254F3317A3D9E20AFE97F5BEDB26CB211981FFA0CAFB70BEB93601AFF4046BB6E6EFFC2365618FC84E7FC265FA7E290C6179228153F67438E448B835CC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma...................mdat....8b1... i2.......!@.(.;..#.m..P.0.V.7b..........!.....9.-......1%8.."..S....q..P........@C.B.3..M...dnk.v..&............f../91....../.....+......>...0.K.s..v.KC.l<...ea.Y4L%...D.3{)V.......d.........2.c..!.i.{.....3P.......1w...i....".>.Z).\.p.....3...x.q.K.e...?.:N..?....n.+.7....^EU8..K,....<"'|.......).[/.Y......:=<i^....I......L........./>....' ...).TtD.59a...........I..9as.Q.-. .c....5e;.....M.h..y&.$.......=.._j.6.{....2......CbZ..6....n.....[........'uQ....*$(3Ql..[.@{.:)z..T.zRO......1....^i.|.\R..T.?..~S.".<NN..=..s.W..d[.Y.`=....@.....\|.H.@C5.6..Q..#.4.,.]..#I....{}..o.|..O.\...B.~.Xu...6.......h{<..<u...s.y...........H.A.g..L.O..|....]:...tGt.n.?m....D.Pn.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):30160
                                                                                                                                                                                                        Entropy (8bit):7.990910743973291
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:cSibkwKY9zQHIyljvNcfbXOr8eT0j4bJBncmbDS:EFf9zdyljvmZTcY
                                                                                                                                                                                                        MD5:A64528BD14CD870459003F53A45B64EB
                                                                                                                                                                                                        SHA1:C9429BADAE2E9C7B563F0D6ED154EFB7434A96C7
                                                                                                                                                                                                        SHA-256:12CC7FE48790F3CBA86BE9545E0872B581B2D61BF735AF2AC508BCFB3A57C18B
                                                                                                                                                                                                        SHA-512:086EEDD28DC89286E9A83E360014551C07CD20ADADB27ECB3C7C330FC24BB134E99088EF38E9151FA949941901A33ECF7B0185A161A222224E6ADEB0A00FC9D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/xVyUwQMXGvCha3V8UQ1laIx5tfwpmR76Bu1L0oaNKHfxz0FS_t5Y6wRlXBTFqZNlGb0ixL4_TSifMtjQUgv25ZPuTHaFVNitFGf4Dw?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................t....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................t.mdat....8b>.>. i2........Q@.X..T.@.....@...]...).r...#?.-6.e.V].....B.Z$.Wk.0.%K.L.....4.q..o./...I.....|......E..i.|j.M&.X.?wB.3+.rs7...k...2.....6O.h=.s...%~..|2...C.p<./..Ng..J...z.th..+.zy0..Z.Py....Ql.....D.../..igp.gU.%NP.....$.....+.G..$&.0D.8u5U.q-....a.t.....i..^....=..q.Y..4{...\...w..n..Nr..c.R4]....~..;.c..wD.o.....A6.j..$v..4..g.1.E+..._........,.e....#.|.czN[...gt..+...0.:....b.Q.\q...3....p..A.:~.z.|...x;@).m.3...S.F...v7'....O.kO.q....*..../En.2+.P.Kr[.Pj..^.'.t,jgn.e'....H/.L..].=%k1...8}98..d....w....^.X.......DZ^.&.B.CF....RAL.E.\...v..Kg..).... M{.......%.........M....s:etp....X.....}.)...+i)..c[:.....Y[..v.i;.:.Z...8)...........D.7..<x....k..........YrD..t..PQ/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5790
                                                                                                                                                                                                        Entropy (8bit):7.894280846667886
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zSMLpb06cO1lFV6mg5w6w4ppXjKZkYaf1ydVkvNtYzu+T76yPdbAwzXaC2HUNJpm:zSsV06PFI9LppEqUkvNtYzu0ZdbAkN2N
                                                                                                                                                                                                        MD5:B223ED1B1EBAB8B9077CFBA088D2B56B
                                                                                                                                                                                                        SHA1:4FFFCDB7F698C17903503F30C6A553DE8EDEC20C
                                                                                                                                                                                                        SHA-256:103036DBB02603A05B490EEF0927B10BE91B078E72E7BB591AAFC9E8F04777AA
                                                                                                                                                                                                        SHA-512:73B31F3DBC49A45C473E537D734EFCC8920A54031EC618DA0A84C0B6516175639B0456A0CF8B4B08FC02FF56F5A3D07FFE7695C3B25E02023F4FD4D6C1EEA57D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............k.XT...'PLTELiq......................7..n..........H]......tRNS...,..S....pHYs.................IDATx..]...6..m........F......Kv...^DH...^.................#.^........_=...:..||.....?...}.V.....y...g.x.?.....Or...?B..?@.....n......;.0%.@.`.D.r...r.b..o.AU.............E...(.X...."......U.A......,.>....,......|*...Y-..` .=.^.(p;.v.....K...~}.,....s.....U......"........0...3.G.oU..Z"h..rC.3.A..)...:......A.1D.......u......ko..C..U..|}..JF(|..u..5..Wm.p....e.5.P..A -6.D`..g.z*.....F.|...A.=.8sX:..2....#.-...H..x...I.......w...73.......f.........z.E.w..=.<.!+._.Z)...<..:.......w`;.+..Ca....g.m...V......@.#,...!..\...$.%B ...8........S..... .A..\.G.p..9.2b`.:....8.......S(......C.}..?.K...B1...C.E?...K.....!`....5I.0.&W.f.k...p1.P.."p(C./.$.....L....2.!.R.`.....)p.[.I.+=.9...K.0@.C@h?...;....|...C.Z..DlK\..~...[rCH~gp.."!}.Cb.U...#...Q...p .P/x..mn..)cBh?..%....Nk.(.......?1.,.....)M.....,.pJ&cjIP...]li.0........p.b...x./|..^.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27082
                                                                                                                                                                                                        Entropy (8bit):7.985266924944183
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4zZacguo70covAiLPqbfzoaq5euZcbRTN:WgkhO/7EcbRTN
                                                                                                                                                                                                        MD5:ACF84CE83AE754875EA7360B0A84F49C
                                                                                                                                                                                                        SHA1:EABED4F409A53FF2555012FCBF39BB445718336C
                                                                                                                                                                                                        SHA-256:D2865B3378DF06860AC7EE1B8ECCA2855C2185D076C0A52C631B7AD873970788
                                                                                                                                                                                                        SHA-512:AE3FCAF01C5EFDF9D4ABABF2BEC714E5F50AF5A0000217B6A2D10F44F4B12F5811413C1E825159ED60A98D9F690EFCC754600F5B08B3D6E10D4CD03B60E822C4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/514020386ce5bad9f782283d0a3783ee.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................d....... ........g....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......^...^....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......^...^....pixi............ipma..........................iref........auxl........h.mdat....."+...2XD4.......5.3..,....b.lP.T.F..,s....S$.k.I8..<.Z9..^..O.*....nON.....K."D+*..F.kx...f.....8"+... i2........1@.. .... ..=.W.h.5m..!...].0....5..e].b..Kk#....(9.%.kJ.13...P.n.S.N.;.l...8..x.....N...Q...<...V.d.^.y.G65._[.*..F..[68!|.|.77~....9..Y$..1..D.....S-...1....d./......-*+..e8......rH.@..{y.[..E=..1..vR....n...F2.....h..I.b^..._.j.s..8.b.~.;...'..a...:..5j...k.......3@M..>..#..?;.ZM/...p..%..........+Z.B.|g...Z/...O.u.v@.+.3/\..SSr...R.......B..?O.t..z.p......: .'.L.....:.+...{W<..J.oihC..%/..m.*+.AZi.@.v...H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27793
                                                                                                                                                                                                        Entropy (8bit):5.126985973689435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
                                                                                                                                                                                                        MD5:7D4F56D350EF214F65E7E81014C00644
                                                                                                                                                                                                        SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
                                                                                                                                                                                                        SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
                                                                                                                                                                                                        SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
                                                                                                                                                                                                        Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19534
                                                                                                                                                                                                        Entropy (8bit):7.963811203599998
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RilwzrKPXJWVAnGn9IEbuSd6fMs4cJ0mxDYB+5SEGP/vq6vjuBskdS1xYn6Gy:R06WWVAG9eSUMs40mB+5wn97KdSIn3y
                                                                                                                                                                                                        MD5:06B5F0350E22825F7E9E5551D969BA34
                                                                                                                                                                                                        SHA1:8584664B5FE841149C5C19D2E5AC3B8FE824E06C
                                                                                                                                                                                                        SHA-256:EAF5D04233BE89AC951E532215FD6B359982D2E91F9ADDA36B187A7AF9A67E5F
                                                                                                                                                                                                        SHA-512:03EC2646731448ECF145FCB8D955F1B43D0CB600911E4208B1BAAD6BCA82AB9AD39B8A3A4F67B05E5CD4DF9BFBA06CA0A5EE23AD787219666DA2B3CA0EDEE9D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....<PLTE.7H!......:L..........6H.......8J865...N..urp...y#.WUT.-<.cl.Npw....pHYs............... .IDATx..].v.8..>......}`..T%..d.3x..I.KR....4M.B..X._.?S.Ze..^S....(.j.t.g.#...Hb....@...2....6B...(........c*0......+._.3.9+..L.=..eee..:2)......_.V.....k6]..+..z...E...I.9.{.@!...Pg....P.n.o..*K..E.G.m..[......q......-.G...t..'...+....:. .d-T..4&..D...5...&.B....Hl_K...p0.&\l..........v..LS.&,6.y...)...|..f...d1...e.L...,bP..8...p'M:.#UTL.'.|%....v&Kz)e..H...5...k~m.7...s......K..1...4... ;.....6..{s.4....V*...L......1.A.fc...'....).i..,...#<...}1..tu..vJ.....l..E.....z..G.g. ;Rn9.x..M...6.X...tL7...)...wj.[SP..VehG.......:...[e.jN;....N0nC.@ph?C3...m....<.......\.....@o6.31zG..jw.."....5...0|Sa........R..Kg.H.1.:;...@g*..@...:6..+....3|a.....I..!.......@...DI.2n.....bAg..Q.L0%...%.H\..Lz....B.b...........M....U..9.....NB..* ...T0...BB.f*.T*....j.+,M..a.]k.f...n...yq>.....W^.../,v.G)..N.y.?.l../.0..t8.....}..O.M....#...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):335776
                                                                                                                                                                                                        Entropy (8bit):5.599798523006278
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:y4GzpmFU7Flq04d7z3KsOemvedN9X0fxnPD:7GkW7FQnhDur
                                                                                                                                                                                                        MD5:CC030CF4CC3F37387EC406650DC87A9C
                                                                                                                                                                                                        SHA1:D4E4C9A4D47D92DE3FAE9362D542418A7F1E5145
                                                                                                                                                                                                        SHA-256:FD8BEC163B2CE31172B67AFCE5D56EBF38A578052F4162CE2A774B5C41992636
                                                                                                                                                                                                        SHA-512:1805917FC655C0335316E7C933858BD5BF389035DC94FB63905FB960ECA01A9EC5AE181F572579331DA94EBAC8C833703F6650E1DFC178A9C7C61250DD58448F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 493, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8466
                                                                                                                                                                                                        Entropy (8bit):7.915453761323817
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:HSug/CPXyccQ+Llx1g3SaLAHVEtnGqdyWA2fQ+Wq3SfdGkxpDlT:yuRPXDcvESaEHaFGlWA2Y+V3SAyT
                                                                                                                                                                                                        MD5:3EA9A1ECBBCF6B2EC1178F05450A47F3
                                                                                                                                                                                                        SHA1:3E5A354697B71DA92846558F24FE89FC7E858588
                                                                                                                                                                                                        SHA-256:86EEDBD977652CF43A82B0796460921C3D9A3FE486A662ADE347234CDFD9FABF
                                                                                                                                                                                                        SHA-512:3102CBBD34E9D3ADC15635036AC1FF674C1C1AE4F1FF24069921308ABA50D1CB5EE8873FEA52A33D69A0C0292930F4C0CBCFF16DC37E45F005B0A5628C076F2C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............|....TPLTE...............................-%*...D7>...irbMT.........g]x......................pHYs............... .IDATx.......`C..^........$.J.e...3SS.So$.. !.S...@.."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E....#.AG(..P....:B.t."..E...5t&...N..J...F..3....6a')..UU...#...W.;....(..eS.Om.b...:cIQ.S]v.mee}j+.5.W........S."...:cm...9...]NU.{.........Y.w...3V...Z.y......n...<nR...d...E.....k.Y.yy.....&....i..>..e.2o.._..#./.G.Yz.\.#?;W;...:K.JX^&.....YRM....H.(M.Bq.........v..Ag..X..<.....U.2...#......T.J.q.=L...zxX.Yq.\...G6....W...Q...y+....F?9...c...S...>..C.x,.zD.....O.....C....t....)1..(}A\*..C....)..AgU=.|....:..=.._....P.B..`..t...o...fy..rX.|0v..N.u@..}.."or7.....o@.....v...tV..rq..J....U..&...y.S..O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8806
                                                                                                                                                                                                        Entropy (8bit):5.320752712766201
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:YHAr15dH9ns73MblaATAa2HQzeZ2FI5N8niSAW5Pv5N2jPJnxuSsDWwqvKYZelu8:Y+/JblcHQhiTGks2D+5ky
                                                                                                                                                                                                        MD5:9C68929E566BD4106D7DF0F2852B9338
                                                                                                                                                                                                        SHA1:DDFE47E39BCB078E94AEE991A7931E95905A8C51
                                                                                                                                                                                                        SHA-256:ED152731FC25E7FB458B8B4DA87BF4593AD34F0920E36B886CC452E7FA6090EE
                                                                                                                                                                                                        SHA-512:6206EA157A225056945BD17AE111FB0BEF2437C9677D1DD3F30A87A67A064CA4B56EA6582FA7EEE6BE4979D7156CC005303BB130DF35741F6783E53C04ACCF30
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/celo/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-04T16:01:04.211+00:00","tokens":[{"chainId":42220,"address":"0x9802d866fde4563d088a6619f7cef82c0b991a55","name":"Moola interest bearing CREAL","symbol":"MCREAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26214/thumb/asset_mcREAL.png?1696525299"},{"chainId":42220,"address":"0xae978582de8ca83a53eb1d8f879ba854895f96b1","name":"Tegisto","symbol":"TGS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29576/thumb/tgs.png?1696528515"},{"chainId":42220,"address":"0x456a3d042c0dbd3db53d5489e98dfb038553b0d0","name":"Celo Kenyan Shilling","symbol":"CKES","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/38052/thumb/cKES_200x200.png?1716403445"},{"chainId":42220,"address":"0xe273ad7ee11dcfaa87383ad5977ee1504ac07568","name":"mcEUR","symbol":"MCEUR","decimals":1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36332
                                                                                                                                                                                                        Entropy (8bit):7.989952053889913
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:5qccfs+Jgo7uN+eX+I4w/Rg8xk3bDEEQVffx2uR:UHxRa+zwilU7VxXR
                                                                                                                                                                                                        MD5:B5702B2BBF83E3A79F526DC94423C91D
                                                                                                                                                                                                        SHA1:120E3FAE3FA3DB2EAB9D093E8DC6EB4B2C695A61
                                                                                                                                                                                                        SHA-256:F4896954C5BD870A746911F146381F96BEE5E33150B29E823C8DCB1D7CA28037
                                                                                                                                                                                                        SHA-512:AF3CA267D9B17621F9940B0AD11A7C3E592218B8590B9243DE12BF5443CEAF1F0351F64D1E5C74AE03B7D7597AAD51E6F5A908A898D69C533A3F15BB5FA63F07
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/eDKfhcusg5Ez3VSuzLw0KIlE.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................).....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.(......ispe................pixi............ipma..........................iref........auxl.........8mdat.....*....P2.....P.9..H...E8.........!`....:*........2...L4..s.i5\..;..1.0..Z...r.R5.3S.......w.`.<..v....)&...=....j.G..E0....t.K$..\......H....?l........0.0....N^.^........%n.....7.FM.eU#....o.f~....m.....dOZj.f.1.wB`....Z...L.......f..].W@.....*!_ J..D.....D.... ..D.q..5..B..3.}........R<...L...$.....+.9E.A.j.S.h{.......~X..!...".}.G.,m3...<eI.~...#.......r....../df.a|...........g..%.....#..?o.W..x.......SH"U.qH...QcH.....$.....H..7....K.$.![%...bx....<[....CD.n}.7,..B....I<.r...6.6.../&nf.sq.d..-,{U6F7........_.S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (402)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):447
                                                                                                                                                                                                        Entropy (8bit):5.2414929500033836
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qap6qim+sciaJJKA4/teciaJJKA4Az+iPjrK/i8JA3H7KHqLsaKHqLsTqZOg9ZLU:39+RKltvKsKFAuQsnQsTq93/TxsdLFn
                                                                                                                                                                                                        MD5:30ED32FA3444DF726BB60D89113CF478
                                                                                                                                                                                                        SHA1:B3B0D1A12B85BBE1E4B2AD12FC074B57597BD22A
                                                                                                                                                                                                        SHA-256:A9428E5E5F6C5EDE3339114A8BE6230E2CC39A2190D03F1092AE93BDAF556891
                                                                                                                                                                                                        SHA-512:A5122B79853B41F851B5BCE88442DB9DADFCF9F6EF0232F61EC43CD4C23F955B837C05FEC8077B34C961AB46FFF69BDFF818970787013131E39058EBAEB8F4D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c};.//# sourceMappingURL=chunk-RIUMFBNJ.mjs.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10509
                                                                                                                                                                                                        Entropy (8bit):7.944984479095929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGcfNGKxTr5qvxv6OEjOEfVv6KJepSCqAQkJnT7ImP6hmwNSvO5:r5NNdtqAOEjFfoKJep4kBTMrXN5
                                                                                                                                                                                                        MD5:F441C61ABE69CA8DC4F34A298441B6CA
                                                                                                                                                                                                        SHA1:1B40E00925AEACCC6578B572F631306F8C301722
                                                                                                                                                                                                        SHA-256:B45AACD7F3CB5F607C3AEFB3DFFFFB6B9AB6E891C0C807E832FC17CEACDDA75A
                                                                                                                                                                                                        SHA-512:9322ED1F3BB9EC03F45664D733E2D09797747A17DE0011ACB253C44B348D9CFD8C9A390803BC2206DAA2B454A16854305682FCF58F7A8BA7D98D0FD9E612B9C7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/Ju9CkWtV-1Okvf45wo8UctR-M9He2PjILP0oOvxE89AyiPPGtrR3gysu1Zgy0hjd2xKIgjJJtWIc0ybj4Vd7wv8t3pxDGHoJBzDB?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................h...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........'Ymdat.....b>.>.2......P.....o,i.R.......[4.M.....XN..@..[..\-.C....|.u..7|.WZJ.s.9..+O...D.Z.q.A.h..|...d....F}......L*.......c<?._..&..F....UN*<.:..e..3.$.S.;F.).q8<.!M1o.:.....d.\.?...*..*...d..S..zJ...y.d...sV....r7..F..........Z.R.....G..N.7.F...JP.y..W...&d..D/.....>.9G...AC!.U.F..........l.zK...M.......gC......A..n....<6.K...E.T.L...k...Se./..7..9=..2.^!G..Y..1..&w(.....m.=_(N8.R.c.U....k.V....Id'.33.!...g..a..8./..TST.Z&.....oX-<f.9...3.i|.D..+y.....-..%..W.-.........g.........{]_n....;Zud#.!y..m.]nj4Ej+.U.?.r_.w..(#.F....Q..f.[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29736
                                                                                                                                                                                                        Entropy (8bit):7.981209487787969
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:e3333333xA4gUqb+0PrL8DdFn1dN0S/sYHIdjxdu2q5hK:e3333333WUqNL8DLLHsYHIdi2qfK
                                                                                                                                                                                                        MD5:6062555FEB5FCF3651D0CD322C6FA9D1
                                                                                                                                                                                                        SHA1:95746D6A2423116A91CDACBC9043543320983029
                                                                                                                                                                                                        SHA-256:C3F235487289133B6F30919E998445AE3CCFD0C768AC715F0922463A953606A0
                                                                                                                                                                                                        SHA-512:9BFB26A05DE1E2217776525B85520DF19E60B6374ACDA0D46BED5040DBD5E4A79EE04D59DE5FC64556A89496E19B99F6D3131C217B7083E0F7889449A0DE830D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE..............`...4_...a......92....5......._...,'...e#....b...000..XI?..QYM".J..C.r2..=i[&..7...vf,.....=......./w......zzwdca"A.+Q..q.@A@...SQME.....z........U..........U............>....m......pHYs..(...(...:!... .IDATx..].{....q.R...+Q{yh8q..m..~.._}..39$J.Vl...5,......r>..u._.C./...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...C........P>@.....;....|......w(...AZ..s=......t.L$...T.....2.?@.#.y.8.B.#..`c!.... h....%...-.|.......r....:.N......l....Y.y..yY._g~..D^6].F...O ......!{.......".0..SDz4./.....UO.0...8n].........I..#.......0.:N..0..uJ\....n[..A..x....f.VL.....C..t)...{.Y..x.^....q|A.?@7.o.q<....c...0...\D>@w...^.aY..sM.Iz.S......;i.;..x...o...`./"....!......I.z..A..y....x.L.h.1......8.g....T..I..^.W....\..w.zKf.8....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2685
                                                                                                                                                                                                        Entropy (8bit):7.6649716690766745
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/jq5V28Zc34kRnKLbj0f2WWcu53QIgOVaHPzXoDsgtEB9DF:rGgiHZyKLf0f2KpfXorgT
                                                                                                                                                                                                        MD5:745677F97F51D43E6A822B5940BA27F2
                                                                                                                                                                                                        SHA1:3194D29FAFB93E304A44A24AD880F42EF18787C6
