Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gearcraft.org/

Overview

General Information

Sample URL:http://gearcraft.org/
Analysis ID:1523041
Tags:urlscan
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Javascript uses Websockets
HTML page contains hidden javascript code
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 2492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gearcraft.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://discord.com/invite/P9DDuF5q8HHTTP Parser: !function(){if(null!=window.websocket){if(function(n){try{var o=localstorage.getitem(n);return null==o?null:json.parse(o)}catch(n){return null}}("token")&&!window.__overlay__){var n=null!=window.discordnative||null!=window.require?"etf":"json",o=window.global_env.gateway_endpoint+"/?encoding="+n+"&v="+window.global_env.api_version;null!=window.discordnative&&void 0!==window.uint8array&&void 0!==window.textdecoder?o+="&compress=zstd-stream":void 0!==window.uint8array&&(o+="&compress=zlib-stream"),console.log("[fast connect] "+o+", encoding: "+n+", version: "+window.global_env.api_version);var e=new websocket(o);e.binarytype="arraybuffer";var i=date.now(),w={open:!1,identify:!1,gateway:o,messages:[]};e.onopen=function(){console.log("[fast connect] connected in "+(date.now()-i)+"ms"),w.open=!0},e.onclose=e.onerror=function(){window._ws=null},e.onmessage=function(n){w.messages.push(n)},window._ws={ws:e,state:w}}}}()
Source: http://map.gearcraft.org/HTTP Parser: Base64 decoded: { "$schema": "https://json.schemastore.org/web-manifest-combined.json", "name": "BlueMap", "short_name": "BlueMap", "start_url": "..", "display": "standalone", "background_color": "#181818", "theme_color": "#006EDE", "description":...
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia
Source: chromecache_768.2.drString found in binary or memory: http://mojang.com/
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_891.2.dr, chromecache_794.2.drString found in binary or memory: http://va.truepic.com/ejbca/publicweb/status/ocsp0
Source: chromecache_1023.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_692.2.drString found in binary or memory: https://bluecolo.red/bluemap
Source: chromecache_1034.2.drString found in binary or memory: https://cdn.discordapp.com/avatars/1094925938376052787/0fb9394fcf640d1224019b7bb297de64.png?size=102
Source: chromecache_1034.2.drString found in binary or memory: https://cdn.discordapp.com/avatars/200026295763992576/ec6e49e34eba79054feebd8c38c0b78f.png?size=1024
Source: chromecache_1034.2.drString found in binary or memory: https://cdn.discordapp.com/avatars/260365777159454720/6dfab067986f26e69344153deb00f537.png?size=1024
Source: chromecache_1034.2.drString found in binary or memory: https://cdn.discordapp.com/avatars/883278172488077314/b0b9e9c123596ce8a876fd65c23d9cf7.png?size=1024
Source: chromecache_1034.2.drString found in binary or memory: https://cdn.discordapp.com/avatars/962400337107505283/157e517cdbf371a47aaead44675714a3.png?size=1024
Source: chromecache_912.2.dr, chromecache_444.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_912.2.dr, chromecache_444.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_632.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_768.2.drString found in binary or memory: https://github.com/pdinklag/MinecraftStats
Source: chromecache_632.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_632.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: classification engineClassification label: sus21.phis.win@25/1280@0/27
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gearcraft.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1523041 URL: http://gearcraft.org/ Startdate: 01/10/2024 Architecture: WINDOWS Score: 21 30 Javascript uses Websockets 2->30 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.4 unknown unknown 6->18 20 192.168.2.5 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 24 37.27.52.142 UNINETAZ Iran (ISLAMIC Republic Of) 11->24 26 13.107.246.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->26 28 22 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
http://www.gimp.org/xmp/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://stats.gearcraft.org/false
    unknown
    http://map.gearcraft.org/#overworld:-32:0:48:1500:0:0:0:0:perspectivefalse
      unknown
      http://map.gearcraft.org/false
        unknown
        https://discord.com/invite/P9DDuF5q8Htrue
          unknown
          https://gearcraft.org/false
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://fontawesome.comchromecache_912.2.dr, chromecache_444.2.drfalse
            • URL Reputation: safe
            unknown
            http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMediachromecache_891.2.dr, chromecache_794.2.drfalse
              unknown
              https://cdn.discordapp.com/avatars/962400337107505283/157e517cdbf371a47aaead44675714a3.png?size=1024chromecache_1034.2.drfalse
                unknown
                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_632.2.drfalse
                  unknown
                  https://cdn.discordapp.com/avatars/260365777159454720/6dfab067986f26e69344153deb00f537.png?size=1024chromecache_1034.2.drfalse
                    unknown
                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_632.2.drfalse
                      unknown
                      https://bluecolo.red/bluemapchromecache_692.2.drfalse
                        unknown
                        http://www.gimp.org/xmp/chromecache_1023.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.discordapp.com/avatars/883278172488077314/b0b9e9c123596ce8a876fd65c23d9cf7.png?size=1024chromecache_1034.2.drfalse
                          unknown
                          https://cdn.discordapp.com/avatars/200026295763992576/ec6e49e34eba79054feebd8c38c0b78f.png?size=1024chromecache_1034.2.drfalse
                            unknown
                            http://va.truepic.com/ejbca/publicweb/status/ocsp0chromecache_891.2.dr, chromecache_794.2.drfalse
                              unknown
                              https://getbootstrap.com/)chromecache_632.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://github.com/pdinklag/MinecraftStatschromecache_768.2.drfalse
                                unknown
                                http://mojang.com/chromecache_768.2.drfalse
                                  unknown
                                  https://fontawesome.com/license/freechromecache_912.2.dr, chromecache_444.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cdn.discordapp.com/avatars/1094925938376052787/0fb9394fcf640d1224019b7bb297de64.png?size=102chromecache_1034.2.drfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.186.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    37.27.52.142
                                    unknownIran (ISLAMIC Republic Of)
                                    39232UNINETAZfalse
                                    162.159.136.232
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    13.107.246.67
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    13.107.246.45
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    104.18.40.68
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    162.159.135.233
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    162.159.135.232
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.202
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    64.233.166.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.99
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    35.190.80.1
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.74.196
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.21.26.223