                                                                                                                                                                                                        SHA-256:6BBAB43C70702801E995CEFA561456428644F7183ABE674FEF5326B59D5578A3
                                                                                                                                                                                                        SHA-512:79DF6F260E9C846F22D1543AE24F4511A64E2BA91E3A1BAC21FC0A6921F3D64CC4144054AE4C4862DBA02740BB451AED7BE323D5CD2D530774E86F5D80CED7F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/9b9979a9e40659c788d66fd2ed2749e3.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2.....E Q@.X..4/rh....}...^m..k./.I.(.3...lD...?....@...<._..z...!...|_S..c.....p@8S.P.)3....(p.5FG}.j.......=}.Iq...CEX..<9..o...W.H..@.A..{&..L.F.o..k#..iZ.c...\:vw.y...Ap'...3..A..?."YWKci>6.A.......kem4..md..a...~K...:@.t.m[R...n..Q3.B...R.M..W.~W6~........J.......J.........L....:IM...cW..;r.........%..."...7.A...*..o.$..u;-`..i...f.E...(7C..#.m.....[..:.....1pLMps.k......93...uy..>/.d].i.d.j..LE....Y.\.8...r..._..;....7H.>...zVn..J...@..|....V.c.......kM.@G..6....N.....F.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1109303
                                                                                                                                                                                                        Entropy (8bit):5.562791615497898
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:nARcq/RfBCxM2OikuUQBsL16EeN0feVRsxcI+sGMYaW9lWu+oCtPOOMce1vUYi6u:o/Qq1vcIXc+2cuf0tjG4KEyBE
                                                                                                                                                                                                        MD5:E281BB549DC52B628DE004D5B83B44ED
                                                                                                                                                                                                        SHA1:E1F67A2E01C108F6738936DF467714918D452D31
                                                                                                                                                                                                        SHA-256:D62193B07837E67D1AB37280BE292CD358F1E23FB57EA8F147B629B11DC497CB
                                                                                                                                                                                                        SHA-512:1647BB18F08FAAF18B735CD3A278D824A1995F5FBF129526C0E86105B480B7E12820C0A124D0D11B5E0B7F179313AFDD680409AFD036ABDEDA7207DECB04AD19
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 7706.aa4009d2.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7706],{41400:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(71726);function a(e,t,n){return void 0===t&&(t=new Uint8Array(2)),void 0===n&&(n=0),t[n+0]=e>>>8,t[n+1]=e>>>0,t}function i(e,t,n){return void 0===t&&(t=new Uint8Array(2)),void 0===n&&(n=0),t[n+0]=e>>>0,t[n+1]=e>>>8,t}function f(e,t){return void 0===t&&(t=0),e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3]}function o(e,t){return void 0===t&&(t=0),(e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3])>>>0}function s(e,t){return void 0===t&&(t=0),e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t]}function u(e,t){return void 0===t&&(t=0),(e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t])>>>0}function p(e,t,n){return void 0===t&&(t=new Uint8Array(4)),void 0===n&&(n=0),t[n+0]=e>>>24,t[n+1]=e>>>16,t[n+2]=e>>>8,t[n+3]=e>>>0,t}function c(e,t,n){return void 0===t&&(t=new Uint8Array(4)),void 0===n&&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2860), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2860
                                                                                                                                                                                                        Entropy (8bit):5.283360570050852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:0JFtC1D1jmNbg+MWtoaHGDv7WrLYGDnZKnFfKoVpRZ++J+EkzniC7RA:qFtCxxsgGLKn4oDC7RA
                                                                                                                                                                                                        MD5:7618D0B66D12A41E4FA4B85364FA7D19
                                                                                                                                                                                                        SHA1:2889EE14AD6FED7D02E1EE933A32DE88A6DC23FB
                                                                                                                                                                                                        SHA-256:4ABF533DED3BA8FA3721B20396BD2603E5F6A45C5134C909E9414EDAF5DFCB3C
                                                                                                                                                                                                        SHA-512:12920F614EDF0812F090EE8488F676F1030A46E81BF8057177F9BB570F2B0934A9AB9CE03D5081662D8DFEED193EFD4F6439E270D6A6A46700191860C718323F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/
                                                                                                                                                                                                        Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><meta name="description" content="Swap or provide liquidity on the Uniswap Protocol"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#FC72FF"/><meta http-equiv="Content-Security-Policy" content="script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'"/><meta name="apple-itunes-app" content="app-id=6443944476"><link rel="manifest" href="./manifest.json"/><link rel="preconnect" href="https://www.google-analytics.com/"/><link rel="preload" href="./fonts/Inter-roman.var.woff2" as="font" type="font/woff2" crossorigin/><style>*{font-family:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):242456
                                                                                                                                                                                                        Entropy (8bit):5.336655396846558
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:zOAAMoc6vRAwdR8N24AgcQsl1Vq0wuEowdMNHNHsCP4VPPDQ+F2vwqMBi/eGq1/R:iR44dcJxqn5Pe
                                                                                                                                                                                                        MD5:D80AF2FDFC5A020231E785DF9DD4BCEC
                                                                                                                                                                                                        SHA1:EB4315991E17617009A2A811F0DE899AD5A88632
                                                                                                                                                                                                        SHA-256:7FE72FAAE4E6C376C64A862BDB88406DBAFBBD980BE12ABA333C26C2CF341FD6
                                                                                                                                                                                                        SHA-512:57B079CCA2AE96297A35373AE3B4E7D6BCCC5AB53ED5B3708BBF06B3586AF3B8984F867A173DE062E5B946A23B7D35AB94D6A38F47D926013BAD98E991E956FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T09:01:12.633+00:00","tokens":[{"chainId":137,"address":"0xa0e4c84693266a9d3bbef2f394b33712c76599ab","name":"EURO3","symbol":"EURO3","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33118/thumb/EURO3.png?1700732918"},{"chainId":137,"address":"0x0184316f58b9a44acdd3e683257259dc0cf2202a","name":"PolyGold","symbol":"POLYGOLD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/16055/thumb/wYRJKCT.png?1696515664"},{"chainId":137,"address":"0xaa1e97614eaf8d85dbf58f7f0b3080b2affcfefc","name":"Flappy Bird Evolution","symbol":"FEVO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/32289/thumb/200x200t.png?1697182279"},{"chainId":137,"address":"0x1bfd67037b42cf73acf2047067bd4f2c47d9bfd6","name":"Polygon Bridged WBTC Polygon POS ","symbol":"WBTC","decimals":8,"lo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):73677
                                                                                                                                                                                                        Entropy (8bit):5.329187755898905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:zCkhazfWyHAw01NPwgWxCBrxPGQPN+SReCxcRN7KQ2kwi:zChzfLHAv1NP2x2rxPGQPUSReCxcvKJC
                                                                                                                                                                                                        MD5:CE1C3D5E18AFDD31F6F3A045D9C5D0AE
                                                                                                                                                                                                        SHA1:7A366065E864724402B8482CA501B445CC3A699D
                                                                                                                                                                                                        SHA-256:EBB284DD47BA4C81493EC4D5B629C6A46AD1709DA25AAD465DDB2AC7995E0657
                                                                                                                                                                                                        SHA-512:618EBBAA17A2788C555A5567FE10BE77CB929184C1707DCC3B0BCB185A8F4FE66412F37463763922762A4091E4224FD9E7566DB7FF23D2C339AE388FE130839E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/service-worker.js
                                                                                                                                                                                                        Preview:/*! For license information please see service-worker.js.LICENSE.txt */.!function(){"use strict";var e={546:function(){try{self["workbox:core:6.5.3"]&&_()}catch(e){}},364:function(){try{self["workbox:expiration:6.5.3"]&&_()}catch(e){}},993:function(){try{self["workbox:precaching:6.5.3"]&&_()}catch(e){}},477:function(){try{self["workbox:routing:6.5.3"]&&_()}catch(e){}},653:function(){try{self["workbox:strategies:6.5.3"]&&_()}catch(e){}}},t={};function r(n){var a=t[n];if(void 0!==a)return a.exports;var i=t[n]={exports:{}};return e[n](i,i.exports,r),i.exports}!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(){t=function(){return r};var r={},n=Object.prototype,a=n.hasOwnProperty,i=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@it
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4920
                                                                                                                                                                                                        Entropy (8bit):7.909708468627604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGPlt/7v1oyLiFTeI/5jPUiSJAvLfUSpaooyqr+9HG3flW0m55IOK3A7bK3Spgwa:rGNtSyLMDHSJAvIUqrEm3t7QJCAG
                                                                                                                                                                                                        MD5:975C974736C9A6C133F20743069EF244
                                                                                                                                                                                                        SHA1:0ECE102BC37E8E3CC70E396A550871C221FFF5E5
                                                                                                                                                                                                        SHA-256:23E3F9949AEA672F05CE4965A4309FC615943BCBF87E00A9EA67B11134BA7D61
                                                                                                                                                                                                        SHA-512:7ABF90EAF85D4899E02FCBA63EECAAA36724E6E241E0070F2D01D8D2D185DD14B270F5FB45198185A8E0D4E74DA7248897FE491D382D981092D976C3E9B07884
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/fd5e8fa6bb4e39cddcdb4c9a0b685c5e.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................*...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................2mdat....8b>.>. i2.$...M0.@.X......~.$........+9..I..c..{<h..&..B.!B..A._.B......;..+....].....}....g..x.....G.I.F.^......Q2......k.vl .....E.q[B...m3.P2.7.d.ql..#...(.Rj.a.2....&O ..s..&./.......b..].....L,:.!....m.Tip..$G.A..}..1K.H...v'.>D7.~..<t..=......5......f....-.."....M..;.#.=..9A.tI..^.7\...R.k..{xe6?...m..%>..j..D.|MAJbU.._+).my4.+.|.w..yJ..f....g.........G....{O.......V.7.yp..J...W...]+....n1...>!.I...G?....a3/_.=8.p.q'2...l..K......RF............c.p%D#A.T.D.S.G.1~...D..t.xX..'H.....>b..a...q........C.!.Ur.RG5..._..d...d..K[.lA........3..P.k........@;.H..M>...5P-..>].U...~..[.G..`.A.>B3!.b.....Wq..s.l*.............H..e.Z..6.."..C....Gl[A...Y......q.Y...D......4..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14492
                                                                                                                                                                                                        Entropy (8bit):7.964821396385943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rQTSqy6qzfVuIqTqmDmko1uuEK028yfF1SsL3qtUFWG:UuzduPFDmkoI4HdYG
                                                                                                                                                                                                        MD5:A8FB87CE54F47F8F6B390F86A6B2596B
                                                                                                                                                                                                        SHA1:83A01BA343A2AFF349BD9116617ADAE48ECA913D
                                                                                                                                                                                                        SHA-256:DA3731599C9CF2688E30CA3A880B37EBF15DFEE758332E1FF73FC3EB17998EFC
                                                                                                                                                                                                        SHA-512:F0D04F451BDF7E5191B7A48E297744960AA47CA30B91B82D5D633BAA768C5044598B2F612F48F8B036C5182ACCF685C3EEE4B9E4F37A6C68B4350FB21E248000
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/827bae7c89a17abddfd7b831461a3213.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................6....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......^...^....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......^...^....pixi............ipma..........................iref........auxl........6.mdat....."+...2.....@.H.,..jlw(0..|....8"+... i2.m......@.(../...F....l.5...*IP.WM`9rN(D..d...q......R.....J.>..+....p.%.......h.....B(.&..."H.J..U*.........B.}G.N..{.......jr.... 4~...=.v.S(SO.8.:.M.k::.<....v.cc$..n...4....?..L0.7.#.....Y'L]...u.D.G.kME....mnqRg`t.p........".?d.K.c......j_w#.{.0.}..Y.(..E..5.y.Yz.%.J.K...C|.W....`.3..#GxY....'.J^..M.....y.=Z..;... ...t....+.$u..E..V...e.k.F.'.6.p.fJ...{./.)q.Y^_.(Xt.%..H..~.@.....X.L.....d...y..a.j[..B.T.`x_m...x.@.L.>.J...`4....aXe...+rq[. ..~..I......+.Rr.r.%6.n*.Q.9.m}..Xn)x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65459)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):148428
                                                                                                                                                                                                        Entropy (8bit):5.335429926195601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Fk8raI+iqHR9Tm3qEFkRDm251om2UCCTxwm0Qe5ufe70HmJI:sI+iqHRE40PUC4ym0Qe5ufe70HmJI
                                                                                                                                                                                                        MD5:A7C763853534D8A2E29D361D1F1CE519
                                                                                                                                                                                                        SHA1:CAA6EE81853AAB5ABCCB48D4F027B4D5410CBA1E
                                                                                                                                                                                                        SHA-256:40D30CB9EA27AD2EC417B77FDA28FE6BBBFD0452A0EC0F3BC8E068D391B815A0
                                                                                                                                                                                                        SHA-512:85C7DC970F3F8C5860BB8766B258392A38B9E3D80F15CD0966054B7A5851212C97315072F4C7054B4C5E6D7954EDCF9FA75F42628D6B74DA16BDF0D28A111833
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 5965.922f774c.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5965],{85965:function(e,t,r){"use strict";var a=r(56690).default,n=r(89728).default,o=r(41588).default,i=r(73808).default,s=r(61655).default,u=r(26389).default;Object.defineProperty(t,"__esModule",{value:!0}),t.MissingRefError=t.ValidationError=t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;var c=r(65221),l=r(62252),f=r(37747),d=r(98),h=["/properties"],p="http://json-schema.org/draft-07/schema",v=function(e){s(r,e);var t=u(r);function r(){return a(this,r),t.apply(this,arguments)}return n(r,[{key:"_addVocabularies",value:function(){var e=this;o(i(r.prototype),"_addVocabularies",this).call(this),l.default.forEach((function(t){return e.addVocabulary(t)})),this.opts.discriminator&&this.addKeyword(f.default)}},{key:"_addDefaultMetaSchema",value:function(){if(o(i(r.prototype),"_addDefaultMetaSchema",this).call(this
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1262107
                                                                                                                                                                                                        Entropy (8bit):5.532253785289235
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:ihPu8G+wkaNyEc2TjxqWUCf1BZClODrJ00:ihPu8G+ZdEc2TjxqWUCf1BZClODF00
                                                                                                                                                                                                        MD5:8A001A5CD4AC8E6C0F44F34C281B4022
                                                                                                                                                                                                        SHA1:75B073F568CEFC81D071136A1E69F4A321330C1F
                                                                                                                                                                                                        SHA-256:B557DC5FBF2C121FF3EA8D59DC174CD27DCAFDD88A9D23A0C8DB9951F49C1630
                                                                                                                                                                                                        SHA-512:A625F5A5A43D4C41BA739BE34D4FAE0A59623AE8AB0063587838B0E8F787238A2CA0281ACCB4F30055E41C9FD4AA5477BF3BA1395917428FE691C6C1D3F299C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 9148.fe13d395.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9148],{86761:function(e,t,r){"use strict";r.r(t),r.d(t,{Multicall:function(){return F},providers:function(){return z}});var n,i=r(97326),o=r(60136),a=r(29388),s=r(74165),u=r(29439),c=r(15671),l=r(43144),f=r(15861),h=r(96812),d=r(63235),p=r(45462),v=r(64095),g={erc1271:Object.freeze({__proto__:null,abi:[{type:"function",name:"isValidSignature",constant:!0,inputs:[{type:"bytes32"},{type:"bytes"}],outputs:[{type:"bytes4"}],payable:!1,stateMutability:"view"}],returns:{isValidSignatureBytes32:"0x1626ba7e"}}),factory:Object.freeze({__proto__:null,abi:[{type:"function",name:"deploy",constant:!1,inputs:[{type:"address"},{type:"bytes32"}],outputs:[],payable:!0,stateMutability:"payable"}]}),mainModule:Object.freeze({__proto__:null,abi:[{type:"function",name:"nonce",constant:!0,inputs:[],outputs:[{type:"uint256"}],payable:!1,stateMutability:"v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10739)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10787
                                                                                                                                                                                                        Entropy (8bit):5.45938636441589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:myfAxDWagxVmlEnA9nNXyJnR1fL6T2vvk:rC2PSEnA9NXyrk
                                                                                                                                                                                                        MD5:75044F06ACE6E6076651F17A1E537B0F
                                                                                                                                                                                                        SHA1:E19F9F82D26EA9C5F5F89DC1F986BCB703628E8B
                                                                                                                                                                                                        SHA-256:A0657F6AE1D97D27592B98D8DC4E33AE350280FCF1E6584EB74E4390F0924D41
                                                                                                                                                                                                        SHA-512:180738AABAE17588BBD5F274171A61858786C5911148F46F7B2EA718C8695FF4A0F98E8FD9CA62BAB1962C188FF7831A466CCBB321A065CBEFF78FDC8FD9D278
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/6008.65e9cc6e.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6008],{23534:function(e,n,t){t.r(n),t.d(n,{default:function(){return Y}});var i=t(74165),a=t(15861),r=t(29439),o=t(98985),s=t(96812),p=t(17248),d=JSON.parse('[{"inputs":[{"internalType":"address","name":"token_","type":"address"},{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"},{"internalType":"uint256","name":"endTime_","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"ClaimWindowFinished","type":"error"},{"inputs":[],"name":"EndTimeInPast","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"NoWithdrawDuringClaim","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"index","type":"uint256"},{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15236
                                                                                                                                                                                                        Entropy (8bit):7.915376886739014
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:7cAOOJ0NWCrD19WiKdECJ+6bbIhCpfY43ZgPjz:QX0Ir3Wi2EColXqIX
                                                                                                                                                                                                        MD5:0275A0A5BBDF428DD4F53511AC05C491
                                                                                                                                                                                                        SHA1:7DBE21AEBBFA6F4EF3D7F7CE8932A7A89FF72B95
                                                                                                                                                                                                        SHA-256:E56435597F93B858CFCAD2B4A994EB7DC9AFED3D4E480BC81159161B34D4D2E5
                                                                                                                                                                                                        SHA-512:CD3C3C0A872E8BAC17C17840699BFA7A1B9F5371BB35A45DEAE1EC90E782D67945B7561AAFAD9C360829AF213FE4DA2BD99EE302D4CE368C847D7891870DD55B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE....$ .K.fX3@.5eW2............zx...J.....g....U..j).o...c! .......#.......n_6.......%!....~............%!...!...........)%$....U.....g."..........@......75;.+/......F=I.9R...}?.4/1!L.........\..Y...n!..8.+L.Wj'$...\6x...C;"\O.....e~'"......VD^[&....zZ|.Gz....U.;%.nPjyzxD*7.O..q,....{....!.v.f.D.8.x.......W.:.(0...ORN.'$..{..pB.6.C..(#.q.QE-.......M.^3I.......A.Q....JF.*%.AW...mql....o.z....R.......u.z...l..P..3/....Bar.ERP..Fw..s..l....c^bW.p9T......|.*O)s......ab`NA.yG"..N....|Dif.6...t...[X}.,~.gS..b.Bj.e..-.......I.:.....?.=..T...K.|p..vk...E9................C.......p.j.<.-...Vtwr...C...}..hI.b.7n/....n.W,......Q..N..o.c..g...F.:....i.;z....z...f..W~.}E....Zk..d...R.n.B....L..2Z..m..F.n..3...@..9.j...s.....~q...f.6..N.1..t...V....pHYs.........g..R.. .IDATx...XT....*3N......Y...i..A\X....]d1..Q....W.TD%.%..5.4...K......}.u.....?.w.........e..E....~.........................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):129982
                                                                                                                                                                                                        Entropy (8bit):7.995030372879324
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:yNuY2ZIOVPRoBqjPeEqhF+Un1qQQlcZNfPLt84YutQJHhhgG:yNuvIOVZOqRqhB1qQmcZNbtFB+FhhF
                                                                                                                                                                                                        MD5:2330C8AA1D465A5CFB4721C43BFB346C
                                                                                                                                                                                                        SHA1:8CF107F992DD02E9BE6527B9AE2F3FAE20229F9F
                                                                                                                                                                                                        SHA-256:83BCE693414958F0DEFA02FFBA7760925C9B8509D493E76762D3241EA0E26D89
                                                                                                                                                                                                        SHA-512:73DDF410488F273CF963C308C955B167AF426B4ECA2912C1725B45EBC3987B1722817B4E6ADBBE86B4C8F83742BEC86728008C5B8268A7D6A07612A129D67510
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/b63af718647d2e24bd3ba78b94c278ba.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF................b...VP8 ....0....*....>m6.I$".!!.Yh...in.p8..G$......|C.D....O..o.0O....`?`?e..=....@.1.a....=..S.C./.....=......../o>=..j..~.~......;..e._......~fp6./....V.{....{..............?............?...=l............+<.E.rkQn}A..!..>.......PC..}A..!..>.......PC.../?.5..>.......PC..}A..!..>........Z.s..}A..!..>.......PC...x\..[.PC..}A..!..k......|...)..L..-& ...Mj-.!.....o........%^.J....._....W+"y.x\.X...+....jG..v...........o..y+.F./D...s.d...YB.6..L..Rz...t......T...^..^..5}.I.K......&._..&8..Fk!...n^.."..x_..$R._.^.{5(.[.PC.k.}.p.G.D...|",..'.x....]._r,...P.%.f...v++e.4../..w..4....x.....Z.....y|.J...Y...y.A......_....4Z.)....W...Qn}@(...W..>...uR..I..k.0...Y.@(........'..bZY...B...7>..A.w.......h....).............n.(..`....m..9Q/PC..s......./.LV...]...4...(P.f....+.>.~g...*..2....D.K.E......:S.n....o(.9/ZV....o_......*2h...Hpj]..|..s5...-s.TA...(.6.b../J._nz......`..oQ2e...&sN...._...H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):96751
                                                                                                                                                                                                        Entropy (8bit):7.988340690253393
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:vFpuWPAkTcaQvuRayai4PAbchZ7Br+IZWt2VdDJjgtcjYScEZIMwN9Zh9P:tUXjjvQ4ogj7BiIZWcVdDhOScmIMwBz
                                                                                                                                                                                                        MD5:644709BE24B2DF26CAC0908EF04A8DDC
                                                                                                                                                                                                        SHA1:9C216CC97274D56FF255FA98D84F7D6AE4DD024B
                                                                                                                                                                                                        SHA-256:DAEADC8832DFE816FFBD56DF915508D2A08DCEFE6CFE5A969A641AB47F212EA1
                                                                                                                                                                                                        SHA-512:F32D79A08256D9A1A13940E840016D95F9EB95C22A54B1E657774393581B031D12622C82FB38F932860B511EAC77318378EFB0E24F10671CF43221D444102AD5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....cPLTE.........................................%."-...-6C$,79ANCLZOWdZam...........flvvw................>......pHYs............... .IDATx....V.X..%.BHX......)....W..g..]U`.U8..%22......}~~x|.o..=?=...z......7?..........)............r.w.q..l6...............f.7]?.}?.....s....'t.|.<.v.~.s....}?.;..<......-z.......~...G.v.n..q....nx....8.............'....o.~.7o...O.z..{..#..O.O.OO.OO..O...y.........3/.....%.1.^...|.......}....[........?.<..M}......3.<.....d.......0...Wz...0M..L.8u.8..<M....O.8..=w.n..q..}...<...M.4......u.&.n..Y...<.3.A..a..n..q..N...4...q..~.'m.n.8E...p{...}xz~..g...=<=..>=.....3f.~z|z~.......D.>=...K.....A'@/.w.F\...omK.z|.#....|..........A'.......;........L..#.7...W`....w.....%..i.t......M..a...y.[?..^.a..~^....t@tI..i.nuF.i.N.<..o.a..O2[7.]..N[.}...i.....2.z.._'{....-GO.`....7..i;..q..~.o6.._A<....%....n6......><==>..........$..Ze.].{L=Sf.O....8.>..#2......~...7..;O...|d[. .......XY
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2227)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                                        Entropy (8bit):5.428367265250974
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2bkz1GGwzih/tLTPoLHGCQF6h4mI121SdsuB56lq6z96:xzph/tvPUmxgo2wD
                                                                                                                                                                                                        MD5:2C58B261C17FB8400ACAC22D73331E71
                                                                                                                                                                                                        SHA1:F7B3CAA0B8512ED7E86F898ED9EAA0194BB6D903
                                                                                                                                                                                                        SHA-256:41650E71224E5CFBDA988F2A207A0E4A973C9CCE13C03F7FF6414F04F752D0A3
                                                                                                                                                                                                        SHA-512:AB8D021BEF708BA115AED5EE7E79446796876E113773FD820AA888848D0976F532D78C21865960D9201DDA8A5976081475E58CA26935FE7A5D0922DF7BC46893
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-O67KZE6U.mjs
                                                                                                                                                                                                        Preview:import{S as m,V as r,_ as f,k as u,o as l}from"./chunk-RXZC5SNZ.mjs";import{b as t}from"./chunk-RIUMFBNJ.mjs";var h={position:"relative",width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"},b={...h,borderRadius:6,background:"rgba(136, 85, 255, 0.3)",color:"#85F",border:"1px dashed #85F",flexDirection:"column"},S={onClick:{type:r.EventHandler},onMouseEnter:{type:r.EventHandler},onMouseLeave:{type:r.EventHandler}},x={type:r.Number,title:"Font Size",min:2,max:200,step:1,displayStepper:!0},v={font:{type:r.Boolean,title:"Font",defaultValue:!1,disabledTitle:"Default",enabledTitle:"Custom"},fontFamily:{type:r.String,title:"Family",placeholder:"Inter",hidden:({font:e})=>!e},fontWeight:{type:r.Enum,title:"Weight",options:[100,200,300,400,500,600,700,800,900],optionTitles:["Thin","Extra-light","Light","Regular","Medium","Semi-bold","Bold","Extra-bold","Black"],hidden:({font:e})=>!e}};function V(e,o){return C(!0,e,o)}function M(e,o){return C(!1,e,o)}function C(e,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):79703
                                                                                                                                                                                                        Entropy (8bit):5.231239113462406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:YxG8aBlPCiox+q4N4brRSYUODS99f8Tl543i4Ho1DXf:H8aBl6iA+q4N4br0YUOcfov43i4Ho1zf
                                                                                                                                                                                                        MD5:3194784DDABF0D9F3A737446FAB7054D
                                                                                                                                                                                                        SHA1:064D7AFBAE04F35C9DA19B366BD4EBCC366A017A
                                                                                                                                                                                                        SHA-256:03C425E7EDCBA0F37D75E21A99C5118CD40C0FA33F3C8866143F9F38EF05D399
                                                                                                                                                                                                        SHA-512:1B5415C74E2E49FB09D567C2A5EC9BFEFE683BB6F1B6CF83786033D41F9FB7CE79974A3BAAD6613353292AE542A7F458CD299C3D1D8C0E6AE0523EDAEBEF8BFC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                                                                                                                                                                        Preview:{"name":"Arb Whitelist Era","timestamp":"2024-09-28T05:35:37.711Z","version":{"major":1,"minor":0,"patch":0},"tokens":[{"chainId":42161,"address":"0x7cb16cb78ea464aD35c8a50ABF95dff3c9e09d5d","name":"0xBitcoin Token","symbol":"0xBTC","decimals":8,"logoURI":"https://s2.coinmarketcap.com/static/img/coins/64x64/2837.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x03b95f1C84Af0607afd5dD87ca1FDE7572aa827F","name":"Agave","symbol":"AGVE","decimals":18,"extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0b006e475620af076915257c6a9e40635abdbbad","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e3300
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2376
                                                                                                                                                                                                        Entropy (8bit):7.34148616109123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:F/6tMpqCCqprr70sUeiJOPDaeJutBiw7fXm7GSfoZRX:FSqphplaCutBF7fKq
                                                                                                                                                                                                        MD5:4725A1D8BADA20CD0DD54319AE7DFB3A
                                                                                                                                                                                                        SHA1:F6801AB059EEA9A50ABBCF03CE7536096CA957B7
                                                                                                                                                                                                        SHA-256:0718084917EC8FE1656B571FE16B2D58991DAC8BC4A8CF326DD2EB6F6517DF3F
                                                                                                                                                                                                        SHA-512:184C380633ADA530B51FB5BCCE399BCA67A7C4F85D63AC62CCE81E6CDF2E39B4D423F0FC17A24E621F36A23A74AB99201C8C22A4A6CD8C0D8512BB6A19AF03ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/rfEd3YcRfS8Hk8YcZjD20Vrqu8XTazvnzklVN9pUcROrwhoLO8RbP0yiBQuemgGPpWMgEDGU7qO164x42GRn60Xv6aeFbdZkttzBjx8?w=500&auto=format
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,........"....pHYs.................IDATx..._.e...)E.DA.........".Q........Z'.k`...<.a2.I...J...X....RTP.9..#cDBE..:..k..k..|..y?.3.<...{..._...................EvM..X|G.,.r.C...r...6}....!..!..!..!.iG.*u.y...\...;....T+!..!..!..!..!.iGY..........R+!..!..!..!..!.} }.L.<.............X.!L.!L.!L.!L.!L;.F.<.4./..G....I....J.aB.aB.aB.aB.aN...n...}.P..Bk...m.k....vtjg..&..&..&..&......W..t|...-&'..QL...+o^...[-....T[....ZK_......B..B..B..B.....Bk.....m,.../=..\.m.G..=.s<S.....B..B..B..B..B....miG.}.C.j......P.I.{.A.+!..!..!..!..!.-H;.....Sg.t.V.wn.1.r.._..:{......g.:.................d...../&-}.=.<TLn..br..'....nY_..........u.VK...>..7.VB..B..B..B..B.[.v.......].o..<.}im..3|p[9...Z..=g........D.u{..Zw.N..3.!..!..!..!.-.......?...qn.2~.._.....O.....V...VL.;l.....J.g.j%.0!.0!.0!.0!....;:..._.........c.gj-.z.....2{P...-..n.v....qj%.0!.0!.0!.0!..5.wt..r.J.S.~...-....55..~.<....m.w1..C.(&}'.R...QXXB.aB.aB.aB.a...........X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1170 x 1791, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):133414
                                                                                                                                                                                                        Entropy (8bit):7.909047954179244
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:6Qy6mmdkV/91LJTmlxBs1cwn26fytdyLLT/OKpe+/p:6QUmdkV/1TixlJNWz/e+/p
                                                                                                                                                                                                        MD5:E0067AE6570A4D681337CB4EA7A086EC
                                                                                                                                                                                                        SHA1:9F72041C46E8A02FFAAC2D3111B5FF480E101B4E
                                                                                                                                                                                                        SHA-256:4969B38FA042A59FAF0210F2E199A4D91CC9136EE4A44BA6BA692A625E5402BA
                                                                                                                                                                                                        SHA-512:15B364FCB79C1C98CDBEB00AB5402ECF17B7ED3CD0E0D93618F727BC2CD3DF43C92C27D03AD3DD97F51ADACC99621E70C27106BBDA701379FF2F9B53D8487AE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............9....]PLTE....>..D..Z.....d..8........_..J..P..3..U........{.*.%....w.}}}w$V...e..7.....C.......YYY4.e\......pHYs..!8..!8.E.1`.. .IDATx..].S....J..J..T..?.......Mb...Hr\.........?.....|...T}L...y......<..p{.=...G.?.....?...U..x.?7=.............?~..#.s.......y{S~*<...t.=18. i.&.......t...H.ib?B........F+"..H#yb..T.!.}E=.?...U<.C..H...`..H...S...q....|.X...g~..-.....|{.......q.......A..LZ...$.F.[..*.i....`I..&.L.H.i.OC."u..C..(m..f..L.(m...H..Y.........G....^...T...n..T..Q...y./P.\........ ....$i..XRxt[a..".H...Y.eJw.....(..4..eH+...8..!:.u+2%D.$?.#RW..2..=EYR.Ze{.>#)8eD...h.?LF.h.I>.....Ow+..9/.M.%.....,.t.F.*K..^."9.m....(.0...8K.vj..1..i ...089b.}.x.#.7+"RRd...M..I..D....:4......B...)?."..,K.].......8A....oA...*....hI=..Vu..S....-.....5rpi.G.)q.0E....(.fIc..:OB....$:.m..&"......#..t...}....y..J6K..(....m.hAD."S.+Z.0Wz.$..hH.%.B.aK.jIR.V,.MogGH...#.Kw....1.{gJ..m...)o.+>i..Y..rs.$.FC}pKD.!R......xT.W.wA.gg..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):159263
                                                                                                                                                                                                        Entropy (8bit):5.327200815520182
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:duOhZTJd5XDse+TBxt+p5UoNcP2uFwc8LmpA5YZsSWJ0ftdv1OVv0gKiPpXY1gDQ:5hZTJd5XDsewBxt+p5fNcP2uFwc8Lmpp
                                                                                                                                                                                                        MD5:8649468A07F76640D4E1EF52575EA0DC
                                                                                                                                                                                                        SHA1:966FF8D7FD03E461D3231D20C411620DE8F4ACB7
                                                                                                                                                                                                        SHA-256:C05E9BFE01E90B293AB89B71BE8D32AFC371610F79975E9C84A1FD598ECFD514
                                                                                                                                                                                                        SHA-512:5264A5BD3D11C360AF5A6F0B9409E4171AD6F0A7176D3EE977404C02028846CB11F1B423357977126908AB8DC920ADF7F27ADBBA2D5C91322AAA0093B0148217
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tokens.coingecko.com/arbitrum-one/all.json
                                                                                                                                                                                                        Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T18:00:36.591+00:00","tokens":[{"chainId":42161,"address":"0x7e7a7c916c19a45769f6bdaf91087f93c6c12f78","name":"Eigenpie","symbol":"EGP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37810/thumb/eigenpie.jpeg?1715597613"},{"chainId":42161,"address":"0xeeac5e75216571773c0064b3b591a86253791db6","name":"ELLERIUM","symbol":"ELM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/28153/thumb/elm.png?1696527158"},{"chainId":42161,"address":"0xd3443ee1e91af28e5fb858fbd0d72a63ba8046e0","name":"Gains Network USDC","symbol":"GUSDC","decimals":6,"logoURI":"https://assets.coingecko.com/coins/images/39042/thumb/logo_gUSDC.png?1720066451"},{"chainId":42161,"address":"0x7f90122bf0700f9e7e1f688fe926940e8839f353","name":"Curve fi USDC USDT","symbol":"2CRV","decimals":18,"logoURI":"http
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 350x350, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3838
                                                                                                                                                                                                        Entropy (8bit):7.958946256458968
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:h1Yh17HZYi2jD2pJ7nIz/+2WOoaYJBO+X8zz:sb2qfIzW2WZftQ
                                                                                                                                                                                                        MD5:586B17870D44289085818193A596CFCD
                                                                                                                                                                                                        SHA1:8BD75F248D14386583EF98DEAFD1BA16DBDE08F2
                                                                                                                                                                                                        SHA-256:FA1135595313309A28696F1982193767397E5DBCD999CBFDC4BA46F361BB1755
                                                                                                                                                                                                        SHA-512:8451DB862BD0831883ED490654AC98708967EA99F53AD390B867661468022B416E674FF571DB14A5F65A8210C5E6CD36CC938603E4F42E8B3106B1BC8EAB67DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/cbb49788c3a57ab33c44a2ff6b9011be.webp?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....pd...*^.^.>m6.I$"..#.h....gn...u.X..Z..(......G.o=.2.n..7.:.}_...-.n&.t....%*.z_.<.~..T...j)I!.$.!...b..|_.....4..^.>)3....q..hbL.>...x....A..$.|J.....\,.pUP@..Q..l...r......*.E.P.~7...H.v.+.."7..H.P......_.F..+.po..Xv...:m.>#*.............`.#.........+.....A.W.y7....F.D..c..E1!.}...v.t.GK.u2kj.....!/$9/..*......."js.....B..+..H(..{.4.8I.I..Ey....+.p......%.G,......................?......>j.K.......n..S...u...M....=.+....;fkX.....'.I....p..8...UF`.K..j:s.kiO`.....jV...^ R....Mw@P!..........YTl.t_....(.OJq(1f1....N-<..$'`.......x..|.......i..U0\.........o.o.R.q=.....C.)..E.$../m1.Q..O./\t...$.....d.MP..i....M..s%,O...F...=...=.y.:.Si..If.&0W..R..$..2.O.p.T...UT.Eo=.jQ?.U..r,....pf..F...B4.D.7...[..LL....Z.+.E.F4~cQ.....Z......e..*.w.i.l..N\..m..1...u.Q.2.[....v.s..[1.0.V....R.kB.../.....L..x.V.. .`...Y..P.*zO..=.4...=.h...I...Qa.........>...#3.wE...Apl...Z.%|.}.6....u.m..b..n...6..C...5..$3Cj...A@..<3..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 144 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1092
                                                                                                                                                                                                        Entropy (8bit):7.716347747095861
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:T8XG9gurfpYkUz/pc7sHIUcY/GUUGLBTC+RDM3OcXi+8q55IE:TKG9gQf7y/pm0IY/GUdhQ3OcXRf3p
                                                                                                                                                                                                        MD5:DFE63C2D4D475B5AF239C10B6E062F71
                                                                                                                                                                                                        SHA1:DB1DD27062BA3433DFB6CDF54ACE964FD9E186F3
                                                                                                                                                                                                        SHA-256:002FA656D0DB0E481CABD9A6C26BCAF63C33FA1206E4E94D095512E7B29F5C8E
                                                                                                                                                                                                        SHA-512:CE7AA4A41A5805AE3E67DAE439EA9A9F25FEDD98FAE48B882EB7B4F1F8B184D7FF45968DB5B383AB991416063BFCDBE166CE4AB3E24B7C894E5F80102C6EF1AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................/...*PLTELiq6.66.78.87.77.86.7.....u.........P.Ht.`........tRNS..u..?!.......pHYs..!8..!8.E.1`....IDATx...#!...o.n}...M6...$...v....|.h+....1...@.......Bp..sX.'.7.`K.y......yXp.L~.........H.M..<../...4.#...p.&.K>$)#.H...&...'EJ.6.$.4..D....e.5C..y8...&.6.(.>.........Nd....`D...RX....yR..$..F.<.4.t.P/.B:..J...9.... `-...Y).M.(v.....\.+.....!U^^;%.....4....=...e.....rQ7...6.E=..y.6..{P..*.{Qw..6@...i. .~...h...W...U;.....>cF..=b..*@.;J...v..J..=..9`....6f.D...(..m..4p.Nr@{...}VG1...$P....k..; %."wA...... .t.....0......H..>........@..s7d#:...U.#@...&Pt..:.s/.T.....WY..f.T......oY^........%.G..6; .....$PL.......!.5H...#"1..?E.O..@.[t.>..m.4.A.!`.I....i..&...@qR. ...,...Y..4....H.......i.0....u..|-...yP...j/n..}....k{X.....}...Y....z..DL.W.(.9....@..x.e_..2z@.......[2...j..av|..|.`{a.r...I.*7.............43.h...e....F..1.e..Q..&.~...K.....h)I.)it.i..J.3...VZ.{..#..p.mw."..om.F.-.......uW?1...:....C....3B..>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3640
                                                                                                                                                                                                        Entropy (8bit):7.676438701930998
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fET1qukHYyb/HnJpbL3JtvHhV1JmsbN0ufEfd78:P94ybvnHbL7HjPmsbqx8
                                                                                                                                                                                                        MD5:E7D71E96CC8A1D8D79479B784B7C9709
                                                                                                                                                                                                        SHA1:461A6774EB48844E803CC80CE2D0CF92340F13C4
                                                                                                                                                                                                        SHA-256:A242BB0EE68EAC5183439BEF417F79F1FD26ED63A40497F7B84A8F49CA971D7F
                                                                                                                                                                                                        SHA-512:6D3CDD08F5D40FB5331242EB770B1D2A4B4F35A696B43FB87B299001008A5DD05512E40E8DE4D574C37A2A1D9220AB82B8AEF5E8210C653AD435AA949111111E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.........(((MMMrrr...........,*......pHYs...#...#.x.?v....IDATx.......ak...o...j.((Z....|g..t.lr.(.........................................................................................................................................@:Dd....._.....Wu...l....Oz<..m............P..x.)..j...}......FO#>&M...!RH;....[y...$EQ..$..:...B.u.....]........)jK%6....m....`.0....E..t...BIQ..h.M.)*..tyWe.d...Jyr.........4].1....-|....xn.?.OS..w9.%..^Y3.n....i.B....\Md..........r9h...$......&..uz..:.b}..@d1=.3{.h.v]}..]..2.D...<`.?(.b.+._.]I2...c..+x.v.fq.e..W..&EeO.....[..O.[.>..KQ..Y=..1I"[.@>EA.5.Z.....,..A_>..j...E[.p.iWE...c.b.d[J..r..u.]....|YG......k....$:..j.b..c..G...j.]O.;.Al=w[..;....cW5B....U?.Z%.1.........[....u#.O....\.P..F...A.$^..A...V..x. RT...[.G....q.2l.I...ni.]s....S._b<o..h...s.#9..h...K..hA.M....l...U...u.g.X...'??#...;..?b...h...f.T..3.q..l.p..c.*FA.w... .......o\........;.0.~.1Vg...U[...^[..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):73781
                                                                                                                                                                                                        Entropy (8bit):5.500356402908474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:oxZruHb890c70pHNOITf+bPVmH9i998FqimzEBzX:0ru4X0pXrkVWM8QY1
                                                                                                                                                                                                        MD5:BD05B27832149EC409C48F0231C172DB
                                                                                                                                                                                                        SHA1:BE7CCF95929285674C1D11BFC5F4D36B0C17150E
                                                                                                                                                                                                        SHA-256:C554BD40DAD142EEDA445A9E1ACF2732D01031499B814D9714D26CECB769CDF4
                                                                                                                                                                                                        SHA-512:BA17A42F75C69BEB05A7ECE0BEFE2F5CB7B74A181849CBB23FF39406D5200D5163D423DE370373A3983CD6B1475C646612C86D1490EC62AEAFAFF1A0BFCEBCB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/sites/4vNIaZ72fOQ9z5vFwqo1Hn/chunk-J2EZJFZN.mjs
                                                                                                                                                                                                        Preview:import{b as Pe,c as Ne,d as Fe}from"./chunk-BFUTOMTC.mjs";import{$ as G,Aa as Ue,B as J,Ba as le,Ca as k,Ea as Le,Ga as _,Ha as Z,Ia as Te,P as q,S as he,T as te,V as s,Y as V,Z as Be,ba as oe,c as g,ca as ue,f as N,fa as E,j as H,ja as L,k as Se,l as M,o as F,q as D,r as ke,s as I,u as e,ua as ne,v,w as T,xa as ie,z as t,za as R}from"./chunk-RXZC5SNZ.mjs";Ue.loadFonts(["CUSTOM;Basel Book"]);var De=[{explicitInter:!0,fonts:[{family:"Basel Book",source:"custom",url:"https://framerusercontent.com/assets/3RfBZx68SybaHTPkqKCjMZ8RaQI.woff2"}]}],Ve=['.framer-ZTyS1 .framer-styles-preset-21ogod:not(.rich-text-wrapper), .framer-ZTyS1 .framer-styles-preset-21ogod.rich-text-wrapper p { --framer-font-family: "Basel Book", "Basel Book Placeholder", sans-serif; --framer-font-size: 18px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.1px; --framer-line-height: 140%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):116406
                                                                                                                                                                                                        Entropy (8bit):7.993505078588943
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:CCLjRe5/fNz9Ucz0KR2Dhip7Zn9k/UF9wZXD1FtMIl:CCvgzGcomO835F9wJDGIl
                                                                                                                                                                                                        MD5:6E6F32C297576DA40AF5D7A21F74640F
                                                                                                                                                                                                        SHA1:604E02A9B69B7C41862D2201F31E0AD37DD72E63
                                                                                                                                                                                                        SHA-256:22D70C529C0FB4317096B42CC1CFBAB78A394F2F01BF8BB8FB119ED3D9C29FF2
                                                                                                                                                                                                        SHA-512:4B63FC533BEDAE4D01273BADC3113008CBA3827493759E1FA8D456A6AF6ECFAC451D67B6AF979C53FFFD54129B5097D4598B6B567C9B8D6A096ED7E112291098
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/O0XkiR_Z2--OPa_RA6FhXrR16yBOgIJqSLdHTGA0-LAhyzjSYcb3WEPaCYZHeh19JIUEAUazofVKXcY2qOylWCdoeBN6IfGZLJ3I4A