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    162.159.134.233
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    172.217.16.142
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    162.159.133.234
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    172.67.139.119
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.238
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    162.159.133.233
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.185.131
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.42
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.4
                                    192.168.2.5
                                    127.0.0.1
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1523041
                                    Start date and time:2024-10-01 00:43:46 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 4m 29s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://gearcraft.org/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:SUS
                                    Classification:sus21.phis.win@25/1280@0/27
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Browse: http://map.gearcraft.org/
                                    • Browse: https://stats.gearcraft.org/
                                    • Browse: https://discord.gg/P9DDuF5q8H
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Skipping network analysis since amount of network traffic is too extensive
                                    • VT rate limit hit for: http://gearcraft.org/
                                    No simulations
                                    InputOutput
                                    URL: https://gearcraft.org/ Model: jbxai
                                    {
                                    "brand":[],
                                    "contains_trigger_text":false,
                                    "trigger_text":"",
                                    "prominent_button_name":"JETZT MITSPIELEN",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    URL: https://gearcraft.org/ Model: jbxai
                                    {
                                    "brand":[],
                                    "contains_trigger_text":false,
                                    "trigger_text":"",
                                    "prominent_button_name":"JETZT MITSPIELEN",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    URL: https://stats.gearcraft.org/ Model: jbxai
                                    {
                                    "brand":["Minecraft"],
                                    "contains_trigger_text":false,
                                    "trigger_text":"",
                                    "prominent_button_name":"unknown",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    URL: https://stats.gearcraft.org/ Model: jbxai
                                    {
                                    "brand":["Minecraft"],
                                    "contains_trigger_text":false,
                                    "trigger_text":"",
                                    "prominent_button_name":"unknown",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):980296
                                    Entropy (8bit):5.84661859094658
                                    Encrypted:false
                                    SSDEEP:6144:Qb57+AbaNGl3c/e46gPI6f0+PoUkMQXEERes6k2GqGZ14SdeKuUAAr+ReOhdJJux:+h+AAGlceaIuHEb1BeKd+zJuUtATkS7t
                                    MD5:908E49E6F2617F8B108E4CE03B1F8D08
                                    SHA1:873E8BD6B845178C5D8746827FF13CEE8B96BD31
                                    SHA-256:EB398ECFCE39EB56032549BC3A3EB8A7466E8D37B7AA0CD2B6987D0176C9C372
                                    SHA-512:BC7EA07BE114B40E6AD0FA64F1F7493AE535D65FE6918768238137470E5A756D21C22A2191F033B91FC69B3640440A4922871C88FCC27C549451BE56AE29DBB3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/sentry.1633e3497ca58ffff444.js
                                    Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):48919
                                    Entropy (8bit):7.884264592718919
                                    Encrypted:false
                                    SSDEEP:768:gR0mLMuWTyy/Ll7hnu6Qzj5TO+iO+v1U9kVrWdrYAmiGDPO6k19VMQ86:gRrMuWTyAN0jtO+il2OrarYAmiCOF195
                                    MD5:E5656674E4488B250544D2599B1F6527
                                    SHA1:9A4CCE0E588A3735BBA9A3DB6EC58B4991628F7D
                                    SHA-256:410D8B0D35B411B08ECF3B2D6187F62D702058F4688FD8F3C729F40AD67269D3
                                    SHA-512:E639E57C6841A4EFB847F61E832A3324E4B911A7B421D7452CF801069D7C52C69D905AE9A33879279369E3526A0749BF8678350638A26E224D79E82258C738DF
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w\.u...o.y..&.".......s. .. .....&.lv..Mv... ...Z.dK.I.%.R?+.#Y.$G...k<~...?[Z.....:u.V..T...?|....|?g..>E.c^...E=.Yr..PG.<..g..T[h.Z..w...B.)j............*.>..R.Y..L...b^^.u.>.n.].z.V.....CL[N....K...X...it...p..q..rw..q.R.U..;'.y......O....l1..........Oy)vp'u..wF.[0...%.....u....<..&p.A^.;G.^!..p/........t..Z^.e..\...R.1F+..t.T7..6C6e.K...(..X+Z......|..K6Z..oR.[...oN.}.-u.......o..."5......>0#.ta...u.j{/..OQ........x*p.U.......#l..3eS9(4..L.....d:....@=./......)%..e...Z8.....b..Z..1N.W....[.....w.....uX...Yj.^.....!X.9T#.....z.xVR.........V.r.......{..*....NRq.8......ST..f,.....s...s)D..)........C'...q.....%.M.=|.p.....6.t.....!<..y.{......[.+...RA.B^_/..............j.3,snC_<...l?..).v_...iE.4.[..--...u.C..>V..\..*.P.._.....f.\i..N.*g....a!q.:....2.n...G.[Ar-.......p.a...g.R...K}../...)...9...R.Q....I.V/.EX.Z..&.....m..z._T.<s..*....e..L.....uh)...m...Z.l.....9..R...c`K.{[%E..(.k.../Q..{.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):366
                                    Entropy (8bit):7.321549045020328
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWQdEhT3An3DOPDvKNCKh+SAXBS5ERD1/aiQlj6gglbksBcL3ayVp:6v/7vdEhzA3WiNCFVZ5aaFM3ay7
                                    MD5:7A251199ABAFC5FA0427B9C3D3D5992C
                                    SHA1:589037D6487775C536AAA74C493870798597D242
                                    SHA-256:B35C0B7CD07164326008784C2F7B93C7210DB221587896A3949C183D554E9076
                                    SHA-512:A731F9969B3B29F9B4CA382E7A87E73A424EAFA5C4921318A62B4E833EF34D8708E36044101402F22856BB40433F9ACA7E8880ABD612AA30597885DF6550B09F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_coral.png
                                    Preview:.PNG........IHDR................a...5IDAT8..S1n.0.<..Jo.%H3h.`..b.C.. .....~.?....H........K.f.6v((.r\.\dQ.#y.....f.......=.z.....|*..........Q==.........MVr..,.....8..q~..,.].....[%..Y....!......o..X.7k^.#..R?Y.........c..P..P.....w..yb..@M...'..Vi"...I....*........Dx|;....g1(.~.0.......N*ve.l.&.b.xy.xb....d%.+......7..,f......+5..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):174210
                                    Entropy (8bit):7.985530398559732
                                    Encrypted:false
                                    SSDEEP:3072:yQrqhT1rDUvpcNCgPJEdx0dQehaEJhcjMc1g9Jb1eQXIDLeTp/Psah/:yQr+T1kvSh+xGMbjMcsGN/GpsG
                                    MD5:0040DB30B980983F3D6B5A1007549196
                                    SHA1:81FFDA16D6453120FD525D49FFE4EE3FCE9230D4
                                    SHA-256:3F07E67C0C18098DA40CA882CD14B8E03E91B4C4A90EB49F5629CD9282EC7516
                                    SHA-512:4736DF10E1BFFD735F5ACDEEC1E4A46F643D84F8586B2A2F59BF8FEB95AD88175386AFF5F52B8B8240C17DE0E6F1DC612F43453DA920C9AA09A69EF7BC89FD74
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.d.u.....X..c_K...9gT@.2P.9.F#..:gvN.f..M."E..$F%.V..<..^...w.7x.~.]8uP@#wP.x~..sN....Zko.o..........j...v......{W...v!..q..F ....b.N.n........ N.w5...@R.(.R.g...Ar.Q.+N!.....5../..}Q.R^{......<.\\..'..3.q0....~.z...a.[3.D..L...bbjL495....}..h._..{.^.t.#.)...}z...P..../...G5~.....uz......pD7}..M.....]A.LR..qi5a.9R...=.....~.....O.....Z."..........>..v..`g...~lO..W.z7U...=..=.......=w....h.u;.C.}..w........SA....Ge..6..!......DT...F.Q..m....Y2..ZT..+..#.......oNDZu8.[..it...HQ9_AR.^.%......q[VS..j[b.nD.|.....>.)..._F^k.Z.j..........=.t.".x7.]..=./ *.+~....%.i..}..y...+.....K.DJ...G..=...I.~...1.w.Q....TU.......p..#!..!.1..g...F.{.a..P../:c.q....v.42k..gp]...9.p. ......"T...Y.,pN..k..M..y.@...*@"...pIl...z....M...o.).}...P...#9w..........,>g...3.....UAR+.9R.n]..4......oYxM......N..}..u..E.6.a(.U...P..m.........c\......h.t.C"....Wo.....p7E ./..-..R.G..;X\&...j.#Im.....+..r..^..O.y.k....$.:..1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):112662
                                    Entropy (8bit):7.956975911710146
                                    Encrypted:false
                                    SSDEEP:3072:JAK3mBEwv5B2Amt28Nmy9BuB5DJ5ixV13V7:JQE85AAmYFy9BunDSVH7
                                    MD5:FB6973460528F0ABD6AF13F7DD1C6597
                                    SHA1:A141CCA783A272E90865D888E0DE816597B9DDC6
                                    SHA-256:2B2A83C90903E48D3E8F9E3B6D135AE425585E4057BDE85977AE48983DADB79D
                                    SHA-512:A13EE6AC9BA0919CB4057218014CB9B4B65280CA665BF06B5EAC25DDC0AA75DDE5EF88ABE5365B05AF2723CF757AA78A79BE9291299A5C1FEE9F575649E823A2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...V.....q..x...QB@Z.;.{.a.%...H.tJ)!..tl..$.D......\....b...9...a.V.^.5.c..+.....g[Z...q.O../.q.m.'_.5...>....s.9.`.=.3...}.F..o....?.c.Y.v....{.{....=.z...:.:....6r.><.]..'fZ....8H...........w.{..Y...-m.Ak;d.u.u....V.]....H.~wP....Ww...z'k..3.6g......l..v..X......?..o...H2......]#c....m......r.).....;'.~..6...!..[.....O.f..a/.~.....1.\..w...S.O......e............HxN..._.....Zu........m..(~2O.)>.8....Wo_.........y...y.N......;..\,....q..Z....#...a....U_...y..}.X.N.Y..E..9m..ev.......}......T..-rY..oX..E.y..2a. [.m...T.>^=.>.b...,.'..4.~......D.r.sY....N.....zk.....}.(.{...mrYZ..V.h-..v...p.zM.~S.Y...}:*...=.V.|..H..|...+m...-.l.a.2.o._..i...k.*ms....m.V.iq...}s...;.....O.......P.![..c..0.o.......w.....t...x......S.+.,.........Y..9.~.j.n...>..W....C\.....9G.p...8}.#\.(3iS..;.y..d..;....9_lnyrw.....ncNX...q..uM..v.^..f...o....O.....>.D...f................|.v.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):257
                                    Entropy (8bit):6.87572016559523
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPObFl6lwwJFuNO8oDfEgu9mzZ5q4g61yQiFtcudXhR/Jc2Fp:6v/7QowwJn7fEguwZ5j1yQiFGYhpJ3
                                    MD5:A49699E6700B2CEE3C05EEE81FA8C2AC
                                    SHA1:E87D168DDB8B4AC2F8855E3F9455D5DCB1A154BA
                                    SHA-256:E99973BAE2347C3F4D250319BE3055BA62407E633880D64C7E071E4B67D3BD2D
                                    SHA-512:E630674AEDA8D7C0CDDBCE2A30FA3F3D784F6AE1F52100564EAA60803F970D42058BB13709F22B5D517AD278131BE08C897170ABDB4A718F72BA6977AEDDE67D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_coal_ore.png
                                    Preview:.PNG........IHDR................a....IDATx.....0..5T....K.H..<r.4p.-...yX/.........P...q.w...>^..D..!5..7P...y.,4....sx...hH.q.K....w..x".........1..A7/......g...%g...sO@....b....:..w. .Y}...B....E....W...|... +.k.j..W.........&Y.!.j.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):180
                                    Entropy (8bit):4.921485085907038
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                    MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                    SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                    SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                    SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):285
                                    Entropy (8bit):6.801577018906367
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3la+/2FOaVZkMHgVwEfZB8Hhk3AYTvJeiFRlWYEfGviK7DE38g:6v/lhP5aX7HgqEfCy3QMM/JKDs+UVrTp
                                    MD5:5F14F2FE7D1DFF775996D94BF878553F
                                    SHA1:3945CD3A7484849797A33934632E6EF90F68B46C
                                    SHA-256:474D2CF8BD6F774C0D704DA3E4D1BB0C6CE0A3CCE7053AC5274CF0885AC7DA17
                                    SHA-512:E225AA9086FFDC6A0682E6C844B83BEB97849FB0579277BA7739E9A6A328DBE08E558FBEACD3B3B7CDB9256CCBAA5DB628D0096A90C2DC5A1C2C316746E9597D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_rawmeat.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.%.cb..$i.ka.....`.l.j............GIQ`.h.vC`."k~T..........p...l..f..d....6...l.. ....`6....;vf...m.t@8.............4..g.S...u..`...J..c.....W.wry.......b.b...`.@l.. .0.1..n..t..G.1p......s.d...@.`..0...5....i.c..=..y.X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?470938
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):360
                                    Entropy (8bit):7.0213436116148955
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aIZg7MhOIpSg1Dt6p3XZVEysA46nfsvtIaJMgeT+0fZltsup:6v/78/jcg6gLa3XZVIA4qkiaJMNpfpsc
                                    MD5:CED1BC5206F96271AA9C9832D98AAA0B
                                    SHA1:8762911655C688BA97CAE49DB8B5F4860E70E336
                                    SHA-256:9B752DF125B9212276E6D523719811BF29F2DABAF57E526BDC38566A5FACC2BB
                                    SHA-512:9136D524BF0D2862DB071A2D5A4D6BC830E70CA2FC09374A11990C313D08077F98C2518CD80BDE09E65B69F2E9235DB22C744E164159BA1056987B2CA8D4BDEB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O..1..P.D.@.=...ZH..X[..H:....^..[.."A........w.v.6..2|.../.@&0...z.M].....*F.p.7..U..=.}.....d.m....5..Ve..8A.D2........@......2..C.p.x.X+0m........u...}....w9..k>.Ag....;.*....'..A...g.b.Ur..M.}'......V.d........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):911
                                    Entropy (8bit):7.652487331481397
                                    Encrypted:false
                                    SSDEEP:12:6v/78/acgXVz5dkf0AnS4m12oyHklKb89IULn3bJCYkboGI5Im5Q7uoD0gLV0+7A:fgXVPkf11m12UImn3d0bhA5QyPQ2fDb
                                    MD5:15E8D64E83817027E59171A0AF98DB4E
                                    SHA1:4CC0CE1A6D537E1848B9179ABEF783CF424C73B5
                                    SHA-256:D9A2C8A164F589FA55729823F75CC83F3235320649A63978417BAC2E23F3B882
                                    SHA-512:571299CCDBC4841097BFCC30094DBBCBC61C62103DD79F7DE939195B93E2EC69E0F7E8C05EFA7F375897E3A3488E1AF6F1FF0BADCB6E9B0BE42016504EED9F3A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O...OSi...."..V...4..rW...@............i.9.P..8.T...aJ...>9..g..=3O..|...%{.....S.?...b.U..L.I$......M......i4e.<../..U67....g}=.........B.....T*Q,.%.VI.3\^^....n.^.........U......A$..v].. .=..6..c.X^^"..Q|>/S..3..@{....7..P_.s.._.^...E&..M3q8....09..@`......x...n.......C....RY.R@.1..M`.).............h..##......&.>.Y......\>.X<..*..!.}...g..Zr.F.....1ZZZ,.......V@.,...._..mZ[m..)`n....0g....Y:;E...ht......G1./_K........!.....Z..3a....'.l..^.yu..*.....rU.f....LL.K....2J>..:~..~...@K$dZ.....Q.+..h.\N...b.w.r..9116....1,+........0$..0.>Y....'.e............TkeFG.-....L.I......l.(f.$4...]::.<|8L,.\....E....$.$..F..&.UU..1a..m<'._..m.===....P.....ghh...C..e.a.>..V..../a.'...p:]x<nff~.R..rpp..g.........../.J...05.rt../_jd3)......g||.D\.o.....e.}....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):735084
                                    Entropy (8bit):7.983911291878245
                                    Encrypted:false