                                                                                                                                                                                                        Preview:.PNG........IHDR.............omb.....PLTE._p...==>....k{...Qb^...<<;..........<=.hx.cl{nm....M].^kOQQqkhYYZ.iyCCDHHI...MLLkPM.<<..A??RNYRVV<Q..cm^__dhk....px`de.gvotz<j...........r].eu.......ET.T`~NP.NZ.tt.[fils.Ye.drZSR.ao|ee.ww.V`ocb}|x.U]fYXYKG...ttp......~.........<<......y|..}.fd]...Siev\[....lm.......==MB@.......Yf..g.QW.....................f...<=..p.....y........s.......==........i@A.JQ.]`\\H.....^.mt..a..z.g.>AG{>@.==...ZpBRL.ei......ip...[@@.bf.....u.e........{BXY....y.oVn....^v...nx...........t.qt.bl...GR.y..AWqsX.s...e.==mdK.....`vk.u.>...eu.....}HQjAGU...Qv|....\tX]i..V........iK..`..[......EJ.p{......t?..Y.fP......]..QSz.....[Eh....}su.Cb..hBZ.cg...t.a<?..c....tP.b.o.....@[{........d.\S......g....n....c......s....s.......@.......B..s..nD......jx>....pHYs............... .IDATx...{4..../...'.[0..#.h&.L..m.F2.8[3f......b.P+_..)jBIM.|+......Z.p.....ik...].i]vZ;.o,].....z.>...\....c\...<_.......K.e...B...r.s.JQ.v|.........H.....+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15800
                                                                                                                                                                                                        Entropy (8bit):7.94455188097482
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lVswJE+IHpjeNnJUFPnTpV373beA8aKQaZToiDuhlEG:Y47eeh+nTpV373bYLHG
                                                                                                                                                                                                        MD5:C071CA96FE2D2987F67B7834B9AE92F1
                                                                                                                                                                                                        SHA1:72DCF605C987242D4083AF0E640106E1266E8370
                                                                                                                                                                                                        SHA-256:F6FCF6829D4FBD81D6E7FC2EC0BABA9CCC363A7F48F6BCCA6906852327C9D6A2
                                                                                                                                                                                                        SHA-512:695FAFBA3BECDBFF304F8833EDAA3BDF40AC38D1AA2B00AE24F989B8F62659A2AE83016B494E36DC14165415B39DB31E9593ABAFF9C0A164CBFF97AE9248C350
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(....PLTE...........+........!..............%..1..?..8..F..N .U&..$#\0..86|B?.%...,.(&c...-,j20r=$.)$.Q..:..MJ.60.c.....Q..ZV.TE.D<.n*.sk.if..G.~6.*".bT.#.w.Q..l..|...............L.s...8....pHYs..........{Rk.. .IDATx..Zb=..{.e~GQ...QQ@.A...ol.....6...@.n..||.T*..>.~q;;...{.....................*l.....\O~.~.zO~.....CL..VW.X..x.....:..8...DK.".'.........{f.~V....r...h.....-.KbOfu.!..........~J.?x...=.?.".t...z.D......'...3...].G.?...$.._.....Y.%....7.}Os....{..........j5.....P...e.o....A-....8.C.{f/k..n........._.W...$......=...d.[(._..xc..{b.._......e.W.e.....8^../.{.4^7.3..x.8"t.....0\.9r....M#...^i...YL.i.B...3..r...o.O\.....N..Jx......#..xy..P...1_~.}.ZW..u.%}._.k..~.`.../...]..d1.......Kn......{.&^...?..b...6....&vp... ........n......V....1W.-uu........N...y.8..4fL2.?q......KA...B..0.<}vpx..8CR..~.n.^....p=...z.W..7.......m..Z.w.VG.....&...[n..>X.....FxO.]....r..4............6....b..........."..].+;u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19537
                                                                                                                                                                                                        Entropy (8bit):7.984397994768615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rhy9HlojIaSwZIPrRekvHYHv531uNeMK7Yf2u3au9/QobtCErF8xQT:A9FxJwwNlHzC7YtpJQmMRx0
                                                                                                                                                                                                        MD5:38554DC092B328F2187756D59818D742
                                                                                                                                                                                                        SHA1:DCF8BC46EC6B1DC2B6352ED5F9CAD5945BE4B0B1
                                                                                                                                                                                                        SHA-256:70ADAB25A3AC24AA0984E9D874877FFA95FAB209969B56E39C2FCEA190B0EF45
                                                                                                                                                                                                        SHA-512:4083601BA76DB271324C592FFA574931DA3C688A113CAF475495527471C6C5E4CD5EADACD2DBC369B3CA271436AEF1EAC886C42F87FAC253183D552AE2DEA476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/011e37ba0f1aa703aa27704162e597e8.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................KC...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................KKmdat....8b>.>. i2........A@....Z........D..c.C....l.n.".....>..h;o....V.S_.?..#Z..H..Q..%....Fj.+.n_d.4..+l.#cu....W....@kq.sm.*+=S.<..^...?..E.....2..$/.....$'\j.d.. ..T.I...b..2b.f*.h...0.)...!.N. ....>..i1B.r...-..F...d...-h..........wPF|.0.I[....F<x.Y.D..U.n9.<...3.'a.X.\f|.."o\.Z.b.t.."[....n....V...7..o..b[...p ....^......}..~E.....k.`.2......|<.\-..g.uR...D..dE..../...D.6.a......>5....s...|.U..,...@.....z...|v.A5....^.A....PL..|..C.<....Q.b.......O..8.%.in.....d...@W..J...a.D..]..9...-:...7..X...-.(...)......J....Z.....!..u....@?yuG.P{d..V.G..y.iySwM...Q...f.._B.=.._.."..`.tL.9j|.:....b......\.zSPg..K-.*.A....[G..?t.A>1....0D.B..e...\x)......yi.y.)..-...[....F....a.....h....I
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 41972, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):41972
                                                                                                                                                                                                        Entropy (8bit):7.995093581077117
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:T4CJ0xT3XBCrZ0hkq07aw0CazRtWgbbNWru5cTAI3K:0CkTnBc0hkq0+keRtWEbsAcTAI3K
                                                                                                                                                                                                        MD5:FE04AF78BEED7DA8C78A7D6DE7BAC9E5
                                                                                                                                                                                                        SHA1:DD17C1671EBC4B26DA1D33E4A8A0A3319F116902
                                                                                                                                                                                                        SHA-256:6F0A4204B659B8A51A4E2AEF8D4A28DC7201759D80FE9D8FBB5789B62BE4834C
                                                                                                                                                                                                        SHA-512:7F31CB14D0F32F1421BFEA78945D63C7E69DF5BA11F22FED9452411D80E7639240A8073403E1F59580B2187A55DD98F0A721B011FD550858CB616B1B25710042
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/assets/3RfBZx68SybaHTPkqKCjMZ8RaQI.woff2
                                                                                                                                                                                                        Preview:wOF2OTTO..........J,..................................T...X..F.`....6.$.. ....L. [WI...r.3. .?a.f..fKD.'w....;......aJp...y....%......_.|...6.m...&...j._..0S..z....=.wm..hO..v.a.9u....6U..yr.4i.7Q.".{.v.Zr.Gs.?..'.....%c..J.Z..:..*@I.r.%(..w..S...mm.....6*.M.)..L0*....%..-$.}.q.3.-....y.....#LF........Z.O.}.r....xT..+....zw./<%.......m`.v.....h.).iV..@..T.K.9i~9Y.us.w...x.).0....7jY1v......c?,....X......_.....+.*.p..m.ad]./..@...-.+....dO.d....]... ....j...K.........5{....JD.+.zy...{.......M..4...pg@Y^.2..in...............=..P*E.@...DT..#A..B..~#......X...<....B#'..O.M.*p.~.@.H.6.l.B..?.c..s....h..-Z ....P....($.+......:r......]^.}^..J..H.....?.......Z.,i...k=..*z5.&..H(.'}...t9...JK..Ju.h&(..bY.l.X.%../.A.&K....#.P. w;..Ik...(4....e.`.>..P5..../..f.Dr.ZU....X....Ol.N\..UK.R...9....sg....k./..)x..+U*.,....,P{.X.j,....J.b....9.{..2.@........A.P.O-.#L L9....N{....?.4c.z....1...$@g!....^.i...s.....0+..3.....u.i..U.B(. ..v...$..-...<..A.f.PhR...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2871
                                                                                                                                                                                                        Entropy (8bit):7.250267733927614
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fCLPjhlIv7C50f0k7RdlU2FK1EuXLctASnrAweocRrk1QkH5K:fCLdlITCo1ddFK1TXAA+rAweocS1ZH5K
                                                                                                                                                                                                        MD5:7E18CC18A747EEE058618AB08F7B6901
                                                                                                                                                                                                        SHA1:814FE119B5278C9BFBC7A911431655E081BC4C3C
                                                                                                                                                                                                        SHA-256:FC674477E4996A85CFD85D538A075BE8A3C3D3B2A23CD2B1F359BDD189AE13CC
                                                                                                                                                                                                        SHA-512:A017682303B1471C5482CAE1C1A5CD7514D52C7D1525CB7A8E170CDFAB83231025EA8AB384A4DBFEDAD924B7B99B94C203930B10B8124D43D4B7D3631CDA296A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.....I..H..K.=cV$92...0..C.r'.....pHYs...%...%.IR$.....IDATx..[nc...........\.bZ.iR.TD....,..).....@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....>k.YS...;B.....:...Y...\sY.8_.\v9?...{,.W.....K.x..D.K,.....K,.mQ?$.z...x.......l.........^..I.P.I.Y...L..Z..+.3..jeKoL..z^.....k.3..*Eztb....4....^...Y..~&.......r@EHoM.DO...k....L..........q.vH..s....%}...[..o.H.N.z...8.b.7&fJ.T.^....P...*#.....,=<1.......Y.._M.P;..Hz..>..*..=.)5/..r@.H.L.....^....}..^....P...U-?.Izeb&.Zu......+...r..]zkb&.....E3Xzgb.s@........$......I/.=/.%}...[...P.oNz...L..Z+9....-+|@%'=~I.....).[z....Z..;.3..*\zcb.u@.H.NL..,..).:.T......Y..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13544)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13655
                                                                                                                                                                                                        Entropy (8bit):5.2887902729069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:t0e+XT6YR/yLB5Rczxr99V7X64NAQz42XoVuahTgtZCl/BpU7s/A8DhtgcW1RyYx:6dXT6GsrR89XFAf2YVVpBE7eN61YGXAy
                                                                                                                                                                                                        MD5:F9E27071F66B814872B1EF55E43DAC22
                                                                                                                                                                                                        SHA1:3438970F0A5FFFDE72CFF090F93F4A61F6D5EDCB
                                                                                                                                                                                                        SHA-256:4BC794917F1E451AADAA7C2A30BCC4CF701C23F455A051A1D698E2E457528B6B
                                                                                                                                                                                                        SHA-512:F15B0BEFDCCB7B4A7F22DD83F8BD71FA4E065C73C1F05C807CD1BD853E901204245EB858B17AE4E12AB9DD952A991DEF72A132A28AA3AD0C412BA9E20C551451
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see 704.e1fe6d12.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[704],{27881:function(t,e){e.read=function(t,e,r,n,o){var i,u,a=8*o-n-1,c=(1<<a)-1,f=c>>1,l=-7,p=r?o-1:0,s=r?-1:1,v=t[e+p];for(p+=s,i=v&(1<<-l)-1,v>>=-l,l+=a;l>0;i=256*i+t[e+p],p+=s,l-=8);for(u=i&(1<<-l)-1,i>>=-l,l+=n;l>0;u=256*u+t[e+p],p+=s,l-=8);if(0===i)i=1-f;else{if(i===c)return u?NaN:1/0*(v?-1:1);u+=Math.pow(2,n),i-=f}return(v?-1:1)*u*Math.pow(2,i-n)},e.write=function(t,e,r,n,o,i){var u,a,c,f=8*i-o-1,l=(1<<f)-1,p=l>>1,s=23===o?Math.pow(2,-24)-Math.pow(2,-77):0,v=n?0:i-1,h=n?1:-1,y=e<0||0===e&&1/e<0?1:0;for(e=Math.abs(e),isNaN(e)||e===1/0?(a=isNaN(e)?1:0,u=l):(u=Math.floor(Math.log(e)/Math.LN2),e*(c=Math.pow(2,-u))<1&&(u--,c*=2),(e+=u+p>=1?s/c:s*Math.pow(2,1-p))*c>=2&&(u++,c/=2),u+p>=l?(a=0,u=l):u+p>=1?(a=(e*c-1)*Math.pow(2,o),u+=p):(a=e*Math.pow(2,p-1)*Math.pow(2,o),u=0));o>=8;t[r+v]=255&a,v+=h,a/=256,o-=8);for(u=u<<o|a,f+=o;f>0;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4790
                                                                                                                                                                                                        Entropy (8bit):7.731474452604315
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fKS+kG3+oWEPGo9dPaowPCPpiV4Gczu1Ad5:yS2+oWZcJ5Rimzbb
                                                                                                                                                                                                        MD5:C0AC0325100F40FA2071D6CCAA639239
                                                                                                                                                                                                        SHA1:D97FA04347A1138CCC123E7EDBC61D9427B00D6B
                                                                                                                                                                                                        SHA-256:63CB4BF67294EB6952B5A7B13C92A83F8EE687DD44B5A8729D3551AED80E626D
                                                                                                                                                                                                        SHA-512:0A1B6E552F194B9A815C6F4FFF4C9B86D8D40A1D0EC45C30C787A3D63976D2632300220D9E6C8B55B89BD9083E233E07C42F9D3D841B47169CBBBF11A86CF136
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....$PLTE..................eee...JJJ...111.....R[....pHYs................8IDATx... .FM.....N.ebr].l..9?.jj&.|...E..................................................................................................................................................................Z......VP.RH1.n..~)..jT..R47T..P.._.)...vk.....~A...B...:c.Z..~1....._.*......z.N....vs.]e!....r.W...Y...Ou.i..<.H7..?U......,.S7...,..m...u}kgu...tCY.n....V]....NcC97.S..g~.O>....q..G._E?...T.U.7.._.........u...=.?>../.!?.e..Uc;.......r..>..B?.5..g................G.O.....(..N(.Q]..1...A...`.O....P.}.t...@..4..X...J.Nq..O|2)..2?...g>hS/.......~I.....hE..."s?o..>.D1aD.Uf.O,...+.[d6..N..q.R7..'.....#..h.6_..*...e....o...w?...K.=..2~.;.D."zm&..*.B.]..]..\Zb.......2_sWq......oe.*:.8.6..Wu>./......-.,.^.I.F?......M.,.~.W.c.......:n.3[#.C..r.D}4..E_.B.u1M.7E...l5...X...u1ks."..&.A*..z......}.U.T.o.%...V.!..[[.D.O.t.o.%......V..j.RFS=]..`.E:.5x.kQ...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:OpenType font data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):83828
                                                                                                                                                                                                        Entropy (8bit):6.6131689783773355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:IS1k9oqtjwAGS8EWHlYgphz/jvKxxgN0nMHZvkuOkKk:I/nBwAfvWxt/ExiZMu9Kk
                                                                                                                                                                                                        MD5:000D61FB562D35F9CA93EE0120930415
                                                                                                                                                                                                        SHA1:630D02C7AAB98FF647E9FE197CC063AFFEB04D48
                                                                                                                                                                                                        SHA-256:C61B9FABFD8A5B500E481729F69ECC453030C75D88D778E02057A3040D5CABED
                                                                                                                                                                                                        SHA-512:781A16576C9BC0459F37224D24F5B46253869CAEA7118EC470B532331473001A041313C59C8DB648063823F6921EBE18960EAA9825AC79463B170E32D22C8BE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/assets/Yw0Cx6q5jZH6f4ZfMBjr6wTUg.otf
                                                                                                                                                                                                        Preview:OTTO.......@CFF .m3....L....GDEF-...........GPOSi.pm......Y<GSUB.D.t...,..(FOS/2f.}....P...`cmap..}.........head..xa.......6hhea...)...,...$hmtx..M]....... maxp..P.........nameF...........post...2...,... ..P................8_.<...........:......:.{.....................`.............................................................................s.F...-...-...-...-...-...-...F.......F.....C.F.C.F.C.F.C.F.C.F.C.F.C.F.C.F.C.F.C.F.C.F.C.F.4.F...-...-...-...-...-...F.......F...F.6.F...C...............F...F...........................F...F.<.F.<.C.<.F.<.F.<.F.<...p.F...F...F...F...F...F...F...-...-...-...-...-...-...-...-...-...-...-...-...-.h.F.T.<...-.v.F.v.F.v.F.v.F...-...-...-...-...-...-...F.>...D...>...>...>.....A...A...A...A...A...A...A...A...A...A...A...A.........................f...................................g.(.g.(.g.(.g.(.....C.F.......B...-...A.........g.(...-...-...-...-...-...F...F...F...F.w.(...(.w.(.w.(.w...w...w.(.w...w...w.(.w...w...w.(...F...F...5./.(...-...-...-...-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 499, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17590
                                                                                                                                                                                                        Entropy (8bit):7.968529081881698
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ZERdsU+3lFh2zyiYgePIlfuwPlnqx0wbcXZ1rldwqshyW/EN9t8:l3f0xlfuun4QpvhW87t8
                                                                                                                                                                                                        MD5:8F13627090F6F324771019B89CFA90F2
                                                                                                                                                                                                        SHA1:F3BFFC264292510EB4DA3F992DC8552BBB0414A8
                                                                                                                                                                                                        SHA-256:EEA7088BFD471E55F7202CE09F39B0056EEF47A57DDD74D2B4AE8652ED96E44C
                                                                                                                                                                                                        SHA-512:A4826ABE7DF36FD36CFFCBD246073F234B260DF124998787FA20FF87E6BC25B5BEB4C535FFB19C30C644461BDE693B4747375CFF362AE2F523DAD4D069E1FC35
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR....................3PLTE# .^\ZJGE..................&#!742...........sqp...>.....pHYs............... .IDATx..]...U.Z.....I.J.Xm....8..v'e...T.\N.__.-.........r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..._Pn./(7..............r.~A.A..\.t.*.H....@.Q.-1(....g.".OP+.G|...y?l..L.Kh7.5..^m..C...%}..C...cz....H..3...@....|...YS.IR..W."..i.~@......'.X.G..g.....Z.E.$..O...T.e.di.O.5...W...:i8........p.,.|/@_$u....^...O.......f..........`.d.u...."...C.....>.....#....EQg}.2..............H..A..,.'.?.m.?@..t<.ui..Z\.........?...$.O:.x.Y._....4=.N.^.IN.:,8!...*..,...'.NA.H.?............hR..':...:.gUU..l=..Lpf..E..m~*u?/...uUU...s|.Z#..q.Ea)^.".S.e..z.?..~R.)C.J.7.|q...lE.$M...^.:K ..Bh^?...[.;.u.Q...~N...h.,..p#...Q.S.FH.?...e`.`..;..:..~B.)WZU.!.]|.8.St...........%..{..c.../%p...sG...Z......,.:_R....y2..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 333, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):134813
                                                                                                                                                                                                        Entropy (8bit):7.993488894409851
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:b05tsXZ2v15SKjU+goft8mH2O40oLmlm/mcN5DcO/83+K1gR:b0DQZqAKjUhAS0N4maNckxKc
                                                                                                                                                                                                        MD5:C23682196A400E8439EF985A4291483A
                                                                                                                                                                                                        SHA1:BA2E21E933619A2DD7AB0B4BC5A57FFEB3320EFA
                                                                                                                                                                                                        SHA-256:177894E97FE17B3D4EF7336C33D5A358E2B1F1073454CF231C1157CAD5A2E799
                                                                                                                                                                                                        SHA-512:1129A09158EAC2294DE5BF8D65CEB950442073FAD5BDF7038FFCA82BBF398719248D99C1BE79062F276A5E2C32190B896869A086419F89A47EE0F012DE589556
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......M.......m.....PLTE....!+.....!....................(..$.$/+2@...$,:.'3.....$....*729HPRdIL^NO`&/>.$/..'-6E. +?CU14B<APCGU,-;IJX#*4...7=J[Yhvo.ol.c_q+(5ogz...3.;$%2bbx...ifv...77Gzy....WSe`Zl\]q==L...7=OTUh...D@OCH[.v..{....ws.hh~....~.$19WYm.~....VM_...A8Fj`t...QHX...92A......oo............ICT..........._Qb...................J;J......|t.......NDOzh|...i[m..........st....'&+...n....gVe.w..........vbu..........#%B2<[EU...+8<...r\nHA@10/ZRW..........~\k.........gIXsQa.|.WKI9;>9)3..U>Ld?I.du@80...%!!.iw.}.......s~..........r.W8A..jZT._leQC.....UE7qdb......wos.nb...........|bR......S`60.sHQ....p....wZO/9..c.xs.......kGJ<..."$...........sz[:........cP/....w.V.$8..H....4L...h.p.....w./......_K.}e..%<.Q.y&..u........G\..*..trB.;NR...ey..(..K..*l..U....pHYs............... .IDATx.t..o...}...b.c.r.c&j,#.[.C5...X?.c.\...H..8z.C.hr..D.`.PH..2..4V.*....6.*...0S..c{.FoN. 2.. 7.^..uy......L....o;.?..y..y..=.*....J.R..H.b%.Tj4..&.T*.f*
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 330 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2517
                                                                                                                                                                                                        Entropy (8bit):7.758874072374407
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:VhHzTG7kSiA0Md89xYcBVGCrdbwnwR/m7bW7umOhWjUIkCh8XvV5i0XWnEg:z3GAkPiTYcBjbKW/mM5jR/8XvK0G
                                                                                                                                                                                                        MD5:BD21EDA812119621CA3DE2F9ED117D9B
                                                                                                                                                                                                        SHA1:6450CC7F9FF3B4647A9B80C786A4F8A413CE51AA
                                                                                                                                                                                                        SHA-256:7A16ED2A7F0678C86B2793B88C1FE82A8EDADA08559D2EABBE1B3EA9CB9E5A17
                                                                                                                                                                                                        SHA-512:FB1B7888C0DAB985939861604035784F643AC7F11C5FF5CA1C83B14B59CF0CD67AA9F915A08A0C1D884DE28A2EC6D2B0E16324AA9E534F1F7EF6E5A6CBD065FE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...J...J.....L..7...BPLTELiqB.....4.S...................C5......M...NM..U.W.......k.........tRNS....m.F...@.v>....pHYs..!8..!8.E.1`...#IDATx....z.:..`..........I.f.cI....7..a.R....X...4..T..a.....&../...^1....c.)T|_.8.v..kjGv=.p...,.AL.....|_]........|4...s...asu!.y...yla..#b..$.0.K~..]......u.9z.A..%Q.>pP.u0...%Q......=...tI...q.{...<...5.Q..K...y.Q.rt....x...;.=.).s...6y..*..MPe.E.*K/JXY..F....5zQ2.<~.F.y....<..B...:........7*.oX......?.....U.._...,.U.C.V.|:....:.N..f9......ddg.......:.,...i.s.N....:=k.l.I..l....I.)o.{....:>+..M..>...r....VJ....~.l....x.4..I.o.-..Q.:S..)J..M..T..&....d...C(..".......!.RK.A.q.:......-5.L.e.....(c-...RF[V.r$e.e..#(e.e.).R.,....)....L4%.....XV.2....SN..X...Y.r.%..L.%....(..`...)....E....,I..ZV.2y.P..RN..Z....[..r*%......mYt..p.7FlJ.e.-.N..,.e.)..e.......S...aY f.J.eq)OC.,.3.%.....$Y..1JF.,'..(i...%.R.,.h.))y.E.<)%....L..)OL.<..)J.....y.DI..H^...%...*yY..%.._.l).A....d6.,.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):119646
                                                                                                                                                                                                        Entropy (8bit):7.990825606549696
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:WOlwYFAhPJ3j2c6kcV5uZZxDC1M5iMpAxmtqg4Z1aeq8ogU652wBsrOluUN:1lwv3z6kcVUZxe2g1g4Z1hogU653ZN
                                                                                                                                                                                                        MD5:10B6A8ADB5EABE6B0059579ABB910AB8
                                                                                                                                                                                                        SHA1:456E72AA8279AFB526D13BB9F37867930089F37F
                                                                                                                                                                                                        SHA-256:6B3AE81FCC3FF3CE6AD25B1B75D09298043EC0FDE062D2BC0AEF0AB0AE9ECDED
                                                                                                                                                                                                        SHA-512:AC31951333A2EF21AD7D38402ACA30A126E271D4DB31B7F32CB56989484B83E00C11426E8C6E8E76A33BA2AD7E6D278B7F9F24433D25F509AA8750FC64F8754A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...../3H.Kh...$),&*-..+04.........864.A^......).2.If ..(+<.Ur............Eb...',/...*(&.Pm-0D.Nk..0,+.So.........B^...........Yu*.@...../58x...>Z......!%(................Hc6<>.."......D_...:VA>6.......DDB...49O.\y...................5.$%8.........5Q.......+..C.PST........hea.$.......BJR./......-8..U...pwywZ^_......RME...Q-6$@(mnn.0I...2N..9@....F-....x..-..........?V?Ok...^ZQE%%..........%S5.DQ..{........b6B%Sb.h$...1..............gv......>#\}.`G..OF!?Z;...~......K]|~....[j.~........u..{q`...............u=Pr....~........$P.}l=g!........t.............}..@%K$(gO.e.....{&:..1xDs..-ri...zz{....+;k~....{.......Xs9...hZ&:.`...{....mM.iH3......e.a....S.\}r.S.owV.hH{..^DV....h~...m5|...S.xTU...].a...P.^.`.ez\;.K.....pHYs............... .IDATx.4.Oh.........r......v..$U:H......... -........X.......4...j`.d.G".."y.H.....p...y.w.vgp'......{..w ........A....}(mQmK..u..1..7jAa..t..YOKsy..A.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):916706