                                    SSDEEP:12288:aI6V2ggeoQUOa0sglcAGJf9evrLndfFqSV+K1owdJMiEt4x4Ko9ATc:p/eGOa0sglcwvrySVv1DdJfK4Po9ATc
                                    MD5:60346A13CFB8504BAF04B0BFBFDA76DC
                                    SHA1:FF5FB2305C67BE96AD7EA497522E4ECF743DEFA7
                                    SHA-256:45EAC7007C2D0D373C2140AD4A456CFE4813A39635D507C1BA7C6D096F172CA8
                                    SHA-512:CE64D846E4FA50A121895D18D14F381A2BC97A880F7C7AACD86F54D5AA5B9C00B7C4C6444BCC9C889A932CEF9B164344DDD2B1FADA2A7C4645518A999A780E01
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.dWu....~.%.$4.s.9wWwWW....Su..G3..!....c.-..6...(`.0#.&I.5......>..kW.....|............w...?....x..._.......0....{G..K.Q.3].............w.0..R..m,.}............."..zR.G.....x#.gN...g...6..?.s..E`K.f....m.L....,z.......b.v7....*........p..~.#G..._...q..s.se./.x...y.'..~...K.<r..y..W...?.w....8}.Y\x...|.^\..Mz..@>|..1..#._a.om.....=..i..S*................~.J.N..._. .}......G.G.|.~r...m......_....?..?u.a.r.6<y..l.n...G...z...-x...{...........3T..t../_.W..5.....JA.|.\.<...ic..C...$...=.7....;..o.|.W/.s..........".FRQ:...lT....T.r6..y.5s.(.KG.X....Q'...W!.w.j|.h\,0..s..Q.. ....dT...`*.C.*..I...@.L.....z>..O'....K..V..+..Iz-.).JD.\..U....k.y.....j.2.....@.{.J.HQ.v.8..<.T.h.R.K...=.....iyF.....E.w.C.....R.].Q3.....(DJ.....~...2.DM.i...J.....>.-....:........tk{}r........7$....l.}f..E.,..".u...b..*..)....>x^Y.y.z...G..........K.p_....J4...u..J,..cq...U.....H#.O...]..."...n.....j.*Gj.{.1.Z..I..'{=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 250
                                    Category:dropped
                                    Size (bytes):204
                                    Entropy (8bit):6.783513771774663
                                    Encrypted:false
                                    SSDEEP:6:XtaaunfmC6F32M+tEzrmKnRROFdmpB0XvOc:XWf/6CtMmKnxvKWc
                                    MD5:DB7DC110E5304FC8ADC82F85C5462DE7
                                    SHA1:FFFA2A64F6F40E3870CEF451C542A9C98002CB76
                                    SHA-256:230339DBB3EC1846223009F7C1D95B0CCA554095793E67033591B854CB0697C8
                                    SHA-512:28B25EA984E05F313B848B5F8D105C4E3ECC933A490E3D2F08732069400DF7DAFE04475F520CA8BD448F855AA360CD59503423F3F1A575CD0DD8D181B073B4C4
                                    Malicious:false
                                    Reputation:low
                                    Preview:..........e.Ak.0.....Z...q|-.4........V...^y......{@....>.C........1....)..{...v......Er{..W..q.yM..E.^...\...EK{....K.g...d.......U...o...|...3u.Dj..(...H.f$c.6..,.........2...I..S..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):638140
                                    Entropy (8bit):7.979839744761989
                                    Encrypted:false
                                    SSDEEP:6144:YMBDNE8mGFbOdJyEBQRLSbhdtlLMuTSC1FzupGzeCK7NF6R4Sc/MRGJ7hc2rwYk5:Y4SdbBQ4brt9l5zhGHHScbJ75yqOvoza
                                    MD5:E6EF507E51BE35327BF3682755BB749E
                                    SHA1:D769264A5E9826648DA252C66330BBE0CE45B774
                                    SHA-256:1C8E040F48C05B5EC1F68A5CE8EFD2F2F62073EB2AB4B1030FAD30B4987CE85E
                                    SHA-512:9E38F4E401EBA85560725B0422494BD713D39F3F79812F15A6C852E9E1674A564B93A4C12817F88F89B5C97877872AAADF290A3D0C797261037A85A0FADFDB3D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gxd...;s'...........9.J.R..JU.9.V.L.b7949'.68.mr...M.4..`..<..u.J%5.x...?.s.S...........M...[q..3.......m...M8..A.......u..k..m.......+..l.)..q..pS...].M........i.~hS1...P. ....x..$..| EE..cr^y_...=..lEI_..y..3".^9.6.~....O3~;..k..^2...id....@.g=...Hr.#q.Iv.Gv..XK7-8.~..l..y/.3E$=.=\u;P....c.k....@.|.)..Y....J.....2...%.?..N...dc.S.SH.oD.O.[...^..%.7-..0...?m.[.W.].!- .r..9.t+r...v..f`..+.5.;...,......!..Xy...e.....(.J..~..M.].>...8D....[.Oo...8..#..4F.t:M..SR..........8...6..G...].:.@\..p..........Ei.......>..7_.....K.^.......~.\..........]...<.<f..|............O?...\..Cy.{..m.af0...#a..!b..Bf..T.Y..I..c-.....^....2.n..Wi.(..+...5.N).FA.......?.R$..%|...`..3..G...D...PY..e-...1........y..-#Uhiu".p%...A..?........Y...:..l........;N..8.%.1HiY...^Ne.l...k.Gn}.....CR.Hn].....h].KW...Ab...^...K."...r].|.-.vD"O.5.`2.{.......V...v8..........6n.A.@=......D.}.9..P...V.|..e._.?..7(.c.'B..r.j..;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1009), with no line terminators
                                    Category:dropped
                                    Size (bytes):1009
                                    Entropy (8bit):5.064417552896051
                                    Encrypted:false
                                    SSDEEP:24:0E0s7VHbROaGJFV+7VJ7G3jQVPa2hM1WckVe75j2a:0EP7KLFw76jECCV47Rf
                                    MD5:12E9202EC9CBAB2F45BAA053C45D2AB1
                                    SHA1:1A9A380B6FA5F1140D78AB7F8B8CE17DE919170E
                                    SHA-256:3FC10E8CD514722105B33DA336F09F7738BAD4F53DC77D8269A71179E881BC3B
                                    SHA-512:B4AD12EB8D99A58584E5699FA3F9C0E7A33E6168168362BF522DBA26C19ACFAF444E249812BD6565F62A4EBF815ED6205FA43DD7EDF1BC4ADE782D24AFE2E96C
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/material-kit-pro-react/favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#1A73E8"/><link rel="apple-touch-icon" sizes="76x76" href="/material-kit-pro-react/apple-icon.png"/><link rel="manifest" href="/material-kit-pro-react/manifest.json"/><title>GearCraft</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab:400,700"/><link href="https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp" rel="stylesheet"/><script src="https://kit.fontawesome.com/42d5adcbca.js" crossorigin="anonymous"></script><script defer="defer" src="/material-kit-pro-react/static/js/main.cf9376de.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></bod
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):148
                                    Entropy (8bit):6.0261255354401975
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lkgGld8wNu/zU0nC0PjxML39yCXhHp9N6pOeup:6v/lhPUDnpdEb2LTHpKup
                                    MD5:92230047D6407D8D9060CB3EA647FD0E
                                    SHA1:DB7CD1020ED8F6AB949346ACF099E8D8827D9303
                                    SHA-256:ABEB8B575F4217B5EEFC058B9DE14252CA07A8667DA1D446F0C02BC7343E4350
                                    SHA-512:742C87798D87C65E6EA8F0AEC07CD18A521E587A8A7C8C9BD3157DBACA43F2A2F30D330BAAAD140EF86EF39BB6166666ABC8ADCF7302FEB2EA470851092E1AC7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...[IDAT8.c`.....`....ii.1I.....h..A.h.......'....#.jp. 6.....c..r.H....R....o_...2."..]X.....xL..!......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):187573
                                    Entropy (8bit):7.981778110015443
                                    Encrypted:false
                                    SSDEEP:3072:iM2s9TAojUmLxfDN9LzcOAJqf/FbQlmYWkbHT7CGOSda1bzUhrJcMEPqjHOjDRdh:X5jUSBnLIOhxcQ2HTeGja1kRJcMEYmDh
                                    MD5:39E3D040BB9B75F6104C4075B34BEF00
                                    SHA1:E6C6E3795C84EB9FEE44414E9DD717E570627067
                                    SHA-256:89809D13AA3C4A457387373C9930DD08ECE5DB4C598EF8CE329C5F82940200A0
                                    SHA-512:619F784FD38B0E876E99D702C9D926848CB507E6BA0F8C596BF9E4E333C0C72AC46B0EA670E6BACACF163A761C588630D5D66C4DF994940EB66C381168B5D458
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...G.-.s.1.Vc$.B.Ux..B.....(O........>.O..}.c..R.m...5sfd.\.V...9....].m..p......=.;^...4v..k3.;0^....g.=q.....?..........#.......^..&._....u......a1oy.2z..L...n=^.?.)....j.W..>l:v).{....{w..s/.g..G.<.....9.....v..c...x.....JX...]...9...bz..T:)...6.|P6..L.a.....E9.........k....(.H....~8.+.0.....\!W.p:...q...#...e...(7...w.f..?..<+..._..O..@...a.._.L..wn...._.2.\Ky.s.e..M.uDe..R..o...y.r.........zo.../..u..a.......N.M./..'..m3.a....o.V8p.n8r........~........o........~5|....O...x.{......._..p...E....ks...X...Ax.....*..B...a.....)..w..T.~.P..H$*.<..=....R...*.).{.ZI.4t.{4.......J....k*?.b.>.....F..{..kiS....8ds..*..#.,.F.....wm@.C....%..CM... nh.. . r..$3V%...t.LX.....,.._.....1^....A.... }...6H>..AD.3......+.!..nR..i@=....l@...D...i~.{..'..."....'..q.|...Wf......3.f+..".&bWr'q..A.'./..w...........@.].1*...$.B).+,......oJ`qu.....aF%.P7)...%.X.)BGYA.i#.`:.6..".{.Dh5...H..O..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):124039
                                    Entropy (8bit):7.971824361161
                                    Encrypted:false
                                    SSDEEP:3072:S4vpqPzcQezinacsO0qsHKvil2yWfT/Wn4knP:NvpIzcQezDWtsqvIWb/y40P
                                    MD5:5ABC82DE2B049E8EFFA6B39A201CB800
                                    SHA1:468A2927E984E2711F8C0A1AE65BEB432B2D2196
                                    SHA-256:7FBB6F4C88A70A1B5342DEF042F8B8BD8C4139908C8FAA551E31CAF3E1194184
                                    SHA-512:4289635DC0A8463349E14D43C0CD6668E872CD7CCCFE71118BF87153E3A67DC3E0F63B66A51A2AD20F5687E72B9081B607B8B509A4B6A33C7962B276528EF15D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gs.I.&....dS.......j...3....%....%. @.Mv..{.....f\>..Y^^.Y...!..@.....Ox.....9s+Y0.....Ku.5~.v.lFW....l.o.M.a.....!.. Ow*....y...<y..<...B...O...~.b..?....?).5...G<..4.....a\>..P.......}f.t..[.M...........a.b~....RC<\G.{.hnMn...;.f*...0..E.....7..M.....N].r].Y-.;...w.._~-....d.,}1..?.K...`j..{.5s.}-..T..........,l.{#.e...t...+fh.b..7.....hs...`...R..f6...M.>.5.'su....O......B]. -h.h........OS:..........H...m4......s..eu..-..y..Li.N.(O....<....M....'...UVLW...{.T.O'm..N.F.W.\P....EJ..d..W....7..sr.X.h.Ne..[zn.R....{!on.ek2...|]..2...{x..^.....nD..:.h...A.R.....c...N...4.5?L..s'....;.3.V.L...i.K.....;...6|.,.`..E.T...KA.1..,S#u....$...y..N*~.%.........W...\..'H.s..p..ID.......).5Y. ...+...M..SaYI..p.P.e....P.R..a....*..uP.o."-6./....B2..A.>*........>.l..i.h......DK..6..;D.....A ..7.J.....PV...l]...n....{E3..$R........$.N....z..-Q....Ny...?.H@..A..J..Ia..:b.....1Q....&.f,(...5.7.2/._../.^...N...J.T
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):520010
                                    Entropy (8bit):7.971169324835627
                                    Encrypted:false
                                    SSDEEP:12288:HDiqtYp6evbRbyf3EEVLd+vtdHLL8SsHs:HGHoeTR2f3EEJd8nLLLys
                                    MD5:5E70F3766EA08222D94EE6605021D9A7
                                    SHA1:EC87CC9555B87ED7A8BE77EB272864638F592956
                                    SHA-256:EFCBBC9DC8B6758421E313B55FA795A78B85A8E4EF09D8457925000185F80907
                                    SHA-512:7DAAE002871C2335B2649103C2EED26EE5288D9706B519C145687BEC9D43339296B7EA41DC727ACCDE2479D65F636951515DB63B00D025EAEE1121835F0FE6F2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....^E.....v..."..s;......(3..a...Q.0.( .A.Yf....I...@....H....}...$..9...{W.ZS.U..v...........^z.{...o....<o.#..}...M...t.RF<..i...1...$.7..n}....W......^._.G....w.;..{....j.p..wy/,.G...m../i{.pG;./..G..G..`X.\....7.t..=sx_iK...._...f=e.d;......E/-.....s....p^..a..Ix.c=..8....&|N]...>..U.j......>.HG...O..:.{T.).IK}.O...Q&.LY.U.k.!..O.M.Z.>9L....*M...,.YO...>....#..x'..m..P../...v.....3..r...1s.~g<3..:..v...o...?..../k_Z......I[..?m.~...=.m......?..(. .s.<.}.?.hk...X....6.......v.+.t*n....m;M....i.....:.y.oho_m.1z......?e<..G..O...9kQ.n..].N.I.{.E..}N[8..._...I.O...=....g=7....jw.}.......W_..:.z....{....^...p..C..X........G.uy......3,..u..J......d...m..kL..~=...6..m.5....KD~v".e.C3=_...&N>[^.C.Cg......4..q.<........oW..d;......]~...`.:k...4I...........M.......N.g..s..o.....u;......9A.^.z.....d[.v...<W]..6U.-Si.9..C....m......|*>y..I7.oy.2q....'..E.7..l...&.S^...x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):321
                                    Entropy (8bit):7.1319808476421125
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWbhCDVW7EFBw284g+rwnQs7vUFqSniDmAKkSh7WqBVmYS7tljp:6v/76IJW7Efg9jox6rkWqBVm1JlN
                                    MD5:F30F08CE48D3500FA2571C950BA16655
                                    SHA1:BB1A3FC6623649CC996926CB137142F121B61891
                                    SHA-256:50327DFC3B446857AA12E803C2D193FCFA4B84A2B6B5A3751B90E2412A740044
                                    SHA-512:6A7DAFE4C1C786C12EB06A32605723B8F6A5AD1F068E5983B9D98785139FDB35490DB986FA566CDE32B3F5DD695AEFA2CAE80A8E020C87CD092E2801896F4AB9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_smoker.png
                                    Preview:.PNG........IHDR................a....IDAT8.....0....E.D.R.....?.]h........d...kd..3.,......g.....V..9...z...'..ii..].G.H.&.k...4.....".h]:....(..(..%.!.>Il..q..(.> .#?......fP_k.....`...f%...Q......r...f..!2e...*.5...38...............@...C..pt....z...w./..o<...........3.0,......FE.../....E.d........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):319084
                                    Entropy (8bit):7.969533337278682
                                    Encrypted:false
                                    SSDEEP:6144:7wtUosa7kRlmNruzF4BOBKiXgfuJxzgm5NFQBx9VDqW2muw61G:7wtUoXMlfF8IKiXDzjFQBfVsW
                                    MD5:7F2CBCF5C3987F8C287EBA52A1136D2D
                                    SHA1:BB96636550F37EA7788909459F3B098D57ACDB6B
                                    SHA-256:B155C69A6A8ED158EF7A413838F0ECDC2E120EF9FC582D63796B6476C7A6A8E7
                                    SHA-512:401D7A520E2B7214BBDFA658C6308E1704252D81B4F889C55616075DCA27ACDB1E1B83B101A856AB7E17517E0EFB65DFEDB3CD09205C0C3767F19E642B3B7503
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^........QK..#EI.H...b.3H...JJ.$....5'..V.......u..q.U.Z..V...o.m;....=<.......`0.....M....\/.?.7..O^..}../n..r....l.sF.C....Q......cO.t_>}.].r..v..k.........]...l....w....Vv....9...h.....).....$<~?_..>+..\................q^........?'ay..k.J:(..........nI.g+s...v...n-................@:o...I|E...#~......o<.#..e.q...\..y.|.o..nw..o.....g...f>.m...w.?7......^..k....]..>./.p...x...]<o.8..N&{|P1...2.k4......M.o....[.........E~R....}..p...........b..&l.:...E.x^.........P?..uw|.M.....w}u..\.u.n....:..0.n.p./.n..v..%...'h.t.B....l.....t.W...B=V4*..4wB..x..{k.uwV?(.......E.?.S_.....I.D....=.....y.8n.....+..CUnR~..).. .V:...y.".^P..{.....L.O.Jb7.[.0.$......v.fP}..z.........c.L...mm.....y......5..h./.....5.p.x.`?...wr.mw.....N..........Yu..#..x@.t./p.`'.#.#.Un,uu....l....[1..s.kh....=.t..q]......_..{..8`..x.CT..SC....y.u[.X...y...L.Y...XA=...#\.....H..9w..;W.....w....K...}..P..[ImZ....l.~..(+.&..Q+V8.Xfn.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):237391
                                    Entropy (8bit):7.982581383162801
                                    Encrypted:false
                                    SSDEEP:6144:lFgPfJzOjdMmruFEci3pbORUDRGZqIGY0vBvX:UXJWd35xbBwZq5X1X
                                    MD5:DF1ADBDD71DB0AE751FF49210CD6F41A
                                    SHA1:2710988628F2BC5457F4ABBFCEC417BF58015748
                                    SHA-256:D83FBCB08C57D3C0E2EC05AEEB75D45DE6CD6F085E09576FB306E3BE492D932A
                                    SHA-512:319583F60D819BD15AE25163F48DBE2F0D57AC480EB0921CF290A2783ABF65C58A741602D78BC2E251DCE0E257515E53C42E29404D1289FC9FE77013B31D0FD9