                                                                                                                                                                                                        Entropy (8bit):7.999339696878943
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:24576:/I6qo/qPTHtj2BJlTbyuPlusPm9S2R+SQU6OU9:/3qMNbxtx2Rw9
                                                                                                                                                                                                        MD5:C4068DCB9AF59EE258DEBBBE92BF64D0
                                                                                                                                                                                                        SHA1:0F741EF6D78AABD4D5A48F77376EE6060DE1B2ED
                                                                                                                                                                                                        SHA-256:EE8B3C7F36A72CFF17CDFF7C4DAA7B4473459B5BD555AA3CA4C7862930FA0559
                                                                                                                                                                                                        SHA-512:442E76CF856317D14EA4E26B132C649EB2B312DA811EEF0F5C1C7420F11E0A6F7CCB7BCDDE8CD39AC7170ECD888EB56C9D4035B29795E2F8D5861BDB6E1B7290
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF................d...VP8 ~...P....*....>m2.G$#"!.Z*....ck.Z.N...|.....<j...O...+.....u|.SL..u._........p.+.....c{.rO....W.^M..._:.|...'.+......?....Fy....x........'.....;&}...=.?v.m=.5@...O....6.....+....s...o....Aq..0..].w..n}.?...z....3..}..............^.?v.k...W.G...^.....{........................%.......]...W..H..<...[H..w.J)".;.$.......t\...S.,.c9W. .....9...8%.a.n.#...t..)(.4~mb.[3. \t.N{F.6..}.\..$[..j;y.l._...Qf.+p{..w.....b...JO.*...S..........FU....C,..69...Du....).....aaYe:....7`.....!...&,<....#.@.AOXp..z..,7..nX{.T.}l......C*M....l...X@...?..........=.n..$& ....4i........=|...4.......!..+.P@..89.^...,.B+_...&aW..V.....b$F.^..4"9M......1........,.=.D,-|duB..5..oe..0.ZS}...DG;u.'Ki..c.|+.3v]..6.....R\;.6.4...vT..&...?.r.vGX.......1<...V...s.K.Wq...-..m......."..H....`.].Ti..}........7.{...t...a.....u.....\.+J....q.JCG....<.....`.Y...W.'.1.."....Fsm.....hL{.r..I..k& .e......D~.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):58665
                                                                                                                                                                                                        Entropy (8bit):7.981527462360625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:FLTegiwlwFXtE8UH9dT0aaMd5mnmwjP4W+9sbONay0O0Gw2KZ:dTZ9wFXK8U9d/dkmgP4HNhPVw2KZ
                                                                                                                                                                                                        MD5:72991D0B216AFE8EBA8EC6A2CC5F285C
                                                                                                                                                                                                        SHA1:97DB9DB7FA1708021CAC218BCEBC2885CAA74516
                                                                                                                                                                                                        SHA-256:A37D43BDD5B6935690BCF4D2D52FAFD9DC3FA63CD1D7665641215C74570289CC
                                                                                                                                                                                                        SHA-512:E14982D534632ED84F0F4763BE7A25FB69FF81FB02CD583E16815FF00E324B0350550C4EAC539D4CE2AD1FF1135FA62F539C943E118EB2FA541EF05EB528C59E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8a26e3de0f309089cbb1e5ab969fc0bc.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE...co............cm....eq.......t{.ep.O]...(hq.cl............es.......Ub.^........jt.)..L[.R_...]i.`m.!..'..."A...-........ow.................Yf."9K...2..m~.......hw..........It.7.........n.....&v!;_..|.$q....Bj.....................L.....u.....g..............x..<Fm.......s.........,.........KY..."i....}............I..........?....C...,.')}$.......K...........@.....1...D.........2Ue..z.........#.u....]m.R..y.....Q........Q...V..p....,+.....[.%*Lrtz......*?R.....I..T......0M.z..f...B...gce.......-....f.<..=9<#9..-x..XTW......28`HFK.....3..x..m..KTz..:...L-.......xI..".......\k.a=.....PO...W`........~..Y...4L...+....b......AAxx..;fC.<.`.....L...2]...66..c.KS..s+:..Z...v..d.0>.../5./..~.Q..d.y..m....D..8..+..a....j....jj...r.n.T.F....pHYs..\F..\F...CA.. .IDATx..}h[g..+...`W.?.nr...`.)\Gd..%!0...b.:L......M...t.q.93.t.r....4./#....XsdKj.........@...)N..O...@S.9\.Z...[.......[[[J...]k=.y....../=..K/=.?t...WxN\c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2161
                                                                                                                                                                                                        Entropy (8bit):7.71141769837319
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGAc/jHAS4cLyRhpO96UCYYAeRkKWgWz8gJtJT5tg+xLkvNVNAz:rGPHXA3GYAXgMfJT5dxz
                                                                                                                                                                                                        MD5:D5B33E4088DED21B480203A33F762373
                                                                                                                                                                                                        SHA1:A7E0AC5F118F7E8A75043EF3954F04858A9638E4
                                                                                                                                                                                                        SHA-256:244BDA070442E47AF032BCA0733F1267D04878369C802930F067273573B7C0CE
                                                                                                                                                                                                        SHA-512:D0C78ED85E9681E33795AD7B44D8600E27A65A585A31CD75C379D7D9CC790884DF5BB67623C288E01C1D098CE534F794990E4782141B26DEF974E365942BC5A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/845c91b06d1311576e9e7c39bae69244.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................c...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma..................kmdat....8b>.>. i2........@.X..wdz.l.pF.}....R....gc..y.Ua....{.2K.8 .8[..Q...,.w.c.@...k..4......K..1-m(.%...oTC.(.G+......6..l.s.HD....O ........^_.&^...g.......\..K..................b.o.u0...VZ@@E......+tf...D........</.....h8G..._7.....Q....M.O.z....V...I..`.a....z1K....u..A...(..>Z.9.!....b.-.".Y.<.......?.i.....|I,..o$.a....ts.Q..m'..C.|-.yw..>W.E...<.......Hz.S8J....y..a..J......4.l.}...<...p;../B.!.a..f..1...z..$O....../..wM.t_.^..f..$..]5avR\.?.]SZ.t/".>o.Y..b.%..{o.....g.0.xe...!C.j.Qz.E...*...3......#..$..e.....vn.uh.k....(.EA....e..#q.......E.......\.&.un...l........$.......+G0,.... .t.....-5ey...d(_..c.h.[.r...Q....j...6......J.%.2..#.G..p.C.D...w8@..Q....]...= G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):912863
                                                                                                                                                                                                        Entropy (8bit):7.865736104501859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:FJz1B11KWoHT29byz1B11KWoHT29byz1B11KWoHTGPhplQ:L1D1x9bG1D1x9bG1D11pq
                                                                                                                                                                                                        MD5:96C13849BE963463F143A3C95D7E7299
                                                                                                                                                                                                        SHA1:1C7EEFB92B0941AF1CEB504D7297A4402B1C4C80
                                                                                                                                                                                                        SHA-256:66F45146D44EFA804C139CB34C912756D1E0344FE7A9D33B86A065B1D4AA3595
                                                                                                                                                                                                        SHA-512:3775242019E8BCC5BCF2870795D65D24AAEB8652799603FE25388231A21F4C5E160F2AD3A0AE3A286C91D9EDE8DB64097EB686761ED5B88E5554919E7A2CD41E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a........JJ.{.......II....wm.......xn....II.II....II..........JJ.JJ....{....wm.;;.........;;....vl.LL.;;....|r.......JJ....JJ.~s.............KK..........vl.MM.....z.HH.{p...................MM.zo.LL.......FF.FG.~y...<<.......JJ....:;.CC%.!.{p.LL..z.......KK.KK...BB.==....GG.yn.....vl.DD.>>.FF....yo.<<..... .EE.?@.HH- #..!..AA.CD......U)+.HH.<=.??3!$...9#%.35.AA...?$'.|.xm.!$.@@9,.##%.EEu02.&)EMN..y..E%(.}...o/1?GI.>>.9:..!...z23-')....GH.46...."%.57mop3*+X:9oA?.....J&).YV?/0.\V(%'KRS`+.j.0^<;xEB.md....~...79.78.,..h`.aZ.QM.......JF8AC.tjfij..(36,7:....jbG11.oge=;.MIcCBc,..e^M').YTJ44.@A............_Z.SQ.TON66.`YU[\[*,.e_.fc$02[`a.ML.nf.WQQWX`dezzz.{v.jctuu.ytf-/.??.a^oHG.riP(*.pg.pl.\Y.NM.to.NM.jg.XV2<>.qh.d\T66zML.SQ.??vLK.z......~PN.TQ<46._Zw<;...!..NETSCAPE2.0.....!.......,...............H......*\....#J.H..E...j.... C2.(...(S.Ty..D.,c.I...0o......@;..:.b.G.*]...N.J.J.!.XE^.s+...~...,.b.].v....z...+.w.........E88d.....<|..M.#...Y..3k.+....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9271
                                                                                                                                                                                                        Entropy (8bit):7.939738800392882
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rG7wl+SHRfRwZxR9hP+A38OT6vzWkASsuffLrFG9qGDxVB+t/sekyLBhKyB8nav:rDFRpwZxR9hP+bz7Wj0HFakyekybKvav
                                                                                                                                                                                                        MD5:EE695F2F682282C8B6BC1C9391EA6FE9
                                                                                                                                                                                                        SHA1:C4FAC35601993EFE7D1587B9B74AC5D038ECA449
                                                                                                                                                                                                        SHA-256:E56F7FD46317827B87DF279599A721B8B67E2E01110389B1665675B864D297C1
                                                                                                                                                                                                        SHA-512:DB8FF8AA6CDCCAA18E2422EE121700C1EEF8C5E8102335BF589DF38B66EBF788BB333EA4D9F8EBB2DE8A9FAB8F7FA27D39ED4B3EE0D8D72E544561FEE4BEFBFE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/LIov33kogXOK4XZd2ESj29sqm_Hww5JSdO7AFn5wjt8xgnJJ0UpNV9yITqxra3s_LMEW1AnnrgOVB_hDpjJRA1uF4skI5Sdi_9rULi8?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................................."`...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........".mdat.....b>.>.2.....P.9..H........8b>.>. i2.D.... q@.....g*.6d...... ..$.G...b...D....J.n+dv...6....P.S.....C....Z...N..rju..&......^...g....c....%.......Ei2..y.#...s-.. .`...i...m..o._.v..f..!\.`...?..q..J..N...h..U`K;1.l.x.. ...L...j...."{..d.4f.6..(..6.>L..3...B.3I.YVA.O..|/`[5..E.....:........J.H...G.m].\8.s...z.U.)q...=Ud.I..I."..k..]9t .mR=..Hy...$.E.;.I/.....r3.%.......$.:.c.C.5..kZ.W...S.,...L....G(.e...B.o.....X.I(....Ea.j.l.v.......Um$w...A.)y.~(.......-...~0%.?2N~.k.l.?...l].{.>.{.x$...s..F.S.........E..2..r...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):306500
                                                                                                                                                                                                        Entropy (8bit):4.890898966004227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:NQTz6DebFThrJi10BLjuANuRHZCSCsrw4Cvsy:KRbi6IZCSCsCJ
                                                                                                                                                                                                        MD5:7A7FBF6CAAAE37BAE5980BBC1AD7E390
                                                                                                                                                                                                        SHA1:24FD9415608FBD7C56CC252A8A25267F2B92353B
                                                                                                                                                                                                        SHA-256:892B73915E50C132C2ED5A9093BAF5392FFCC009DE55D1BF072743D03509B35F
                                                                                                                                                                                                        SHA-512:D287C740C835A5ECC9222B62F9D7E2DD80D573864ED941B425282C5C6DAE6D76EA21B0CB7AEB6C0A4A958855DE8654AA23699B87346F1E697EBA8A61C181806E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-27T13:29:35.986Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15056
                                                                                                                                                                                                        Entropy (8bit):7.9700927391177565
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGdx6LdSEwCjjIG4Qbwd+PgOkNV0vIJL19TeFDZIbDMh/JZEfCYrGGF4bcefiQB/:rf5SEwmHotRNV02zeFV/HcefT
                                                                                                                                                                                                        MD5:1795DE5735E9554606A262935745A048
                                                                                                                                                                                                        SHA1:4959D8FB70D916D4CD6F9464161361CF0EE81039
                                                                                                                                                                                                        SHA-256:40C23FD08F564F7463AAF88752EFB1BC9A83651811657E3567D25993DCE0A3F1
                                                                                                                                                                                                        SHA-512:64F3C2FB6963410A2072396AA2A39EFED5F8318C32B09B2BC04F1A1FF69A3BC5274BA98A0E5632552155EF886CD3DA0B4FAA6071FD00134A3D84AB253ED0BB2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/orKt7UHPEQ9GbimhQKfEQFZIBU.png
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................&.......(?.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........9.mdat.....b}P...2.L....P..oZ...k.........!..&u.o.u.g9...Y..6~...v.$.h.) ."D........[.....hK./........<.p.....Sd.q-.T....n...j....o .nCZz+...rK^EH@...`..t...s.....A.[.5K.#.p..<.....I<5..+.....@...f_ko...y9....C?..w)......y......#;.............%n....7..:."<.....J5...8R-.....?F......j....[`n.c.....L.D.(<..^.mT..e.P..v...-.(?.......p.d.Q.vD.\...nfW}.....)7.KD.'!.....:.^.t....."....u... ....e.?..U....l.....x. .w..#..L..m.x1...B.y0m.......Z....V.t6.M/.BL3..)fwAw...F..X...:.2.m...Xl!${,. n.v4@r&........... 0z...:...nD......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16922
                                                                                                                                                                                                        Entropy (8bit):7.9800728975590065
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rvFLKf0rYi1/aS+YetgbHQwt5cA+KzPuE43Cl3HIEIfuJhDw4rcKJYa3NvzCs/ZJ:BKfwiztYHQwt5cOGE43CldhJ4a3rBJ
                                                                                                                                                                                                        MD5:D211B516458226762AE32F79BFE29511
                                                                                                                                                                                                        SHA1:F95E469ED1445B8D8D1DDB2D1B00CE1E36DD40AA
                                                                                                                                                                                                        SHA-256:D1B43A80345E08B49FF1589C13A6BED6A844A5D689E7E68D95CB0E92C1FC1826
                                                                                                                                                                                                        SHA-512:B39D4FF41F36297BB43F91F78DEBDC2A0CE64D68901A8B57B636AD4FBA66B7433F4470312141B007B4CC8B220911771D1C79FD18818CACFF12353FE51BA3E598
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/ddb7e76485b7a78c6911d02c7e5040e2.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................A....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................A.mdat....8b>.>. i2......I.q@...]...."...5?..]v-..3.,+V_..5.u.4ND..T...^.B..b.E.'..].cQ).}...z........b.-.....+E....9....u.l.I<[;.e...B..d.$...J9e.y.....5..M....p.G.....(.....g....s4..c.Q...h./.h.J.7.vl ..u...<..J..d.G....i.........o.....tk.;E..S..y.jyZ..n...3.[\..(.v.c.......`...`..Wq..k.....'eU...*x.8..$...~.K. .....@..[........y.......E+.<t.0?..K*._.....+.{Y.J.F..../...~...k._X..fp.m...69~)p...|g....-...Z"p..S.. ./=....l.T...+6EJ..H..m...@......T...).._.2........y.$(|..N....p.Vl....0...SlS...K.1.>.j..{<h.$.L.d.0....|#...r^......)d....v..U9b..C^I...r.*.M.$#y..%Fg.dO5.....u.0..<9[...l{D'.o...DjB.._..O.53.gu.(`.>..r.1.s.......8.....7..].#.$%d.ZnPUj..).6..2C.+.V.....,h.......Y......si./..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 800 x 960, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):182762
                                                                                                                                                                                                        Entropy (8bit):7.979485765658981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:a+WQti33dHyE71BLdMnpjOd5pvh6nWe2wiH+ZGgQgHk/6RmqKQRvI4HgRA75tTBJ:7sRL1BLOgpvIYwiHwGgQgHG6RXKKI4Hf
                                                                                                                                                                                                        MD5:8A7BF43E7995556C8A450AC2C9EAAAA3
                                                                                                                                                                                                        SHA1:A140DC7B7AFB53BCA1071A7EC71A76552D97F85C
                                                                                                                                                                                                        SHA-256:A70D53BA13363911BC138F1C1CD6D1FD827CAFE9F2C47EA282B3569480B8ED00
                                                                                                                                                                                                        SHA-512:64A78FC82957945DF64D6750FC0C737FE31C49D9460A17D3182192A222255570F403D14D159649D211B79F31C3368C4F75062A6C1E075DAD804CEA0FA55EE51E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ..........4......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...`T.....2.......A.qAp_.u)..Xkkm....n..j.gK[.h....(..E..... [ ....$.....d.L.........s.7...w..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A.....A..A..-........2.`rA..a...".. ....?]..>.$.1Z.:..SN.q.y...=.@`...-..,1.3UA......".. ..L..!..t3.;..Q...-~..e...+ ....D... .B.b..+..)..D.Q.3.^.!".Bo..".. ..F........Yx.S..8.Hh. .=E.. .. $..'.9M..kM0M. ..\.... .Q".D..A......f.....zD..u..'F.0R.g...-"@.A..!...~.5`.tH..A$$K...0C..A.............l....@.....C)..A....".. .q.!>z.&%8,..X.RF.K.D.:.....H./.......4.4,.p,A.:C.. .. .!.O.o......T..j.......S2%+........D... .B..S.a3U(.......=........;D.......".. .qD.....>..hk.l..^..[aKto1....o. .B."@.A..!N..........+...(..,...a+.n..G..d...A.A.. .. .....}.j...f.....0...H...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13544)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13655
                                                                                                                                                                                                        Entropy (8bit):5.2887902729069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:t0e+XT6YR/yLB5Rczxr99V7X64NAQz42XoVuahTgtZCl/BpU7s/A8DhtgcW1RyYx:6dXT6GsrR89XFAf2YVVpBE7eN61YGXAy
                                                                                                                                                                                                        MD5:F9E27071F66B814872B1EF55E43DAC22
                                                                                                                                                                                                        SHA1:3438970F0A5FFFDE72CFF090F93F4A61F6D5EDCB
                                                                                                                                                                                                        SHA-256:4BC794917F1E451AADAA7C2A30BCC4CF701C23F455A051A1D698E2E457528B6B
                                                                                                                                                                                                        SHA-512:F15B0BEFDCCB7B4A7F22DD83F8BD71FA4E065C73C1F05C807CD1BD853E901204245EB858B17AE4E12AB9DD952A991DEF72A132A28AA3AD0C412BA9E20C551451
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/704.e1fe6d12.js
                                                                                                                                                                                                        Preview:/*! For license information please see 704.e1fe6d12.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[704],{27881:function(t,e){e.read=function(t,e,r,n,o){var i,u,a=8*o-n-1,c=(1<<a)-1,f=c>>1,l=-7,p=r?o-1:0,s=r?-1:1,v=t[e+p];for(p+=s,i=v&(1<<-l)-1,v>>=-l,l+=a;l>0;i=256*i+t[e+p],p+=s,l-=8);for(u=i&(1<<-l)-1,i>>=-l,l+=n;l>0;u=256*u+t[e+p],p+=s,l-=8);if(0===i)i=1-f;else{if(i===c)return u?NaN:1/0*(v?-1:1);u+=Math.pow(2,n),i-=f}return(v?-1:1)*u*Math.pow(2,i-n)},e.write=function(t,e,r,n,o,i){var u,a,c,f=8*i-o-1,l=(1<<f)-1,p=l>>1,s=23===o?Math.pow(2,-24)-Math.pow(2,-77):0,v=n?0:i-1,h=n?1:-1,y=e<0||0===e&&1/e<0?1:0;for(e=Math.abs(e),isNaN(e)||e===1/0?(a=isNaN(e)?1:0,u=l):(u=Math.floor(Math.log(e)/Math.LN2),e*(c=Math.pow(2,-u))<1&&(u--,c*=2),(e+=u+p>=1?s/c:s*Math.pow(2,1-p))*c>=2&&(u++,c/=2),u+p>=l?(a=0,u=l):u+p>=1?(a=(e*c-1)*Math.pow(2,o),u+=p):(a=e*Math.pow(2,p-1)*Math.pow(2,o),u=0));o>=8;t[r+v]=255&a,v+=h,a/=256,o-=8);for(u=u<<o|a,f+=o;f>0;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27374
                                                                                                                                                                                                        Entropy (8bit):7.991430888145412
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:hAq3z2UWpZsIs0VSBEgQ4jioi5Noy1s03T:hAXHpKIHVANgnq03T
                                                                                                                                                                                                        MD5:B8B9AEF6CA9AC139DD533BD27A2044AC
                                                                                                                                                                                                        SHA1:C92F1B032AA214D3CF8599F49BE27D8DED6487A5
                                                                                                                                                                                                        SHA-256:3F5D182587484CEEC29FD276CE1700849C51F5E8C3A0261C1D89918B55F6C33A
                                                                                                                                                                                                        SHA-512:C9F97562775D24109D4BE64411D126765A7FE5167A4173E762C78B1AE7CB9E45D624081AAB2E40694DFB112BAFDFB50334D15AD27F3C5CE6F7819842DF67A47C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gae/EUGRVvsHqslpM5yKXU2Ga-EntseA--VIMu9_fuP9dl_T_BQg1L4RPUlUOCWYaVoBISpaKBSnJZmuD5kZo0X5slE?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................i....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................i.mdat....8b>.>. i2........Q@..ml7.2.-.U1.@.........ij.A....]I..~d..\~.S:...E...LFJ.......=l..M.4..o.....5.XN.d..3.....u..UJ......z.f.. .eGt..9...3.w.O..T[?..+....n...nG...xf..=X.9..?r.R...<..H_...%...../.g.{..+/..(.U.xc.MNW#..G......L...Td.L.of?.f..k.9.p.7Y..~.H......)a...N...CE@A..N..K./y&=.........[..5..1e....~#..FI.. ....b.oc%.0?7.|A.4...&J`,..n+.e....&.D..3......*./....C....(3.6%.K6._g..S...)v..)55.5...X.y....}-bj|.....u....B*.....,.X.Yy.D.8.t..;+........Y.$....... ..../..V.Y~.5...|...U..4Z".Yr.x.....kL1=......+......C..B.....$.cqv.?........6.GW...g.[|...p...."7..!M......w...3{+..7<..^..c...!;A.7]...t.X!..1\.Sj.rN9j#..Ou#.....{lIwO.E^..PTi..4G......m..;H.4..V..?....r...u...t&....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 134 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10843
                                                                                                                                                                                                        Entropy (8bit):7.971905578734256
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ACZmIYtZc1jqnyHGIDpxXRMvn8jnwShpXZ2H1qGyuSZ7suPb3qUb3npAAb:ArZUjJFDpBRHWoGyt7suPue+U
                                                                                                                                                                                                        MD5:976F3F278D173626A38D1F2DC44FED01
                                                                                                                                                                                                        SHA1:1C4DEE122CCF51BCB1E4AA452A6515FC6A08B7BF
                                                                                                                                                                                                        SHA-256:D4FBD4C94B6A200A7DAF09307E66F5615042D082E05151AF531BFCC06BF4685D