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..skmw.w..yN...{..@.(D%H....`/ ..`;<..>..[..U.$...'V$O.HQ...'.8..'.3..'..#y.h.........A.....5........u.{..j..............o.|.T.F).S.w...7wm.Y.s...q......yjC.j....6.a_....]..=F.z.k.2nV .Y........|.....<...^.`.Y..v.:...:X.j.7....x......0NV.e....FT..p..uMWB......../5.??..I.."'-.E.y.l...).F.6<..B._.h...#.<.U`.[.7.U..)...0.z.........BhL.x@..t....a.....oA.u..m;..X.u..e[n..f.....1....d+.WZ..hG.d-L....6.._....(..$K.....uh.k.zWQ.O.......Sw.%=Y...sT.s......S.e.......=...(i.Vq....'.~...\g.......4..D...Q6H.. ~.r..l[/BM.`....R..)`.lvcb..-..#.Z/....,...a......O...=.e.f..g..}.=.}......A.}c ..a....hFo.....p.t.........0/6..W...o=..'R/..N..8..&..F.^:`..bp".ot....<.}...."...%.@}v........5..3...L....$..3.H.....+...`i......(.O..I..L.f....`...e..N.h=....c..v#...=..e...:X&...NC...'I.!./%....?3a]NP.....Y.....G..A.z.:.......e.?.r...R.^.....O...\.....7.:...'o..|...7/.......Z....jZ...v.F...a..w..h..3.{s.!.>.Xj,.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):14187
                                    Entropy (8bit):7.292169833862425
                                    Encrypted:false
                                    SSDEEP:192:bqZkDswS+esqZS1RKRtUBzdc77AFfA19dJL6TmurnsYaHnP/jygaiET7GOkxrHO3:xQMesXUgi1nJL6Tmis5HnP/+gaFkBqHH
                                    MD5:66169B1CE9D932D43F7508D8337DB026
                                    SHA1:42AB1E9F31AB7C2382EB0A3248303DC780256517
                                    SHA-256:4413C8E380DDD8F06C732B379ABD72A8DFF4F9CFB769775109AF72249C1D66B1
                                    SHA-512:2B3D419AC3DD717E198C62908695D607C2842E7E002DB84B362D02361E06701676ABD44C7685A09D5DCBF8003209A93DCB667DECCF2F459AEB5FE7181477AB8E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....eXIfII*...............@...........@...............................................................(...........1...........2...........i.....................Created with GIMP.H.......H.......GIMP 2.10.36..2023:12:05 12:50:18.......................................Created with GIMP.+..j....iCCPICC profile..x.}.=H.@.._[KE+.v.q.P..._..V...B...._.!Iqq.\..~,V.\.uup.....W.'E.)..I.E....xw.q.....L5;..U..T".d..B..a..q.H...D1...u.._.b<....G.....L7,....MK.O.aEI!>'.5..\.]~.\p..3#F:5O.!..m,.1+.*..qTQ5..g\V8oqV.U.'.a8..,s.. .X..D..QE.eX...b"E.q......%...F..T.Br....[3?9.&..@..?.........m7N..3p....:0.Iz..E...m...{......K..H...|.x?.o..}.@..[s...@..J.....p...=.....g......r....#...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):108761
                                    Entropy (8bit):7.971497570425084
                                    Encrypted:false
                                    SSDEEP:3072:w7yw0cvkeAHTaKQc06iBqsMThkmATpMdTcjE7:w7ywpO30bqRhkVpMd26
                                    MD5:CC2741379F2DF91B239C5339E45B5A6D
                                    SHA1:E19C39C265FF78EA2AE143CDD51A615990B46D51
                                    SHA-256:D3DD6D27F1307E856E3CC1253433D1AF681BE46496C4B41033F387BC609594E8
                                    SHA-512:3F885A8E9D71EF8960F77F1EF92E0D24557E35BA26FC153D965FB8A4495A2B779FC2A18942F826A5263455BC7FA7D116A262D6222A91E90A8F7DEC30A3F19324
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...k.y...`...3#..f..^.\..R.r.*.X......&...b0%Rj-%..e.L.6eS..mR.D6..$..H.2.8..9.;8....z..^w........^.w......k^.(<rU......q.6...I?.,.v.....2c.......~z.&HO...0=....Mq...$.....4.Z2To.Rsk...8...d.'..IVG...0..mZZ.d.&.kh.:.w.d..[.I......K.L....lR.D...k.<.NVo=...3.V........G.e...VG.Zm.i.1..\..h#.{k.TM.+?K..zj^{T....}O.......3\C..5....F..-x...j..=Cm3b.{.....ms...F..*2{. ..Z....!.`...6..;M..-}...whh.yr.,.S....B.......s..@.9.k.S\...=\K.)q..W.">.[EM.....s..g..JM.P[.:..W..0..5..I\.S.->...5,.,........P...s...Q..G.J..TL..9=k.)...W,4.l ..D#..k....VX'kK....b.....N.f...2~.L..4|@.=..M..G]wV.....v..'-~w..7..R9o..4.q.;`/.......D.._..&.......ghl.i...........Q..uM..y=-.(.j-9..\.Y2v...=..JP 3K...M.l4.n..6.....}K.n..u......`...DX...;.>4..F.<...q..9..9o...U......U~..'j....:.l...,I.:H...k....,.;!.<E.gyiu$5..Sy.O......@.x....f1.h..Xb..&.+F.)&5.W<0f.P..LT..'.p..KO3..`A.m..M..m..y.1..5.G..._'....~...g.9[......J..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):250
                                    Entropy (8bit):6.370691702713843
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWM/NcoPSYXP3Qlpc515kU3Xp:6v/78/2Vz/+oPBX43sFZ
                                    MD5:54EE5FE9271F0EB7D468155AA6F45569
                                    SHA1:BC9C1974A57E792F2E882C6B57F3A1A92924D185
                                    SHA-256:EC4817ECE60F633DD114758A7206C96AAA50F374A35090A535A4E191499FCB90
                                    SHA-512:12A3514ED10BD862D9E99B94AC7D9A6C43941E470D4512900ABD40838637764972EFFD8F1D8E62AA634D133E11F12C2014D3BAC1C15EBB20352B3BE96658B762
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_chicken.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...jIDAT8O.Q..@..=T7.F]%.>..A..%<.]..h`~d.K...,..r.%/...d...<1w..W.D..-y...."..r.%/....w.isd9...a....i....]......(.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):730327
                                    Entropy (8bit):7.980592276621324
                                    Encrypted:false
                                    SSDEEP:12288:YGza6mPH4jzks90X8ANOiASczfNsRJt3rVVRsm3KDbN0Sc/MVZFa0Q9:/xoHI190sqOIAfN8BrlD3Gm/MLk9
                                    MD5:6A7EAA082D87572CEA7E1EBA489D4D54
                                    SHA1:EA26939ADB43E5ECAFEBF9B85D1A647CC0F79355
                                    SHA-256:969386874CDF5B935A336AD99AE8DDE9DF742CC266DF01329CAC36E6FE3C4213
                                    SHA-512:3E2DE64A5ECF31D18498165843ABCF0CA670D7AFF3B808A633E58C0523E99C90248029EA0724B3EF8FF8BEDFD0176803D85DE13B273246CAAC4A0DAD4276567E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..rcY.-..p.EU......5.P.. .Ah.5@..$Ce......wzf.......y..y......l...CGV..<..88..(...}..... m.h._.%..F.i+>I....'.h3;I..QZO..g.k...jx..[{..m.jhX._...=0@+.!...M..o....-.....g.U.......|....gge...i.....1l.&iiw.62.....e..l.....Xb[.q.z..^.....}l..i.....p.8V..:.K...<.....}...Nw......!......s.x_Q...r.69./h...F6/........S.<.qN..O.zCO.>....TM.(..B...Ev..t.P<..L.@...|.8E.qre....q]7.c...Z,......%..S..........?.~.^..x...T.y?......+.......er.....`.:...;.m.6P...)=k..U./.....g..{J.........y../.]].y...i...&\/...9.u^..Z....=.g.3.{......<;;..jJ.....A.OY..E..E.._....m?...czQ...."..F...G....8I..4.5L...m...H..1.V..5ZyD;.I...NS.8F..*..$.>..E.5...?....'.8O....|..s....K.....s.,..=4H+...+="K..-..i.....Tg...)Z...5{.,..4..I..#Z...l.....B....Y....\.!...i6}.,.;.U.../l..`..fK6'..?C...z.4N?...gw....'..O7.-.lW8..v.....|.K.n}.g..Zb..B.k......h.P.`K...-Q.......p>..sb.....8....d.}K+....|..2OQ.{..q3..>.nl.F. .. ....h...........(..Ok.=...[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11498)
                                    Category:downloaded
                                    Size (bytes):11547
                                    Entropy (8bit):5.655703496467401
                                    Encrypted:false
                                    SSDEEP:192:832FaInJkXD9sQex3Wlp4JG+xyhyTBwFRAD0CoeN1ZL:832UK2XD9sQex3Wj4JG+xS0ylaL
                                    MD5:C30BEFB4CCFDB0BE1B3D9BEEECD571E9
                                    SHA1:363088B83B9593F876124847B5AA2B1947A94BDE
                                    SHA-256:71B7BC585DD170091EF8C6619E68F2CCBF740F252ECF5B9BB46353066E4D6E72
                                    SHA-512:E1B791A35F189086E1C1BB658A5A0BF2E30992F6D84BA573E5EDA7860E46C939DD4844830A704D88597E4A768132C71BF6D6C0E6C75000CFF88A13554F1F4A8A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/b595a2694f43514497d1.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["90628"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},74830:function(e){e.exports="/assets/23a7a3fd6624342117bf.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return f}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):266
                                    Entropy (8bit):6.887307270502824
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPlh+GlInMyKze8g3yPeTIBChR/2EwjTp:6v/7T+eInFKLumubO9
                                    MD5:F73260A4ACF91DF3EC2C28532AF39251
                                    SHA1:75CA5E16A3D42E4FD1EA216D05F3646CEC111B80
                                    SHA-256:FB0450253248276E0B8D653D5A4D21C59763CBF775C0E048469FF500AFAAEF68
                                    SHA-512:2D056A84E88D6D5694FD7A559417B25FB74BDD9BEDAF1B99BF8C542A00A84E53F4D6FA451A242ED85C77253B787437E3BBBD18CDD30454E7BB4D741B0D785BED
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.u...B1.D..+ .Q.#...)i......@......V..9.......K....m......E.L.{Y..3 ...h..7.1.y%...p....].....gr'.....VVr...!br.xL...29..nf...N.n9?36..I.r<.l`.I.Z..+ht..1.MLg..ZQ.=o.p.1...$*L.Yh..;`........(.z..Y....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):405242
                                    Entropy (8bit):7.9531191333184434
                                    Encrypted:false
                                    SSDEEP:6144:+wkmKzQC7HEVo349NgMRT3zqEz/LPMfNhtjTJ/rsrqJtHRB/nV2aBxFUJf63O:YmK8CzW9usT3u/pFrsrgB/YqgJfx
                                    MD5:77F0D8BF0708AED0C208798C08A81446
                                    SHA1:A0512B16AAA60A894C93082546DDC966E3F9ED19
                                    SHA-256:8EB086470FE1AAF4F7ADAB76E4CDFE7B523C1BF21686FCC71DB09D1826B30959
                                    SHA-512:063133901EEB4D87FDD30CA516F7CF3D1AC80A2555BC16C6C62F0D289776BB69901EEA117A927231B368B8D9543600335A13DA82A2AE3087E7692821E18F24BD
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...].q... 3....M6..Q..$H.,.$@.\..... A..%Y.D.$u..).N......T.*.y.[..B..[....;o..R...1/s.?..V..;?\d.*...9..........w=u...o<..?..n..;.=....e...<..P.3_8.;...w'/=...T...=....C.X.~,J............S.F.....|.|.......=..z...>m]..n....>.{....y....<.{z...t.......gv?.q".Y....{`....~.._...7.wm...L.o......]..k....u..t._N..|....|....:......N.{d.....3.v/l....|....E[..Y.M.z....)...4.>..O..l.st.....z._z ...P......?.{m...6z.....^...z..}....uh....>....gw...{i.....'.}..#.O]9.t....?..}....Og?....p..>....Z.{........h.......g.......}..W...........yw^_Z....l........w."..".Pb..3.#.3....S>.C.~. ..;.....^..8.g...;.......h;.......Gw/N.~6..kg.....g?.m.....9.H.....Bo...]y.{.=..v..1...k.}./......u|wl<.x~..3M.p.$s...zV......W...L.....7...4.^g..W....N...........>...w..]Y...........Ut.7..../.t....swc..}.1..............?...|w...w.|.oE..o..:..+....V.;.r..p...~$.4..,..-.O.^@sQ.,.y.p].gY.N.i..F.k....../..=.....:.e.......?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):199624
                                    Entropy (8bit):7.982030776903911
                                    Encrypted:false
                                    SSDEEP:6144:T1tSIGahaCutU5zpPpzj7gD/WsyrZh8gpSSGpO67dOYfz9pxmUtI:ZYIGXUzjRhkOozIL
                                    MD5:CDDD7658A7ACFC35F014D8526E5934CF
                                    SHA1:2DF32284FC482263FB6AEB955A4E57B17FC1C16F
                                    SHA-256:70A785252964D07EFDC504BA529E87B877B90D4236DB66272B04233E0AEA20C9
                                    SHA-512:06294C0B8C5E8CCFDAE034C7265988AF833EF927BD14D59CC64E38B2CC99BE098537A3DCA5D18D5DD217070205666BDA6D216B38C49C5A792D5692B15A8420E9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W{.I.-z~.tK-J...$.....9.m$....=...F.....}8.;.3o..Z.@.@.=.n.!............?>.gL.~;tg3o..%3.....\.......>.Z7.fju..-....}s.yd..............7.O.~k..}k..u..;~.......q.....J6.Pf......mu.y.#4.Y3...|..8n....w.7..n..J....uh.by3...r..|..H.[.)..1.1._,kF.93....Ln........^..^J....}3..K}f+.a}..^...;.............&...h.....Q..<.1....y>.o&...{fp.l._.-_Rfp;m.SEs...++|.B.+..6...O...[.P82sk."..EW_.K...y..4..W...yr\6...v...eB.%..n.....zg.fnl.I..g....t.a..Ml..K.a..i..;f,Y.....r-...mc(...7.BB]>].K.>K...d].s.f..K.^..w^..g.....o.r..f.e...p.<.....p<C.....,........;..l.~....e..M+....?.U....27Vs..F..m.\.k..^...5..6....Z..~.J.....=........>..r..b...,...D...Q....[........v.Pw..T8.g.LOS..l....9...S0...R[..v..(Y.e.k.h...c@.@...Q=7+..p.p .....l...V....}0...x..^M...@..J..n......."......@y|....W.d.Y*.....<R%3.v..X8.....Gr.......B.....P..Q...z_0a...T..u..D...a.*.IK3..L.t.Y..^.........y..vj..:...K{."y..G.e..v.b....e..I....8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):263
                                    Entropy (8bit):7.086355642206562
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWxnqain90Y5ZfNI/RZcBcCjNCwMUu91gPjo6qAzLkup:6v/7whinDI/RZcuCjNt1uwrNkc
                                    MD5:A57BE7125B2030DBC219E38EAECF0FCA
                                    SHA1:035898D6DD5C1488FAF033A22EA13508D57404BC
                                    SHA-256:BE0237A689E2C2A333DDC6F090A91734D417EE1DC891E9CE5D1CBA49B9B99CAE
                                    SHA-512:BBA680BEC863AF246C3C3A8B59EBE1A58EBB49F8D67CE066FB3CFB806C192FF80B5ADA4073F0676358302C6E61DE6BA1B1FC0DE4BD5259F46AE26433BF9DA9E9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.R...1..>..".....Qx.Z.y ..'....#....c..Qku.\.}F)e.....m..B}c {....$...w..!l..5|...@......[A.."[.@..~4.Dg...C..q.6bG..#.^.(.....*K..'...v.L..Q..x....+..mzYd.o/....x.?.2w.C..+.Ad...l.w..X....,..].a.v....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):280
                                    Entropy (8bit):6.634161956569572
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPubJWC7Dpc+k3CIwlBC+xDB599F+DIU+2GGTp:6v/7WtWCJbk3CIwlBdxDB5MDIU+2V9
                                    MD5:12708EB54DFFAD841C83FAFE7AAB61F6
                                    SHA1:9FF9065F93A6EE95270465A4D2321219761174D0
                                    SHA-256:A62F4A7097F47B73AE38AFB9105F0ECDE0F899B70C7F4EDB597826DE58A609C7
                                    SHA-512:1B24565BCB1D0417943208DDDF462190635FFEAE9F0CA9CA888DEC79E932464848C8096063FE357DF03D89AEE7A9891732C497ABBFC407337EFC14DBD43ECCA3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`...b..1......5.A.3..Q.-i.......A..0L....A|.\..6..7 ._.?.. 66.... 6.. ... I...y....X.S..a.r:.... '.$..........@.a..H.d..0....,....V....X.t...6.....a..]\a..0u.a...(.....$.5......9....a.3/......5-.L. ..K..^p4.F.....'..G7.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9319)
                                    Category:dropped
                                    Size (bytes):9368
                                    Entropy (8bit):5.517406162410664
                                    Encrypted:false
                                    SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuR:iSbuIAr3gKYa48OwaU7PQDFRtQq
                                    MD5:CBFFDA44430EA3BA1E3B5C0E015FC252
                                    SHA1:1772AC715EC2F25ECEF0CC4A86A5C3737D2D972B
                                    SHA-256:E9AE87D055719672140711F121B4B13AF030681D9512FC358226006DB77226F9
                                    SHA-512:0A3B42AB87CB4748288940E5F85FDC277EEF071BA3494A4849916333FE22468DB8515BFE976C100471400315843BA1EA337AB20FBA49ADAB773E6ED21EF09124
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1463
                                    Entropy (8bit):5.285398049162314
                                    Encrypted:false
                                    SSDEEP:24:YgqSzWJB6cizzcGdNtuF2Wt6F3dCFuhJlqqdaejyuBK9dQLuxattSvL9YocdBuNu:Y773XizYGdaMs6F3dnhJEqdtnk9dQimp
                                    MD5:74FC62587E21732101C4C6A9A334FC3E
                                    SHA1:22052A82E5CBADE411C1039400155F32F34F1FB8
                                    SHA-256:C4481476BF5F190BF0B3D84DE19EEC387B0F2DC94F80921477D733476782CB41
                                    SHA-512:29CEA9F1FA5B416BB9718CA21B877E214AF90A61680483B6B7E76763F150AA29E30EB40613194C2910CC474C0C3FFFDF28077D60ED9319A0288CAA209649CF1D