                                                                                                                                                                                                        SHA-512:6ACAD6D8A648A02CA05B1814DBAA55AFCEE75891DCDBD3E51CA61C7394B941C14853E499BE797C2D371A207995E5056C7181F59D5DB1FF3642E184DC0F542F51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/media/unicornEmbossLight.e4b75bb4a1a1989e8967.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a...).IDATx..]k.\e.?;..3;.....n..KcK..r)..B.j...DD..@4X.V../..F.F.T..I...\..@4)...V--J-...nggvvvg.....3.w.}.33g...L.~...{.....?..z.F52P.].zW[. 52Qx...5p.H(.<.,Y2|.....76X5:.N}.n....H$2..k.......V....f;;;-.......;..jtFRX....?.p...\.._.lY...cV..8.s.<.....3.H.B..p8<....n...C!..'.Y..}#799.0::.Q.X.,r......,w.Yg..cL....i.;.../.,.3.......p...#.....}.......T....!.J.R.MMMux. O.......K..d|...V..... .x..CCC-|.I.S.g.IZ.@..p&.....E...#.h.....,t.t2........0H.]w].O.y.N.S/...5...........u.....y..I.....P5.........5.......T......).....3. .sN..#Us%....G?...PDmy..P....._...%...J.....)2...w....^........[.._...W.Z.|y.[o.E.c...K....O~2......!.M..=....o..(...>.<D..G4.ml...+.....k.@4...._...&.n...L.......!...5..A.O.....*R...S.O^p..}X.y.b..X......V..K$L...]...a......f...4...._..T.......`.>..O.yN...%s.R....:...$(......9...O...........XC.yH<.....lv.`..N...*.fUUJ.-.[J.3.YU..9..W%..}.1d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22481
                                                                                                                                                                                                        Entropy (8bit):7.981597506853799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rd1d1WO8/uWsep7WJFQgeW4c7vpy/Mzw8MrYAgccLcGwKWaENhxp7APLuBJIInZH:7d1LHW7WRb7oM6qcw1FWNhDuW+O3R+i
                                                                                                                                                                                                        MD5:DBDB85524B3AE0A2C0F666C2E5CE3DC5
                                                                                                                                                                                                        SHA1:91BEA787E0E10685FDA25BD92B265F00AB9A7BE4
                                                                                                                                                                                                        SHA-256:6BED6FE95B25F3B7668A1491580FF806B4BC48925EFE5D82D599774010751AFC
                                                                                                                                                                                                        SHA-512:109BB577D03A221F5579C49E1F0F426406E7F634D239E6DC4A84E2876B4CBB1CB212A70D25D5BDE72E33EB483EEC1CED0162266BB1DAA385A66B058B8F5ECC1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/c7fTSigeRRXnIKEB6V6NcCaxMj0.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................C....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........\....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe...........\....pixi............ipma..........................iref........auxl........V.mdat.....!...T2.&....P.0Y@..Nz.NV.....v+.....e..dvi..D....U..5.u....>...<y..69H...DO.2.....k.....].E.EAr..X...../.o.x..XvE.,C./.gh...,...D).b?.....obZ.....5.....M.....|U....k..,.C..<."..,..7..m.uK...~.w.P..xc)...-".,..l..I.f$....2.C^.p..L.:QHC.>..........K..u.....+....kT.c.3.A.!GT.v.......\.,..A.D.^U....6U[..h.E.I.. ..R..[.d.........,..2*[.]F.[..0......f..X..q..\..p...,..=....F.v..Q..R.Ul.........Og%.0..P.80...1..Iam...)...+.Z*[T#...>:.{...4.@D........>..:.8.5eXaL.|........8I..8A....4.l.U.9..#;M.Ei..}..M.......N.#%.i...<PS
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10385)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10433
                                                                                                                                                                                                        Entropy (8bit):5.54571619192964
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+o/0k2Kd8gbdcUTBg1zHTwCEfaJgjk9cDpTiAD:D8DgbdtNg1HWK59cDpWq
                                                                                                                                                                                                        MD5:D70B2D8FAA6E888E51D8439F2C029E5C
                                                                                                                                                                                                        SHA1:719840CC99EE2A259AF95D808740832AEF5E6542
                                                                                                                                                                                                        SHA-256:EC41D60625629F1368F005CD7C2A484F7EC0DC74B23ECA60C98937DE6B1F5D59
                                                                                                                                                                                                        SHA-512:45AD4DEACBAD2C23CE423E0DA6E6F806947E4525FCA67E2AD81CD2CBF9C7565A55F2BEAB665036710B0A6496FF3C8C4E4AD941EBB0A99864DE15EAA32F41C93C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2816],{87324:function(e,r,n){n.r(r),n.d(r,{default:function(){return T}});var s=n(93433),t=n(1413),a=n(29439),g=n(98985),i=n(73955),w=n(83138),l=n(3884),c=n(95744),o=n(6833),d=n(49815),h=n(2559),z=n(73276),p=n(38757),m=n(58600),u=n(4896),j=n(82530),x=n(67917),f=n(72249),v=n(92311),k=n(39155),b=n(71233),N=n(34578),y=(n(49246),"hwks9j7 rgw6ezd7 rgw6ez4ej rgw6ezb7 rgw6ezpv rgw6ezvd rgw6ezvp rgw6ezg1 rgw6ezfq"),_="hwks9jm rgw6ezav rgw6ez4ep rgw6ezvv rgw6ezf7",C="hwks9jy rgw6ez4ep rgw6ezap rgw6ezl7",S=n(37881),E=g.default.a.withConfig({componentId:"sc-cb512n-0"})(["position:absolute;right:32px;top:32px;color:",";cursor:pointer;"," @media only screen and (max-width:","){right:12px;top:28px;}"],(function(e){return e.theme.textSecondary}),d.c,(function(e){var r=e.theme;return"".concat(r.breakpoint.sm,"px")})),T=function(){var e=(0,b.useState)(3e3),r=(0,a.Z)(e,2),n=r[0],g=r[1],d=(0,b.useState)(!1),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):214050
                                                                                                                                                                                                        Entropy (8bit):7.984782608791818
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:YyqrCO6hUVJ9z61Mp9MsG1zwGwWmN+bJ4LhPBN:Cehiy1+MsG1zwGwWPKBN
                                                                                                                                                                                                        MD5:5DECB52DA2EA0619F1EA80671935374A
                                                                                                                                                                                                        SHA1:2AA1566EB186BAF3ADFD00EE9FF8D1442FF1D37A
                                                                                                                                                                                                        SHA-256:1AFB1FEBF5D313B0144B6472ED36FCAB3F40E4F3C4F718B1B96CDA5E8B7E9149
                                                                                                                                                                                                        SHA-512:08803E3442DB474A6A658AC737FA0B3CF02E2D4679E92F238F8ADD21017527F3CACA8DBA83FDAC121190078A8D38A48A48BF3A02FFDEB5D8557E7DFFA08196B1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/ce8eae747454d95cc98781c4654ffe30.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF.D..WEBPVP8X..............ANIM..........ANMFb...............d...VP8 J........*....>m2.F.("!,..y...cn.....gUx!..h.......3.}...._...?f._.......5.'3....._...W._{...m}...~........o.......?.~........................z................-..?.}t}..'./.O$.._........N....._..Z....|..O.......,}.f.a.Y.'....,p...r.......2....?Cs.(w...,p...n..y&.i.0.,...K'33u...]-(Z.s..2.$d.C..r...$...6}..7B....I...}.d3.[...]>-W.z.H.f.j?..ejy.....|.m.....Z1..2.e...H.>i,..2.........u{Nl....m...0....w....g..n..Z..N...`^.H.$,. ...<.mRG7.....>A....t...[...{...t.v.mZ.4....$\u..U.k..ie../!"..71....._?..7n..<..)z...R1@.]..17.-...F'/..~...C..Zi...@..zK.......7...F....J"G......i...#2.%.r.'.).@....m8.....R.).Gl+.....p..E.\.Q..+..M.Y<.........a....9];.cBdW....%.ui#{&..:.8.WR!c....X-#*..v....I....W.....h_..mg.z.....A.!as.]..v...7:sj*......."...cSW.h.Y...(.mi]*.^d.../.5.|..K..J..8.d......aA..h.....0......5.|..f....E..T..-..b>2f..0>.w<qxj=V{..v...p....?BA..Y.....&.v.x.@...o..N..T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 145 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1241
                                                                                                                                                                                                        Entropy (8bit):7.752939565227603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:I8k6gHmRuVXhcRIx0+h/OezTlOQfY69qzdGZLIKN2O7lq9Y1BI504/Cm91:jgHsuVXhcRwWesIMi4Oh51DuCK
                                                                                                                                                                                                        MD5:6E814EA26B01343A206034F454E5A228
                                                                                                                                                                                                        SHA1:6325A5F558B86196BC6366DCB34BEDED7D0AF6A9
                                                                                                                                                                                                        SHA-256:7166FA9E5C508F0546731A816FF907BA025C70A66AB7DA79303D3275F1DD82FD
                                                                                                                                                                                                        SHA-512:10DCB3DAD5FA6DCADD5730EB8F05BCE8E7922ED84F7FF0B0CC6EBB2DA1EA353C62A3A8056A6834A5FE2570A68F4D32019FE97551BD5B0828FC9841C5D7C74AC9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR....................*PLTELiq6.66.76.87.78.8< <...6.7...H.C..mf.V...........tRNS..~P.#...&.....pHYs..!8..!8.E.1`...BIDATx...v*!.Ee...w.1Q...&h.n=..wN.............Fkk...P.Zm.Y0.I.......=..M.F,.m....2.....JyH.:1K(.<..2{..`rL.i&..H().....M.&.:..l0e.6..K&.....IAmt..H3,.2.Sqn...H..pHK.0H...H..H~.P.."`...J..q/$......@w....n}.PT..<...v....M..4.....XC.fN..[.I...'QN.....1..D%....Z"..tQ....J..'Q...Ar...HL...Q.9l,.Asc.v#.$'...*R$n.N..)Q..~..P"Y....6.k.3..Q...:......-.."{7#.....H)GdW.LZ.{......=.%>..h..[@.J.Ik...]J....T.Fi....--.....9.......i.r.qER.6...Q..{N.F-....['.....G.6B-...6..3..J.i........@,$VS.a.t{3:...A.J'"6...q.L%2Sx.L$.\ <.9....q~.D%c.4F....J.B...*..(3pPe.LT.@...LT.DM.G..<Q!..Pm-...j.V..R..>.fc.B....2.R.....0..v4..'.FXc.C..)..q!g..s."...."...s."........+..I.&..x.T...,.M.p..Z.......|...[>.......,..f.Zg...I.....*..g...>/%'I-.+.......;j.R......}....2K%. 6..F...}..4...,.....4..N.4....4D..wb.......m.....Q..^...mT...D.$..>..H.w......;.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9703
                                                                                                                                                                                                        Entropy (8bit):7.94319079108108
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGYQ6P5nR1H23xaKIr8QmKvvf/zW0bYr7QpJAePBVIAsVlKA5:rNW3xlkzvTW0bYyAePoAQF
                                                                                                                                                                                                        MD5:47D58956E4683415310F98B25F5CB1CA
                                                                                                                                                                                                        SHA1:9E7E52205762264BB42F1D95B4167E0CEA87A5B9
                                                                                                                                                                                                        SHA-256:C849A929DEB60F535B7F471469679A8873DC61C16C3B5E7CBA965081FB50FB29
                                                                                                                                                                                                        SHA-512:5D6CBC313296EAB0611165C24DCE190FF63AA7DE181D9D5F3B722C6C52FB8EFBF72FB6D2FAB1570200923DF04765EF7D9F5019E21C1008D5362AF9412C825823
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://framerusercontent.com/images/ku5ekoOoWcqZ5BVs7cdLZZFCRfI.png?scale-down-to=512
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................3................#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........A....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe...........A....pixi............ipma..........................iref........auxl........$3mdat.....b?...2'....@.H.,..a...R.[.........A...2+.t.4......8b?.....i2.GL4..jJ...2.F..U..../`.@VH=.L..e..\.._b..s.. .2..$3.H...*~.k.........3.M...js....|4,)........v.A...aY.$XKfA.R.V...q......>n.e..?.4..@o.Z.[..b{.#_N......n....zS.).....P.?...TT.s.....:..suF.$.ZA......#)..9...m;...G.F.....<........o....<Ja.(1....8...F...2p..h....rM.q..4,.mD.K..v..U......Ts./^0.M`.6..R.x..8,00U..$.(.../cq}..t./(.g.e=...AI.\..E..:.<n..y.G,e.].....l(8C..D..,.4.in!.....<M.o..,.^.x?....|C..k...n....t.v<...y....W..d..-#%XmH..g.q.Y.?...t...Mn.S.b..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16436
                                                                                                                                                                                                        Entropy (8bit):7.980655596795721
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:r/Z5heyfh435jolvT3OD4SLswZA3V2FyvFmN:rheBFolvzO3lZaCytq
                                                                                                                                                                                                        MD5:60F215609172AFBED3A4602344C1EDAD
                                                                                                                                                                                                        SHA1:8EB313320C55F8AA45A55B5B702C23A58E0AE81B
                                                                                                                                                                                                        SHA-256:B12569BF538B048AEBF8C1B3E681DA1802364E16901C2178477021184DDC41F3
                                                                                                                                                                                                        SHA-512:7D749AE1972FBA0214840468E6206B7EF84649A443D2AA08CA779BEC8332F23EF02892FC070A83B08961E966F4F13F9A977D279A99A86293DA4DAB98BCCA5CD0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/dbd7cb32c48e836afee0f28acdf0cc5d.jpg?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?&...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................?.mdat....8b>.>. i2.~.....a@.8..EF.O......R........vq.......NaI......f.(..x7>l{.\...,,).H..r.mt.gME1.?..W.e.y.G\..\r....F..[.B/.)....e.![]s..)H .-.+7!..b...>...x^@.....i......A....Z.K....a..@}`...D.+.~.X05...H....`(.,......|M...c.efk\..tx.^.&.._.{L9U.....KW.....#.1.2Y..;....GWbT...H..... .l.<a.[:.(.......D,.^..{..<...YYK.O.c..W&..@.k.=..F..!xW:8V#.*.(.......1M..(....pA........h../...J6.&8?...C.....J.8.D.......&.5..Xq=......5...Fdk..%6i.c..1.|{]E.h...F>.......5{}.w.7.l.l..x0#..r.I...,...R.UU..ZLW....+.fXE.c..0...tXP.ap....r.Zbz.l..]5D,..)...n...#.6O..\.....$l;..QFv.2..!H.((......#,..Cn...-r...`a.}.V.._....]...Wo.R..@u~.<.S.O7.-..c03..Vp.~>......d.tR.8...0..K.K...5c.'`..H:.,..F...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):181892
                                                                                                                                                                                                        Entropy (8bit):7.9978652583095
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:INf+hp4UqOpElRbVayjwcXeU/kD+VOI3SEVl8w2J1r4e4iJSAbq+R:YfGp4rOpEl3sctgGOICEVl8JJae4riR
                                                                                                                                                                                                        MD5:039A36E97381FEBE0D7DC81FE3704A68
                                                                                                                                                                                                        SHA1:B9E012A0577F8716F477D50F631C9EDA5AE8EEA3
                                                                                                                                                                                                        SHA-256:11EC29631C11BB532B614E7BF71DB7DD47AE44CD56B6E59C2671B1AD35572A73
                                                                                                                                                                                                        SHA-512:F0596E91B1041CF1380F485ED0558E0391E9555318E38088971D4A0B1D3E2150587F969F4F4A362741190345DAFA5818019CF5C37D1050F702B34C9B83E3CB7A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/c9602a68bb6b664a961b7aad56f01fe0.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF|...WEBPVP8X..............ANIM..........ANMF"Y..................VP8 .Y..p....*....>m2.G.#"!'.j....M.,:.P 9k/B.......w..G...].....?..{......g...>.._....~......../....R..]X~..p...W..2...........C._C.?..............?...U.....h..[.....|......s.............a..>._.&..pu.l..q..m......I....?..}Q.F.w.u..j..D"...u.h..D..a..YJ(...%.u[.kV.O...c_.M........l..3.)d.........4./.........Hg..W.V~..'-D.{.._.-.4&.56.3....E....'x....|...<..<.......b.....[.....54^c...G>.w..N.......gh...+...m...Z8lD.m,.j.=..}...]..A......fmt....o}...Sa3]h...........(.U....i.<....H....U...s>|.7.CX:.`-)..<....`..JY.s..1...f......*.. .f.X.y......C...R..1..\4a.'T#..y.u.p.S.Rj...@....o.Nm...Ao.M...I..Z./.......\.6...Q.Z....O.......m......$N..wBW.>n~oZ._..$,.M...K.L..y.i....m3,!Z...P.9>^3~.....O....g..lo...B..<.H..:..I.`...M&..,j...n=-.L.a..vX.%g......v.Q..v...1..:.8.0{.t..H.j...........3.....7.W_.1..}....G..[.W..&`a..}.....).. ..|.V.B,.K%......?...).........=..t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):272752
                                                                                                                                                                                                        Entropy (8bit):7.981610615648591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:H8W9UIdY8KW/+NnsgTMY7SP0eVcOA4jnGHO4P9RbrmKq:H8WGp2onsxYs02AFlq
                                                                                                                                                                                                        MD5:B00C4EBC09A9F523B415BE7166DA900B
                                                                                                                                                                                                        SHA1:211ECDE934E5FC251612CFD1213C0FE7EFF7BBEF
                                                                                                                                                                                                        SHA-256:CFA39B14FB972E7CBF36D7ACEDDFD057A3AB9CD445B7316A24AEC14293FA9DDA
                                                                                                                                                                                                        SHA-512:5AD9D46B712D3F10818AF29776E0A8BC11E443FB0DA41732E097D33980A283CC3493BFBD0E670EDDCF6DDAF0DACF3D595490F13D3233EF704B7B498D5352D781
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/f3a499dc27479c0c0fd6aaa3f6581561.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFFh)..WEBPVP8X..............ANIM..........ANMFX...............P...VP8 @....Q...*....>m6.I.#"$!X.h...gn.{.;m..x.......^..0.s>.?....z.1."...]......l..'..ar... .72'...w.>5............/sl..?..i....8|....c..6..#.!6.......!|Ij..l..?.[o...f.d8|..p..Ef..z.i. ....;.!.f.Lq..#..y.2...nm.....x..-.L.G...M5..Q .....;;...].....8.|..x.B=...+....V.....k.b.N>r..z..W..`..B....+e.C..z.{Oi+....D..T?4d......Q..e6o6j$.e..g./pH......W...%.<...V^...uu..sf.V.W.t>w......n.....1..@..P.".0....a.b...!?.N.:.0".h..+....o........O..j.D.}....l.h...J!.........4.cvQ.hX'..,V..>.&N...o..P]n0.....^.....AH....c...=q..'..Vx.Y..j.c@%.i.u.1../.YV.4g.]...{>=......H1.E)....1.YB. .9..-.8.w...g.....Lp.......&..?..p........m.>G.Bm1...g.....Lp........>1+...?..............&ud.......w..HB..*T..&..Gm{t>GO..-....&..n....[=...#.V.;..5.l.d3.T....m..M6.}<...{.09.......H.4Nb.mg..b...........s-..H.TQ.lK."J....U..#.%.h..fP<.!F..g..f4..@...%<Q7&`.....yp....{R......g......G..BI#^"....)&.|....u....5a"..l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1659
                                                                                                                                                                                                        Entropy (8bit):7.334073811480373
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/ju5VJA7O4yKrSWKRoZCrydTN0DtVQdw:rGgWWNyzWKKed
                                                                                                                                                                                                        MD5:BAAAF83347A0A2D6592629DDF6D9C660
                                                                                                                                                                                                        SHA1:76051BC5CCD4991EC7536F8B859FE5BFB999DC21
                                                                                                                                                                                                        SHA-256:314EA90F7F37CF17D04FD4A0B136E0CC152AAF4F42A0306544FE3FF08CE07B39
                                                                                                                                                                                                        SHA-512:19CE604F2ADF3E45C0178AA49325AFF7850B5249051AFEF22F5CD9809E55AE9F045FACE2CA8C7EEE3655F3A5FD17C70DA2681B2E1F562A4BE712854906BBA280
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/s/raw/files/f094750850912724c834a24471f81af5.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................%.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b1...2.....P.?=+(..D..\.+9.B:Q.....8b1... i2..L4..'.RK...?....3...EJ.:./..C8...r.Y..hj....B..v.S...eY(......U .C.....k.?c..%&..ot....{..o.q.d.....^..x.?7. R.".C"..^...RwM......7.._....v.X.9...._.VOq.".T.'X.P...+...v/1.......9C\V...U=C.....'D.0...:j.;(w. ...../..7.wU.f.E2........e...BE..-....5................SC....x.k.`u....(..M.'.(..Wa^.vx....m.q..C.p.E....._..........T.'... .P;...R.FfK...@0!..LGc..S..........:R4H..)......a...bH.H./i0X..5,~.+.....-f.8.-T....$??(V-........:..J.%.y....a%g./>O......h;...bk.w.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5745
                                                                                                                                                                                                        Entropy (8bit):7.768830149237756
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:f0MS3hsDohRa4WiVAhi7cf2k2+JAn1FfjnW0yqIX9J+vOSdw+oZQUOXDgJAG9:sMSSt4WiVA47crPAn7fjovKhdw4UtSG9
                                                                                                                                                                                                        MD5:8CB5F32A2F045AC0B24129696EC348B3
                                                                                                                                                                                                        SHA1:2263ECD3E6090AF3E95EA362F43FD09CDF04D1F2
                                                                                                                                                                                                        SHA-256:B2F21AE9047E7E4FF3F4FB50F5C95F2B30FC1EB2513FF310F9E798F18BDC7E54
                                                                                                                                                                                                        SHA-512:2247DB95AA60E7154423EFC129A5F05D1E8BF3268B0889CB10E3CF7B99657350A1B0E4CBC3B2316C378D457AB3181471BAB4673F988D7A8CF273574C839E4085
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....'PLTE..................VVV...'''...qqq<<<...{.Q.....pHYs.................IDATx......@.*>..{ou.....={&.Z.j......._T........................................................................................................................................................_c.........C..0U......T.kbU...._....<.7-R..._..o.~{M....(....~[...5..?L.....H.1.j~.f.z...YB.f...fz.3.&...:..AB...V....nX..'.J........z.zB...z....Gn..../...9...Mx..O.z.`.=.#z}....d.=.SM.W+B.$.N...0j.."t..S0U.X.K........+9....Z..6...[.L:....q;.5/v...no.7n.f.....0".5...ty..nW..N9,........}O.K.w..xb.e.;..7....<.....G...........v.^..<<........S.)hB.......NW.[cd..u...U.....&.z..r.....a$.}'t...O......-.9.....:f.}0*..z_.......i....>\...<(P.B.................i{7.B.ih...<r.:.E.v..;..0Z1..K..[`t.o..|........''x..od..n..i...b..Z;..._..0....t)7.'..x.e$x.]$_........~..z...)...} ..~....wW.~h4....>F-v..E.......N....Ln.^.5._[...K..........M...{.HW..N.UE.0.o.Q.MWr..n.vS.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):508324
                                                                                                                                                                                                        Entropy (8bit):7.997920757886688
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:tRhgnzXiN188YEOYRlI+YziDQj/PDw+IQgSXFHZkAFOG+hO:rhgnzXiN1d8slIlzigw+hgSfkfG+I
                                                                                                                                                                                                        MD5:D4B67C5D069373CC8D08D91FCC443E58
                                                                                                                                                                                                        SHA1:A47E5EB96EEF5514CDA75FFC1A731DFD7DDC691F
                                                                                                                                                                                                        SHA-256:2B633B5349A5B047DA57B095EBD8BAAB5CF62AD2EF461D80B492C768E2CB3D66
                                                                                                                                                                                                        SHA-512:A3F3EE862ABC65EE51272D5DE083B97D4EA85F20F415BE803AB2CC0E358C11EC65FF6451B8A83A5C04386EBDE00D87408CA37256D7D6341D79428F23F2A7628D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ANIM..........ANMF@<..................VP8 (<.......*....>m6.H.#"!#RJ@...in.|.4.>.+.M..j...=.{..{...S./._#.]......,N..G......|...........".Q./..P/..............;. ...?...{..g......#>K.....?..............?....................W............8....|..........O........=..!.........E.OG.HcA"....$1..~......VM..Wdm............@........9..y.n....Z...y|B.0..Pm-.6...~......G.D..=Kx.u5...&...%7....]...m...b...C./.U5.p.w... .c<A.i.HcA"..}..'..].c.C...>....[.[.f@b.-e.9F.,.........kS.0$t.."vr..j.J....j.G.H_.5f4.....#r .Bp.|.7U.....B.....5:V>W.HB]|.#&V..&F...c_...M..N|.+d......./..e.Z...vF..]M..8.(\h./z...H...b....2..AO..;...2..sN.....r]L..:...u(........P0..8#.Se.m.M...=.+.....Z....qh...i......[.3...y..V. A.I..............=..^]*?w.@Z.:.9..N"..V6.....*.........4./..z';...h.<^..P'.e.7.=.&...Ns.....e......!.3....w.D.5..O.._.......:9....;.9..F..K..f!.......Sy...D.t+.........6....c....x.!.es/....Q.7..=...p.O..kG.a..X.C../..?b8..[..(.a{V..)K
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 145 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1179
                                                                                                                                                                                                        Entropy (8bit):7.745960955699921
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:IPiXEFirv3lNqLke7TfPMGq/u4oPUukhJQE5G7:uFi7DqAe7TfEGq/3NDk
                                                                                                                                                                                                        MD5:F633873EF8B65E7B6045BE0587A31381
                                                                                                                                                                                                        SHA1:1DF7FC770ADEAA82A350DC5ED277FF4335BDB39D
                                                                                                                                                                                                        SHA-256:732A4B1D8692A4D87A9819849AF830782886E815C54D5FF0EB850B3B00E5241D
                                                                                                                                                                                                        SHA-512:077E8F27192D43586B4896C00C5C60D21FFC4494D62A9D42D912A2E08BB1F4B66837F373FBE77060731121F98278872BC210EDE2DC0B20E056C55B581AA91C4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR....................-PLTELiq6.68.86.76.76.77.76.7...q.]......P.H.....t0..Z....tRNS.....h?.gFH....pHYs..!8..!8.E.1`....IDATx..k.. ...]E..?w/.......bf...3.}L..$p.].&Zk....c.R...Zk..g.<@^DY.....!lT..4.*7.JSp.P~.zlh.5HQ..y..xF0.?..f..xz2i.z.rR..SM...GM}..w5i.F..b,..w..k.&..#..-g.X!;.h 2.x "...........#..'......S.VA..3P.^.W.....XINT.Ml8E.(.......M..,...[e..cL..g.?.....`.C......cZ..).T.>t.<.....|fY.J:R.<Md..@.h...^^>-U....tdl..e...w_Q<CR..E..+.V.j3.B.n.n....|,......p;..R..i.e...J....~..A....}&"...LD;...d...6."y...f..7..e....Jj....7....i.Z..k.....L....H.X......I.......z.!........(q...6.b.lJ.].z.7E....e ..I.....$.9R....#......"..8..).u..!R..Et.]D.)....u......1...g......>!..i....F<...2S..u..uHuv..3...T...A98..#.....=w..:.K...r&zmW.]Y.5..q.V.]CA..bB.M='.]6..f..5|....E...0].t6X;z...b.w.#..F...9....H.m5'.ie.=./.C...c..K<.D&r........\..9..5.%./..S.Ej....T_z...niX..q....L_......!....h$.Z.4.?..G..DfB.....s\.A-.5..n..C u.a5........q.:...z#.....c'.d.t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3452
                                                                                                                                                                                                        Entropy (8bit):7.643131139611211
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fGbSh+mG4XBaF+786GejbsLiE6ZInj5d4TIqV:GShLG4RaFtjLiE6enj7QH
                                                                                                                                                                                                        MD5:D7EE9ED10556C4546886612CA9FE5D1C
                                                                                                                                                                                                        SHA1:9AA40D2F6D32C2B497864C3419BAE25FA8FA1056
                                                                                                                                                                                                        SHA-256:1FAA900DBEEA76C56C7F4045E58C918F708BF42D77BD1330DEBF4181AA91E435
                                                                                                                                                                                                        SHA-512:E7F709A66156F9F95A8D29E1FCEE11501BD7D3B418564747116D2C2E523EABDCCF73E286A75048E026467264E82DBC665C83EA92CDA8DB85EE4D2FDE1706B7CF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....6PLTE..... 66@.......................?]i....d}o..iGYW.....cb~.....pHYs.................IDATx....:..a#K v...Ma......D.>?Ru...|....x.............................................................................................................p....Qp.w....j.k....m.aX.EU...iZUE...@..U.....4..%.H..&...R..H.r.&.Vuh4..z.E*..i.T<K.-.G]...).....T]}Y...*....i.A...h~...D..~."....2.,.2jI.%I....@..t..P....(.$...Kdx...:K.....9...J..$.&YO.F..<xb.[..;.h...~._Ns'v..z.yP&r].F.M..E....Z.m.C.....oT8..<.>q#v-e..c.Bb..d1...u.S.Z.d.....{#Ta:.<.Ev....{I....?.N..A=R.GC.M.f.OY.=.........b..*.M.t.yd.....1.y.ZFk.....}.ZfFC.._H.F..;...4..A..w.....#.|..Q.,.....).!u-........K..<..n..~A.......pT.2._.yy\k..n..../.....GG.MROH....]..R..vj..........:....y4I....).a.vb..(u......G.~......#.P....G...<ZJ../.]K=?.h.z?..\q;ip?g.>..;7F.s..K2.&..gs....C..g..7.!u...t.SyQ..d.._}aY?|A.WE..R.....yq..o...~.....8{.g.n}.O.........V......_. 5.H.uBU{....e}.3...R.<
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 350, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51064
                                                                                                                                                                                                        Entropy (8bit):7.976332684481933
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:BbyWN3LwOpEC2AxWB3Kkv4P2mvtG2spQsLNluW:BbyWN39pEC2nQP2WtG2wNkW
                                                                                                                                                                                                        MD5:F05E9E94021EB4ACB7B8933911164C99
                                                                                                                                                                                                        SHA1:A81ED66986C36959A57109D86DA69DFAA9BF17A1
                                                                                                                                                                                                        SHA-256:EB9CB711B1F934147A28DE62ACA7DAE57F69BA694601FC889E8F0C5BC5A581B8
                                                                                                                                                                                                        SHA-512:43E69A32ECCE04B9DF153AFBDA497F731C133DDB43CE5E78DBF65AFA5AF020419709B3EDE990D464CA108AC61A37A6BD3899F40055401DED21DF1FA73153AD77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^...^........(....PLTE........$.....G..Y...&'n..69?...!..*..'..-..P..D..`..8..H..?..Z..Z..E..X..1..;..K..V..4..<. _..V..@..K..'. f..A "u..](+}..J..d. k..Q#&x..O..8. .!$o!"c..?.!z..L..9%(s.....D(+w"&~..I+/...p &...a.U...n.b.-1...e..m#$i.Y...g..L....%]..R(+...D.l..3q....O..#T..y.n..,f.3...[..T.....y.H.."..b..E."*.....<.-1..6..1..<|..$.1}..e.j..L..&o.<.19./5..|.._.....`...&.t..E..*..;.....+y06..%........e..C..S.4;.....X..Z.....I..H.39.. ..=..M.#*..1..L...........i...+....$<....3.%.......T/.,!O.*z....6=.PY...........R......;#*<...c.-M........I.-09HIL.=E.9.....b..>G.(1.7y.1(b0.....M..p..z..3Y.......`=.).....Y`{./DCH.C5q...t..3..z...../.Hjn..9X.......j{.4.[`.......7y.<...........VeJ(..X........../b.k:..~..T.T{....[..VS..........Cn.{.5.W...q..A....uD..p..z.9Z......:k.7$.4..9V.:..1..9.>.H....tRNS..........t\......pHYs............... .IDATx....P.w...3OW...Gr0.....e.Jh..f.%IH.!... qb ..]A~..X.E....k.9..0.g....u..S..N.....e.c...{O..3...{....s..K...*...........<N..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1003349
                                                                                                                                                                                                        Entropy (8bit):7.983187083580394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:q2d3nxC5mH/cwbwBpQlXnvjehyNL4OhSUl+54JmA:q2d3nIsH/bwHwXnvLh0Ul+54JmA
                                                                                                                                                                                                        MD5:F7056DCB0E9E80645AEE0A8473BBD492
                                                                                                                                                                                                        SHA1:F1F5AAE748406579262252751EB568BAFF306E77
                                                                                                                                                                                                        SHA-256:B23BFE49C6D7BCFAD22F37233910EF26DA351A507E3B8AC65EA00FC5C304A30F
                                                                                                                                                                                                        SHA-512:8AAF85E8AF49BD36A116BF2E82F6ADAA168B5A0477E5E4FE9B88D992133C1B30B96A3E11F131967B3A33B2AE9A5416385DD569866694967E860320E1BDC1D927
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a............Y.*3..Y9.......Y..Ei..kA$h...*3...j@#...h...<i...*3.=g...3&..E%...*3..X.!......Dl.....8......~S..Z.}R&...}R...Wit.]1.,4.....C....=k...<..F..$.~Q.\1i?"`....C....}R.-6..Y.~R.|Q......k... )...=....Y.#,d..mB$..?rE&o..k....H@7.....IO.XpD%..@5....V^|.....(1.....UsE&1..~...<....Z/..Q..V....~T....'/.#...G..7...e....|^{..'#*....A............M+...j3...3&....tK!..........d6..CWn{..Y..K#,1....U..7..e..........cg..D&...N.7?..T.-6.&/.RiD,K_j.+$.gk..........*.:b......|z..PU]c.....$,... ....R..F...u..9#.a; u....[..G..9S5#U8%...[fl..}.o2.SYd<!....SY..@.....8.!..6?..7.<B..`........o$..m..,]6.c}..<.qD..rc...K,.U,...pK3.lF.{(..s.LV6DL.Y;..R.{P.....'...PKW....{s.=LU..N.\..t...fB.OYhk..=.U8p~.....,5..].#).V..vz....'1.?.Z;.px6DM.?H......l@".F..Q.x\...!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j......t8....(S.\...0..$....8s...g.>...J....g"]...PO*.J...X.N....`1n.K...W.]...j..K...v...k./.....+....H.#^.qM.#K...(..3......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49847)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):49895
                                                                                                                                                                                                        Entropy (8bit):4.901193396309915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:l3uBz4W6oASyP7bN2gCGNR/rrJdsdeZv1/HRun+VpwyQ6KdgZdcYoEkLQ/djESZH:E4f2gCGNPdsyv1/HRVKdgZdGEkLm+nXi
                                                                                                                                                                                                        MD5:2850C5C42493719715D941912D197AF5
                                                                                                                                                                                                        SHA1:A3D3C0F7031368E69CA57C1C8D12275B8D13A51A
                                                                                                                                                                                                        SHA-256:D78C447D741E88002DE41A4153BD7778E57077577B5EBD02F0B5C1E1718DE15D
                                                                                                                                                                                                        SHA-512:A761EAED24420756F5CA49C198DC6FCF56F8A89E97D2B4DC4E42C8C5DF568AFE21CF83CA760AC5F135D59D7797C957D0901F8DE6A50C9A13B59D3EAFEE08EDE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6912],{46912:function(e){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"% max":"% max","(View on Explorer)":"(View on Explorer)","(edit)":"(edit)","({0})":["(",["0"],")"],"+ New position":"+ New position","- Remove recipient":"- Remove recipient","1 month":"1 month","1 week":"1 week","1 year":"1 year","24H volume":"24H volume","24H volume is the amount of the asset that has been traded on Uniswap v3 during the past 24 hours.":"24H volume is the amount of the asset that has been traded on Uniswap v3 during the past 24 hours.","25%":"25%","50%":"50%","52W high":"52W high","52W low":"52W low","75%":"75%","<0/> All Proposals":"<0/> All Proposals","<0/> Votes":"<0/> Votes","<0>Account analytics and accrued fees</0><1> \u2197 </1>":"<0>Account analytics and accrued fees</0><1> \u2197 </1>","<0>Current Price:</0><1><2/></1><3>{0} per {1}</3>":["<0>Current Price:</0><1><2/></1><3>",["0"]," per ",["1"],"</3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12944
                                                                                                                                                                                                        Entropy (8bit):7.975643412851531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:i4aBh5jaSvgBTA9xBUD965o+PBTixOlM0mQplNfqTVZUR:iBBhpnvgBTq8D9+NPBexsM0mQxqBZU
                                                                                                                                                                                                        MD5:72453F1FEA24ACCC79DC8D6ED4335418
                                                                                                                                                                                                        SHA1:51D9B573C98F3681B15EBB095E5D0B2E60D25ECC
                                                                                                                                                                                                        SHA-256:F6B74CE0B54186218BB229B4096E3A47DE9664D7F20046CE143D3991F16F3F13
                                                                                                                                                                                                        SHA-512:1FF67B1D51CE63032B9BB7321E909814C497C690DF07F5D1114796FC2B76A15963F9019EC42CA8ED9BD595C29D76ECBEBF9C90EF7B6E289AC8DF83FCF935A633
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....EPLTELiq....................................GGG```......///...zzz..........Ui....tRNS......8..`6?.t....pHYs............... .IDATx..].v.......3....wi0.Bz.@0A{.w^.f.H........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ 8......?..o?__?.gw....[......._........{..?...........n..................v.z...W.....{...o..L..r..L.D{...GQ.../...o.|..9."...#.........@..!..C.../..m(...................4<..~<.o(.....hW_?../x;..v..v.v..x..2.?...w.E....d}?.c.n".o..o.q;...yQ.....zt<..@...._..._...;..qFoH~...>..?_Q.1{..........wy./Bk....*M.<..a}C..Y.E.F..._...J.....s}5~!.N....}...$.P..N.-....l.......9B+.#a.e.=7.....`_.......+~....{.{....>S.G. .}x.&G....Bpj....w...w..._b......=^.h.../1...u..iU.e.dY....3@S.i.K..vi...4.!......x(...-o.].:x.PM%..tBm...W....cL...'....n...z.UCo)..I...7....uR.e.....c@'...%.Ml....66.S.[C........x./7I..:...Z.1.n....p~..866GA..7._...e....{~C.g7.-klf]..nY.uW`...(....X.<}.z3.....v.].....8P..C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17329
                                                                                                                                                                                                        Entropy (8bit):7.94329198743441
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HZaX2BMPe20e5lNHO0sUziMdJ41gaMxvE8OprTs3ndDPFkpuaP:5V20e5lNz1zrh5ERi3ndKpuaP
                                                                                                                                                                                                        MD5:CD548CB4E9E3265F62A25BA1C914501E
                                                                                                                                                                                                        SHA1:C8BDA8AF9A122CE864DFB0AEEA41EE4E1DDAE343
                                                                                                                                                                                                        SHA-256:A9D5BABB08B60D838A0177FDFBBDFD3A29A4A7B225FABD974C2A9579F1777D9E
                                                                                                                                                                                                        SHA-512:734DADB67593E2AD558017A0E642FA1E7DE86B2092D64AA7F754FE91DB2DA25CBADE813E0F54CB29E60EFEEFD66FA8EE97A0CB0093331CAB973F8A95E1B3B031
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../....EPLTE........(........".....-.......#;6F^f..#3K}..fq....MZn...}........Jk...s....pHYs..........+.... .IDATx..].v.8.5........?u.^.ll m.....m...e.teLFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF....M.d...,.i.L=.......ZG9.jL..c...3...C&.T..<M........6M..\.F....EP.....y..c._..SY.....r..:..{U..Zm..../.@8.w{.....L..i.%....?..sE#......-....o.....d.@......l.....G3.h..)..0.'...(a.\..m..7..8...n.kw...c...............C.t0.j.:.)F..kq./..[._....N.V...o....90.&.Sz....i...................=L...)..2.say...".......e...0...................../C.......q .~./....]o........W...2............p...!...A.<..,..7MS....i....B6..P...p^_..1.i....0v.\...a...|]_..L..?H9<...m...).u}.7.o.|..U...Y.O...4g7....Y'...o.#,.>...w>..?j.m.o..g..G......4.5.....-.......s.3.l..._5....C.....r....[.l..p.3.f.jtf>.MQ...s@..7..'
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 227688, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):227688
                                                                                                                                                                                                        Entropy (8bit):7.9987405389313935
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:I2J5iBFBB6t3c5FXrz+x3CmO9r+LmfGCyFwM1kUCcFlgyu:IvBAt8rzPEK18wEXRFlG
                                                                                                                                                                                                        MD5:6718C2681FFA562474407218AC0B08AE
                                                                                                                                                                                                        SHA1:03D67F11D4C6BCDD6182F0BCEBB26D11E8C13DD3
                                                                                                                                                                                                        SHA-256:D2D2D11234D0D74C0ED3E9727EF07AC8422CBD5B356296B0F87F679C9F74CE83
                                                                                                                                                                                                        SHA-512:9B4B3421EF643C6257CD4BD4E363D71EADB4DFEBA0CE14434E7024650F2B8D696B9EAF5D065D0819827FEEFC8AB52483F80F52418EC867274EA55C0B7C1D72DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/fonts/Inter-roman.var.woff2
                                                                                                                                                                                                        Preview:wOF2......yh......6P..x...........................#.......z?HVAR.e.`?STAT....../l......5..P.0..D.6.$..J. .......[......e...i.&.%`5...F..c.Dm.m..".x........m0../..c...........?U.......sB.n..............{J...?..............D...4...[..T..|..4..(J4.G....7.@. :...0.{qW...........A..5.Z.j7*D....l2lv......Q..s.../bwF.z..c..{..sg.h.O.T.....(VQ.r..s.X..c..Rz.(*..n.6.b3A..8m....' Ap....&...q8........Cp.x........W.8.^..G.(........7...@\../....R.W;........p..".O.$1'..oW....;O.2x.qs7Q.........y.M...$..c.@..........>|8.........1P^...?.#.>>..rus....aI.L.d..H.va.T....Jy..?....t.A...M%^.....K...>.rI%..S.;.x.....zx.Ea'}.......w.......4.ET..k..'&.X..x;U.X..Z..P..$.*zU?......+.O.\.>..........;.....r..."#...r..8.?.....d......i|.(7.sVGU.......B..`....[...[2>......|..9..4.WF......i..8.!.6....r.u.!....O.O../...0.q..8A<.M.a...0H.b..$J.U..F.$......'9..$..X.=....d...):;.".;..k../........J..z....r.E.~.......48a.....#.CbW...X......q/..Z....O.?....9......'.~k:...N}.}..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 400 x 400
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1338755
                                                                                                                                                                                                        Entropy (8bit):7.978686560792567
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:rsNnZVlP6qIqGN7fQRluaSMLbVJ+udXlQp4BTsQMHL5Teo8PAnr6QXfKgQ:GnZd07fGuaSMLmQWp4BTM9Xn+cpQ
                                                                                                                                                                                                        MD5:F3A499DC27479C0C0FD6AAA3F6581561
                                                                                                                                                                                                        SHA1:AB6FCE83DC3397DC81A8A785D3D1AD8E81F51D82
                                                                                                                                                                                                        SHA-256:9AB9FB5CEDC36DABDCFDFFFD322F1ECA14C3EFD6A61DA5B9861463D073A80A6D
                                                                                                                                                                                                        SHA-512:C935D59264100CC80C84040ABC62F2A04587975DCE0EAE4052589F880CA93772AC8683C2B3381F38332D947487033EECD96DA2DF2D2FBC45A00CA497CAC1EE92
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a......1.................)..="..#..),$0.N0@?5..5.>5.&5DD9GJ<+`=Ba?.cGA?H).J9.M..M&RM'cQ.$U. W.%WFr\.%\IP^.1_ijh.'j%Vl.4lv.r.ar=.r..t+-tV<t..v.*v->w.Lw7>wRTw..xKbyQ.yb_zG{}b`~+_.6K..4...ph....q...7...aw...'R.`y....<Q.Dj._y.!?.k..M..ax.Mx..;.1L.29.H..i#.+S.z.....ul.%K.'B. @.#C.'K.%C.#G.+R.%H.&H.&I.'I.@}.%D.%D.%E.%F.%G.'J.)P.+S.+V.0^.0c.4j.%E.%I.%K.&H.'P.)N.)U.,W..\.1e.#D.%E.&F.(M.5o.'O.(V.)[.*C.1e.*E.*a.,A..T.9w.*f.0p.8t.)L.+j.:q.=....#I.+m.;n.Nb./{.3B.B..1a.2O.0p.8>.8[.6A.+w.1~.4..?A.B..C6.2..>X.@=.@>.Q..;x.B..}..E;....Gu.a...x.NY.O<.M..Z2...>.....4..W7...L..U<.........5..@..Q..u.Mu...]X.d4.U..d<.W..Y.ct.A..X..r/.......$...3..m........6.N......-....T.......\.7...%...+.(...X...3.(.............7........u..X................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,..........................)..="..#..),$0.N0@?5..5.>5.&5DD9GJ<+`=Ba?.cGA?H).J9.M..M&RM'cQ.$U. W.%WFr\.%\IP^.1_ijh.'j%Vl.4lv.r.ar=.r..t+-tV<t..v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29365
                                                                                                                                                                                                        Entropy (8bit):7.988824540649897
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:bc89JzhVxCs4JEHzG1t5y8G9gThSAF9vgZRiBa8R29:ZzP4JEyT7NThXvgOY8Ri
                                                                                                                                                                                                        MD5:7EBE6745CD5649C4B18A9AE6F9576F7E
                                                                                                                                                                                                        SHA1:187AD8EF80CFB642F2560450F5B1FCD32E263E86
                                                                                                                                                                                                        SHA-256:862349A36F8A26F9300CCA15F12406F712138D69C4F79C0E85968FCD2DEFC40D
                                                                                                                                                                                                        SHA-512:92B43007F4F1BF5A0313E39108D1989772D71D0EFAC863B44CE66D8A4B82115252C15016D70BDF1E7C7D08BBB392B6B648475CDE4FE5CDCE56A5C1857C7D28DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/2bf9bf9e1c30a066fde9408f641d5910.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................p....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........q.mdat.....b>.>.2.....P.9..H........8b>.>. i2.......8.@......Z...85vN.....f.S8.<X..A.O>.)./.....z...!.s.[t.%...[.+.#...n..r.V..f..ap.T.)..).?...d...*....n.#1!Q...?f*.(.W..`C$..R.... ..\].#'...|.....|...FR.;T..y.....#..1>..$.3.D.3..h.=7D...$..d.y.'0u.. ..8W.r...\.....h..f...R...K..|G...3..A.y;[...>.a~..)..|f\....d(..K.3.!.N^m(.yQ..,{...}|_dA.~<.UT.+...G.....6..{......}..y.**.t~...,..k.]...p.s )E.....|.I..T..n2...oD..(W..@.bw...n4`....Q.r..W..2.GP..qdx5.......=G.a.s`.z7O.Z...H.m:..$....Y..j....U~9.u.0(f....E..U..|.7..L.........T.].\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2714
                                                                                                                                                                                                        Entropy (8bit):7.663270976590357
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:rGo/j35V+c3Xk+MxbCRDgGhly4G5jDLCaUTyquLiHRAtRhwNC9vK:rGgpA0MQgGhly4KCaXquLiHRIRKKK
                                                                                                                                                                                                        MD5:F5AFA920593F6716F8DBCB472AC797FF
                                                                                                                                                                                                        SHA1:C376A55122D07B03EADF5CD0BCD3E4076198B9B9
                                                                                                                                                                                                        SHA-256:B99E3A2F3F3F5A2C06A1C9EB0DFD4F1D0448F067EA81D06AD698685B32706542
                                                                                                                                                                                                        SHA-512:AE8DFBC6E5AA066A2471BC3287A8C2DA36A9E6F9B73AE22F9B08678C7DA92A8133010F46589B946D81AF83310F48460D392C8C6D442010B6A77AF001DB9D433E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/86ce94827a5e991b18f382577fd00281.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2........@.X.........^{o-c.g8%..L...B...p.X...a..a.;.2h}.E...e...Oi...'$.....;..o.....l={..a:........c...TB4~,k$...%.A..-.v.P.....,.c.1JN.Kw...W..Y.. .8...8.f..L..K..j.../....c.^2...(.T_..+/...S....,[.6...SX$M3.#......"....].0@.2..|w.fE.oK$.........7.Y... .e.2).....MU....M...93....... .+.9]aK..s.k...._.QY._0....?..(S.<.....O.h~..U...P..z.m.K.P.x.'y.|.&.J..5an.D...c..C.a.E....@6.E!.).yq...t.G<...n.}.4.^t.TC2m..Q..A..e..#h..m3>.....D"..71.,.j*..]. ..FP#5.8..*.....T.S...2@.......jv..d6...3...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3545
                                                                                                                                                                                                        Entropy (8bit):7.525691228097211
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fzI22222222222224IlniHpNuBbXQ50QysAN8b0xNA:7I22222222222223lniJABbcSbA
                                                                                                                                                                                                        MD5:AD78BE9F7D70E7D0E67A30AF99D8DEE4
                                                                                                                                                                                                        SHA1:19D926FAB8299904A7FAF649475FFB67ACC7CD90
                                                                                                                                                                                                        SHA-256:FD182920AD1FC5B7A2CBB76BABB12E324BB7CA7B4B1A3A58583D9BE2BAB5374D
                                                                                                                                                                                                        SHA-512:6A0E11EC3ACC6881E1A84B0EF617F43F3FD628F8242A37231A341EA392B9F48BA5527A4E234E57B9DDEF788BB77BA1EC43509C4DD6E77122DE7A7E9163C9B260
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE......................y......._......w.........b......}..(&+......Ok.XHI5..f\\b........+9UBW._............;~{{....yz............E..".G..j......?a....pHYs..L...L..u......IDATx..m[...@....H..J..BE......w...........@d...t..cP. ..@x....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+...A.B....+$k..3&g..,".8_.>..o#r......n..e....|W...~....H..J.....n...A.Q.tk(..J...[C.vPz.(..J...@..P.....J.....(P.5.n..G..O.ta.5...1.<.B...6.8/.?....d2-....7q..<&.1.H?q..HGz...........Jw......B...twP.[(.%...Jw......A.n.t.P.;(.-...Jw.....]B..a...K....l&g&9LK.2...8.yz..I.e%..,.%.....z..HGz...{..`y...{.....P.w(..J...{.....P.w(..J...{.....P.w(..J...{...*}...g).i.....(=...m5.Y...#=....Q......@..{I..@..P[.9.'...@.vp...J....K..d....-.......t;8{w...@m.%{z2Pz..Oz..-..}.=}.~@=.....m4..A...zq3.~u......>,..j-..A.r~.0..Ho.tJO.J...Sz.P.w(.....C.....J....t.P:.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2227)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                                        Entropy (8bit):5.428367265250974
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2bkz1GGwzih/tLTPoLHGCQF6h4mI121SdsuB56lq6z96:xzph/tvPUmxgo2wD
                                                                                                                                                                                                        MD5:2C58B261C17FB8400ACAC22D73331E71
                                                                                                                                                                                                        SHA1:F7B3CAA0B8512ED7E86F898ED9EAA0194BB6D903
                                                                                                                                                                                                        SHA-256:41650E71224E5CFBDA988F2A207A0E4A973C9CCE13C03F7FF6414F04F752D0A3
                                                                                                                                                                                                        SHA-512:AB8D021BEF708BA115AED5EE7E79446796876E113773FD820AA888848D0976F532D78C21865960D9201DDA8A5976081475E58CA26935FE7A5D0922DF7BC46893
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{S as m,V as r,_ as f,k as u,o as l}from"./chunk-RXZC5SNZ.mjs";import{b as t}from"./chunk-RIUMFBNJ.mjs";var h={position:"relative",width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"},b={...h,borderRadius:6,background:"rgba(136, 85, 255, 0.3)",color:"#85F",border:"1px dashed #85F",flexDirection:"column"},S={onClick:{type:r.EventHandler},onMouseEnter:{type:r.EventHandler},onMouseLeave:{type:r.EventHandler}},x={type:r.Number,title:"Font Size",min:2,max:200,step:1,displayStepper:!0},v={font:{type:r.Boolean,title:"Font",defaultValue:!1,disabledTitle:"Default",enabledTitle:"Custom"},fontFamily:{type:r.String,title:"Family",placeholder:"Inter",hidden:({font:e})=>!e},fontWeight:{type:r.Enum,title:"Weight",options:[100,200,300,400,500,600,700,800,900],optionTitles:["Thin","Extra-light","Light","Regular","Medium","Semi-bold","Bold","Extra-bold","Black"],hidden:({font:e})=>!e}};function V(e,o){return C(!0,e,o)}function M(e,o){return C(!1,e,o)}function C(e,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40242)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40290
                                                                                                                                                                                                        Entropy (8bit):5.60795272150123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:EVQhTDxTW6AzRrbvajJ0bmQLj7heN3eoPy88Z4VAiIsIZkVGookK7:EmVNYRvva9zQLj7heN3eo24VEooN
                                                                                                                                                                                                        MD5:11592AB3B9F57CFF0FD6C35523A88B22
                                                                                                                                                                                                        SHA1:5DE72DDBCD3BEE10FB32DC0CFB60399E2EB17CE8
                                                                                                                                                                                                        SHA-256:9B6652D57E936122FF9910DE4C52E752DD48123D00EDD70AC58484569ECAE8DD
                                                                                                                                                                                                        SHA-512:C5E19AE437D84EAC1EB2B2EBBB791255801661573D07B2EAACDAA858451C41AE1D86975686554D70A9D0624445DF182E1708A749D37DB43FB279049D06DB3F5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[6838],{66838:function(e,a,t){t.r(a),t.d(a,{validate:function(){return r}});var r=P;a.default=P;var s=t(5358).default,i=new RegExp("^[\\w ]+$","u"),n=new RegExp("^[\\w]+$","u"),m=new RegExp("^[ \\w]+$","u"),o=new RegExp("^[ \\w\\.,:]+$","u"),p=t(18729).u5["date-time"],h=t(18729).u5.uri,u=new RegExp("^0x[a-fA-F0-9]{40}$","u"),f=new RegExp("^[ \\S+]+$","u"),d=new RegExp("^\\S+$","u");function c(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},t=a.instancePath,r=void 0===t?"":t,i=(a.parentData,a.parentDataProperty,a.rootData,null),n=0,m=n,o=!1,p=n,h=n,u=!1,f=n;if(n===f)if("string"===typeof e){if(s(e)>42){var d={instancePath:r,schemaPath:"#/definitions/ExtensionPrimitiveValue/anyOf/0/maxLength",keyword:"maxLength",params:{limit:42},message:"must NOT have more than 42 characters"};null===i?i=[d]:i.push(d),n++}else if(s(e)<1){var y={instancePath:r,schemaPath:"#/definitions/Exten
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42248)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42296
                                                                                                                                                                                                        Entropy (8bit):5.532707706722685
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:budfJxZ9SM/X8rD06Y38lljin3I8ZDw7UmmJ+n:bSfJxZ9SprD06Y38PSSpmU
                                                                                                                                                                                                        MD5:27D6E356764E1561229EE16BC1EBFE34
                                                                                                                                                                                                        SHA1:A849DBB2A2CAF0EB7A4CD2E70CA43AD6AF34FD7B
                                                                                                                                                                                                        SHA-256:3D0B403BAC041C4360C950ADEC30D922144387F1E9BA897583B201D63860A735
                                                                                                                                                                                                        SHA-512:E39F2A59846E7DEED3B6D6CBAC857D7E39B799295B59D074294C1F335F28629E7AFF3269A4BB74F2C3AAD18493EF8426AB92F602A5D55E8DEBED84A2534946F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/static/js/5910.9a8c0fbc.chunk.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5910],{5910:function(e,t,n){n.r(t),n.d(t,{BAG_WIDTH:function(){return Ct},XXXL_BAG_WIDTH:function(){return Nt},default:function(){return jt}});var r,i=n(29439),o=n(1413),s=n(98985),a=n(73955),c=n(3884),u=n(95744),l=n(48444),d=n(27790),p=n(83138),f=n(17248),g=n(93285),x=n(2367),m=n(98921),h=n(40388),v=n(9205),I=n(41383),A=n(83143),T=n(42320),C=n(73304),N=n(30168),E=n(49200),b=n(13746);(0,E.ZP)(r||(r=(0,N.Z)(['\n query NftUniversalRouterAddress($chain: Chain = ETHEREUM) {\n nftRoute(chain: $chain, senderAddress: "", nftTrades: []) {\n toAddress\n }\n }\n'])));var w=n(55011),_=n(57766),j=n(96528),y=n(53107),P=n(24177),k=n(56926),O=n(18402),R=n(28183),S=n(68977),L=n(30708),Z=n(71233);var z=n(2534),B=n(37762),U=n(23388);function D(e){return(0,o.Z)((0,o.Z)({},{inputAmount:{amount:(n={inputAmount:e.inputAmount,outputAmount:e.outputAmount}).inputAmount.quotient.toString(),token:{addre
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3273
                                                                                                                                                                                                        Entropy (8bit):7.734415296513594
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:rGgs2X3/hvSpN8pJYq8UoxUESllm/+18oF5OAsso6knMr:rGxC/M8pJv8vmvhF46d
                                                                                                                                                                                                        MD5:72D83AF23E916C9FC115A0864F670B05
                                                                                                                                                                                                        SHA1:AA2DA4460CF5AEF0D8A199D888F4A948A829CFE7
                                                                                                                                                                                                        SHA-256:B93856A6855CDB97ADF59258A25EC0ABF94EB99C06E17AFE17D90E9306F6919D
                                                                                                                                                                                                        SHA-512:9CB9414F1FB1AA2BC69A354252BED637F05D39736E1F8E0C139A30515462E365CAB20D8C2100F8FA2BD36608A90C9B61EE60791978E455578601BD71FA2CBCA6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/eae1fd3d26c6558ec5bba12c8aa29bd7.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b>.>.2.....P.9..H........8b>.>. i2........@.X..UA. ....U.c..\G..+./&.<.{....N!..f..2.>..(../.:...........B..h...*m............?.....9.i...9..`m..n(.+../.....=..3..Q.q....m=..av../..vv.7`...*..z)k.P.s..k\._#.J.W..]7.;......."Eg..j^...n...c.89..F..2.....p.7.4.$..{..Q...G/(g.9..F...,}....aC.)....tu.Q."$.-.^..vk..=.,..>X..Q.Ip+V.H........T.}*.E..Xn...O....p.a...j&o.-..?.YF=*Q.I..z...{*6..6K.y.fj5|N.4.....My.+..:.....z!......+..j*N.[I..m.=g0..]..e.....3;7....Z.z.].....J...b|;.{..Tz. .M>..ss"]....w...WU7.T....?h.X..j.+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 192 x 193, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2735
                                                                                                                                                                                                        Entropy (8bit):7.8574522055042175
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TdnlHwb/lGN6FSokFsZN7pSLHt3zadvm20LY5nYqyYF35k/iVYiTJ3sKR9d:5nRwTlG0FSFsZVpSLHt3zahz0LmYqyYF
                                                                                                                                                                                                        MD5:250ADF0C942694E116A9B3C31DB42F28
                                                                                                                                                                                                        SHA1:D86E1E9B68F2779D0BEBD5654B356E55BBDC00C7
                                                                                                                                                                                                        SHA-256:ADBB2C635AFF1D833026902A3C067411000C70F248E925339574A2C5C4A1442A
                                                                                                                                                                                                        SHA-512:80A0689BD0F4B9C7101BCE81EAE073EE3DC813F13AAB06D646B3A049DF4A3238BCCBE92A97AC8C8D223DC5E5AE7F8AE2EF7A8E7C75305D30F8D48CC5E33AF85B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............^O....<PLTELiq..................................z.... u..........P..|.....(....tRNS........B.......pHYs..!8..!8.E.1`....IDATx..]... .E.o...._...#QPl........M......t)."..../...e.c).....o....3Q<.zEDX..q..W....i.c..G....2}........^............5.G.h.?.Z:_....K..4.AiY...~..3.PM..4v..~N@......V.......r...c3.4.5(,5...k..V,7..l..V.[W~.t;.....b.e.YM.I...=.......@..../-t..J.Th.!5A}.hf.3cCQ..j.j..~>a?;.W5....Y......_m..R.J#...)..S7,..T5...=Z.)....gx.....|.....C....G).x)..x.....^.}.\.{... r...3...e..gq.,...b.(.ta.R.d,....P.s?....p...AM.h[1&>..T.2.j?#.x...4._Le.uY.H:.. .^.`.0.Q=..@.W4.1..-.L......U.. Dd.v,.)H9t5&.Q.....`.@..b(...VG.....y....:..$.^..?....`...h`.....%\..Y.(d.smd@..e..5..uI.x"}..uT!Q.Dx..N._......"....1..=..a.......R^?.@.C2....73x.P.q.n........=.n >..N.......{...]...K..p.....(.....`..cQ....1...X.....L.....`}]...k.\...".....^...(..Q.2..6..p....qt.C|.........h..].V....Kj.*..M[;..y...>.Ua.g0_B..tjD...-.<U...B.R{Q.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51594
                                                                                                                                                                                                        Entropy (8bit):7.9900003539438496
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:kQY4adzIENWCw+B/kb0xLWAxYt8vi4AIX:LajWCTBMb0FWR4AIX
                                                                                                                                                                                                        MD5:F7361F33838ACEDB778665E3566743CB
                                                                                                                                                                                                        SHA1:075EC03A249A027A5CC9B28FCFE64A491BE49313
                                                                                                                                                                                                        SHA-256:27F0DDC29D8A68CC2D2AE600D8DDF4CD8330E9DB60F17FCF5A516DCAB4A10993
                                                                                                                                                                                                        SHA-512:ADDFF0D2567BDDE02C1352304A83F1AA248A7AFA17C3D43CE0DB4B4180E99FE7CFD0013CE3D50B40EBF9A880ABDF2DF6BED895CBB70A010B5B773680C607E066
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/8604de2d9aaec98dd389e3af1b1a14b6.gif?w=500&auto=format
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........]..]..ANIM..........ANMF..........]..]..J...VP8 .....V...*^.^.>m6.H$#".&..0...en.SQX...........c....c...K..^.w......+~y.x.i._.g.W._...=d..~.~.{......w.s...'.N.o@..O._....oh......?.ow.S.l..T.3d_..........q.PS.<f.......=..iAO@.PS.<f.......=..iAO@.PS.<f.......=..iAO@.PS.<f.......=..iAO>A..\.|.m.......*..'1..0.o....Z.H...ER....n......2uT#R..ThN..e.-d.<.w.T.fg&...\z..L..s.<...6^2e.7..s..u.........i.w..z.........S....Z...9.......rs.....(.B.v.).[|=.09z..!W......-B.....<..N.3....u....7..Q....s.>.....Cy.L....g=.&D6..Y1.RK..D....D.I..H..bI..p....p.STRr...|.q..1L..c.....w...4<O..MS.W...vsk.1u1....o...S..@.[.0..K.....vX...t..~.h..A.....$.nl.!Y.5..i.[..l} .T_.H8......E.4..Q.. .T_.H8......E.4..Q.. .T_.H8......E.4..Q.. .T_.H8........(o%#..J.$.a.n.@...........H.o.........?.).....k_......'.{.L...h....X.(..c,1.3N......>m.`j.V1e..G..^....HX..J.:4y.R.........,...C..-..-E..PB.\.-..W.R.i.Tij..o{.x?o!.i....."....5)..+.#O...;Syh*~b.K...ub....nJl...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14010
                                                                                                                                                                                                        Entropy (8bit):7.96401681573988
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rGEhJuL3S5qogB0f9iT7bTdqQQbcrpUGSQP37NxZ5xtLd7hEicSHdWm6GUsvZKyX:rLwLfogqfqzddQg28P3zxtR7TSsVm8
                                                                                                                                                                                                        MD5:0B883EF24BBBFC937D0B07CCD2F21B48
                                                                                                                                                                                                        SHA1:09A8632F314CFC406B5EB94706D8968EDB354498
                                                                                                                                                                                                        SHA-256:C1E90B60DD37034199209FEF35C524F2EAFB9F2204EA897943A661E84716DFF6
                                                                                                                                                                                                        SHA-512:18A7CB1380E05ECB8F87ACF54D364FE05263175497FAA45E4FD7A8FB8C2F7BDA854004BFD43331F2EA4428032C92241637F20E16F97FB82AFBC6E400A86CC548
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.seadn.io/gcs/files/465c9c3398e7f2f3f4f1e119b5fc876b.png?w=500&auto=format
                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................4....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......^...^....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe.......^...^....pixi............ipma..........................iref........auxl........5.mdat....."+...2.....@.H.,..jlw(0..|....8"+... i2.i....(.@.''".M....,.%A..^.2.u..MM._.{S..W..=l....&%.."6.../....F..~.u..yZ@..$...'5.> .7.....*HN.0.......).. ...O..2...f 6t[W..~.re..Z.Yk......CK.;..~.b.H......]c.V'.O.a....iA...\[.xv.7..FD.',.G.!qP..M..+..B;1.0p%.P....I..c..J......._a...7#o .R+....w..i..............4..%..s..mi.J|.."r.,6.d[.k.P./.2..R...7.f...l.Y".....BD.....Q.q.B.Ec!....L......LW.qN.A..{?,LZ...w...+........}f..N..u.V...y.............>R.%W....`..7p'.I.l-....n..E..8!.....P.P....{....y.`H...A...l....g\..d1.....%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15070
                                                                                                                                                                                                        Entropy (8bit):7.965730996990196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oN2FW9wXyqgjMVpSXSkjUs1O2xtCt/WxEeLdv1XmCOHJ:/W9wXGwpSXSA1O2xtAWxr1XmCOHJ
                                                                                                                                                                                                        MD5:55990B750F3DC786D45A654D0A6B766D
                                                                                                                                                                                                        SHA1:EEE915D68D6417A9E1C9DFE6BF06FA1C7FC59C89
                                                                                                                                                                                                        SHA-256:990FF1E41F6406488D8085D1A2F8D769F2C9D3FB7A688B729FB701626F16D263
                                                                                                                                                                                                        SHA-512:E12E1E34A4CFA73D36B48B2001A1AD5BC6F5CAFD86B11FEACD730CBD413A438F762D81C3D80386819F3DAE1F4E4E8CB55F983EAA5375013654EA2D731D8561E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.................u]...>1....0.......pHYs............... .IDATx..]......hN....^2(C."DM.k.w.....a...p.2.{.".@...E..2z%.......]W...pO7....Q.....J`.:d..EC...y....!"2..D_0P..Y..C..........)...(.5..$.2...2..f.'lg..z.o..n.....V...?..QV.(N. .U.E-J^5.%.=..][>&..9L.*..V...ZPV..2.vM..X........B .<.%.%.m-.[Is:Y+.*...i.w..2........b<.9_M\..)p.x..2.../ ..j..M.....9.....Pe...N.8.h..lW...........fY...\..QUA.L.mS?....c/...RE....Y.,.%.{;]U..e..L......j.x.v....~3.e.....m...F..t.>K..T.........^WO..r........u.._...k".{.9.AI..z...g.n?.../....ch.hx..9.'..M..3KH........W8vdO*.Y.DP)....C.....9?M.!..0"..V.,'.*q..ndW....y..yY...WQ...r?*.2.Y......T..bAF..TU$..o:..\...W!....E%yA..g...40.QY.,C6W.":r.bA...U...!K...i-)j.dp.Z].PV.zY.][X...S...%..3.I.XP.B.!...2lt.>...N.....dW.'?x...C..W\..0X..l.N.e.=.....e..........dd...YV.U.P.]Vcp...,+.e_N...JY..T.b..J.QA..oU....-....gu...E{.....<F.XP.H[.3...U...._.....U.......P..H.;f..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18088)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18089
                                                                                                                                                                                                        Entropy (8bit):5.178183231621744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:iEINssWReFpDjjfk2AaZMa6gLq278vyhOhJnvEA:OWRCFvrZMuLd8jnt
                                                                                                                                                                                                        MD5:980FD56F4DE8C70875F97ECDADE4545D
                                                                                                                                                                                                        SHA1:86FA83F95B43167CBB587D441FC85C0BC2A2F346
                                                                                                                                                                                                        SHA-256:2E1A2AC17CDB96C3C75F3EE659733C110B73392955CC9523DFFDCF04254AAA63
                                                                                                                                                                                                        SHA-512:BBC83C50E352F9DE7FC758B2871F36A7721F0F39E28465A0CF36788FFFBCC0D3996582267593079C3FC9E8B2EB30710C151EB3A6CA37D8D44BA4F3832D1D2036
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://events.framer.com/script
                                                                                                                                                                                                        Preview:"use strict";(()=>{var V,$,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ie=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},G=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ie(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},oe=-1,se=function(){return oe},M=function(e){addEventListene
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 500
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):76298
                                                                                                                                                                                                        Entropy (8bit):7.945441248141224
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:EBLE5UBZIUlKqKaBRFzPCKaJ+CAiWcKaBRFzPCKaPWcKaJ+CAXpTV:mAUBZnOaBzzpaJsiaaBzzpaPaaJsXpJ
                                                                                                                                                                                                        MD5:B7534C97C294608BA727810E936E6F24
                                                                                                                                                                                                        SHA1:A81036F21171900D1C9E65D2A8AD872C92C4567E
                                                                                                                                                                                                        SHA-256:5906A25A9F3C090D2DE117AD4F6E06BDE562E69A54080C8576F108D0BBB85347
                                                                                                                                                                                                        SHA-512:1962FC452C747DF77C43B7F749EEAF12383B1311518A48DADD8D8121272B89B8A9E84FC884E91E700AED2FC1C3056D0CF2F2372048379D7EC9884B22A7C4F1F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a................."...E2;fHU.....r....\r...lll...!..NETSCAPE2.0.....!.......,.............I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... .C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K.........-..n.. .6.[.o.k..^.............X.8..... ..Vo...##>..sb.....l.o..;/.....~. .m....s..M.....cO.....u.6.Zx..'.~.7..o..5|.8....K..d;b..........H..>..>{....d;.v...1...[.....Vg.~..!...H@{.........1._..2`..$N..y@.8"....">p....20..8....42G..6.8#.....=1.H$...C.+.I#.....[.. %.U.)O.Cn...N...KRI..P.I....3..a.Y.4....v..@.0....\.Z..9(.'...{t.*.^.0....Y&:zF.....B..Jy..+..a.Rvy.\..*%...0..[.Z..l....3..b.f..v.....tj.....Y%..8.&...'.....8.@..$`n...`...4....2....$....{n..&....~....P..6.o.......(*7.2y...6........,.HB.S:@..(.. 3...j.....l...
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:01:35:18
                                                                                                                                                                                                        Start date:28/09/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:01:35:20
                                                                                                                                                                                                        Start date:28/09/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:01:35:23
                                                                                                                                                                                                        Start date:28/09/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bafybeifqgf7hacp4ugl6xk57ans3phuwnlp3z3gnzdxkrgb5rfaoestwfy.ipfs.dweb.link/"
                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                        Start time:01:35:48
                                                                                                                                                                                                        Start date:28/09/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4348 --field-trial-handle=2024,i,8994019204806352447,1310014290661949315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        No disassembly