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"data":{"version":"1.0.8","online_players":"0","active_players":"4","season_days_left":"334","feedback":[{"author":"Foxteladi","feedback":"Guter Server, bei dem die TPS komplett stimmig sind und sowohl die Adminschaft als auch das Server-Team gut erreichbar sind. ..","avatar":"https://cdn.discordapp.com/avatars/200026295763992576/ec6e49e34eba79054feebd8c38c0b78f.png?size=1024","name":"foxteladi"},{"author":"Ghost","feedback":"Der Server ist einfach klasse, er macht viel Spa. und es gibt so viele hilfsbereite Leute.","avatar":"https://cdn.discordapp.com/avatars/883278172488077314/b0b9e9c123596ce8a876fd65c23d9cf7.png?size=1024","name":"iniko7670"},{"author":"KlugePanik","feedback":"Der Server hat eine gute und nette Community.","avatar":"https://cdn.discordapp.com/avatars/1094925938376052787/0fb9394fcf640d1224019b7bb297de64.png?size=1024","name":"klugepanik"},{"author":"Flungus de longos","feedback":"Server is spa.ig und l.uft fl.ssig.","avatar":"https://cdn.discordapp.com/avatars
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):746
                                    Entropy (8bit):7.588426421940231
                                    Encrypted:false
                                    SSDEEP:12:6v/7ee/xgREi8kfVhtUnSXGRDOPaW8dmELnWs2den/E8p7BFBB5BUUV7/N:ocP5Un8bSmELnWM/97PbfJN
                                    MD5:4659F2CB27579707D8F0BAA882B3EEBA
                                    SHA1:1FC989375CD136CBFE32DA8594B07E0EF7EDB8F9
                                    SHA-256:109B019DF2FA0E4DE67803B18B252A658E7A09BBC59D2DCEAA037FFDFDB6444B
                                    SHA-512:A31FF639D509F967C0EA74D14A6EFFAE57C928821B3E62966B816FD689DDE781FEAA37A3409C707685A68095BC38A408D547C75790A9A594AE518DB1F9F76446
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/damage_shield.png
                                    Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK...k.Q....f.Ck.?.[.^.QP......Qo.'...xQ.^........s..T.m.......w.&...7.....>H.o........ (._<>.v..-.o.P.....{[.gT..fVB:.H*a.j.'...i...l&....7*.d.*Q.p.7 ..fvv.......c5..U........W..c-6...c..H"....".....k_...[2..Ac.i..T.d........4.T..........M~..D...-.......Fa...(.F.....@..$.:....H.d ....C%..aA.,......JX"+.:K....ag..W....O.N.......+...s.I.........5+..k...........yq%....A*ai.(........q....[..X.|.~......D..F..F4......l..mSz....U.....;2"...)...q....VBF.KU.....i...T*T...}I'.D..EfG>ua.xn...#.._..^_.{N..../.Y.%.W......U..)..i. 4x..N\.........l...8..>y.....\lY..^.sn,..B.........yE..W.\^q.0AG.q`3.C.=..&...."..0E.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):251
                                    Entropy (8bit):6.791101185966677
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPY5QIIE2BAkFlSIvX5nw15O31JBp:6v/7mdIE01FrP571Jv
                                    MD5:AB289691DAB273E4748E59FF40A87E58
                                    SHA1:9668CF7BB9A413FBD704179FB631ED17DD329D41
                                    SHA-256:D9993B2CBB036C0E8F62E1EE03742463C7BB84CD114284B2318734BF43EB3165
                                    SHA-512:1D09FABC5C2DEE9A269CC227E403E2029FC8C85A72695CDF24EA5E94C1A2DAFD7C048354D15D6EA58880C657A22E5C288EE0A8274165596B0900379AB505A2DC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.SK..1...C.jV.0...;..@...p..kS...#3.Z..#..&-.q........|..f..-....v:....c.{l.@.....U1.6@.z....0.=.cz...h..Y...o.Ut........t...3............c...&.``..=...Q.....5...o.x...._.e....w....uQ<6.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):393
                                    Entropy (8bit):7.25378999408114
                                    Encrypted:false
                                    SSDEEP:12:6v/7yCBU/YwCWsf/8tmcfcHWVMOJYv1iNoI:hOwAH88c3c1u1
                                    MD5:61BA390DA738AA2E43C35E1EFC74497A
                                    SHA1:5D8CBB5CCB55F61533D0664422F9C4B662D8D303
                                    SHA-256:B273E7A25EDA5F27854EA2D9A2151A760D7D0F1EAA7FFF1ED8C58D6D742F6BDB
                                    SHA-512:7347C1215C907013A54395930868BD98F0A5B2399586C191D28C4C1CA8712D258E714E15BEB7ACED77A1C85DC751E1CF07A4436DB09B51C28D0D63CD115768E2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_cartography.png
                                    Preview:.PNG........IHDR................a...PIDAT8.u..JCA.E..DPP.. H .Q..ba:..+....!..h./X..:.~.h...........5.7..{wfv^:.\2p...8.~.......,.A..p.[.#Z^D.H.N&...alM.H.....3nG.O...V.|....]^...D....M..n.'.........G" .K.T.[.........X..#..5.YS..,.^.W.....A.x.f=I9u..$.......fP"..rc..R@;@.....,...i............|.}. pq.e....+h.Z...H.o..." .e..CO...B.J..K..@P..A@_&.5h...|\...5......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):171505
                                    Entropy (8bit):7.960947858052101
                                    Encrypted:false
                                    SSDEEP:3072:960voIY/mS9lNG58sIAKCiopjWPSAAiedw2jytnCo9t6EzDHH9e6Rcf:8jN/mS3W8sIzoVUeO2InJ9g6Rcf
                                    MD5:89DC2648B89B868F4775F08BFC456B47
                                    SHA1:C016EED9B7B991C0FA9AC1F3CC560A648B4AF9CE
                                    SHA-256:F5E8E33A10329B17420AD94B722B8E4B3CE30208A11C9B8EBAD84C4150341D9D
                                    SHA-512:A466F83128B420DD2B117D055109EEFBC5CCDA688E57406BAC729D7F1EDB47B4D641B089CEFCC8F55EC37163BD4D5E0F7B4814E8625BA9E1C152B0B5C4CB6B26
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yo..........r.c[.I..).")Q.,Y.,..Dk.%...<......}t.].......C..W(.......F.......;.+r.W.sGd..A..GdF....c.....ON....//z.cVW.:R....wo......X......u.....[..v.nf.Qt7H.[..F..g/.....\..9Q..Y..3.:.M....s4..q..v*..=7/..B....g.9..~.hr..z...!7.uV....[N..vF.c......5T.l~...X..5...[..n~..}.8....T..;!...G....Et..O....sw_.N......!.&j>;....m].u.......mx.u.......+...[w.......?..x...d7A.....a......'H......`.....(.`Wy...gqx+..>..6S.u..D..oc....<..-.SC....P.c..'..O|.O...Qnl9......yml..p....Z...u.]....bP..A.mj.u/....R..~.z....u........v...H.N....o,h}PW.+.-...80s..|.....(..,..B..!.$...%.........N.Y...j.~....n..o.|1.Y.......a....V...[.n.^jYR.<..9.Ja....^:C=..=<....x...q.....c..g../o..b.'B.?0...z9@.m./...........D.....^..3...G...2..U..lp...y|.`or...T!rZ5..^.C...........7.<q>.'..=...$.X.......j.m|...x.>.G`?.@.R.+s...k{..}p.5=_......V.GP.....z.D...I.vJ....uH.M..UO.....v..<.R.t...U..F...W......w.K...HqZ5.P=....<i.y0..x...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):145
                                    Entropy (8bit):5.989310327097694
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lOyxdGD7CaA3FcWSiGaY9JVUYZzI3pUZdoIvjp:6v/lhPbyCamSrlbrGZAdTjp
                                    MD5:4389BC60145234F7119E026C2B126392
                                    SHA1:466DA816F819F6A541ABDF51AD363A6EF0C41FD9
                                    SHA-256:E6FE821778B483A80E93F1923FDBD441F0E3728336D60FC886356546A8BDCF8A
                                    SHA-512:C7DC75E69065A118B34984B5ED9852D35D01CF12016D947BE7BE2EDCA7CD4A0AD8ADFD21B2160821C41E94E158A3A083552FA67C119AAFFAF82A629D476D9C0B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...XIDATx.c`.....8s....L.Al..m.#.O.!0..&3.....f3H3...#.+b...A...i.H..........H.ftC....|j.yy?.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                    Category:downloaded
                                    Size (bytes):16576121
                                    Entropy (8bit):5.812527247559281
                                    Encrypted:false
                                    SSDEEP:393216:IgeoLKKZcNsIKnDU54hpNJ62FryxOlG3rCeHuE2mXNuoSs9auJTzgqe:Q+WayTzk
                                    MD5:1A1E83DAB8C4A044BCE744F3F7887CF0
                                    SHA1:EC92562588A6F2E1499510B924022803DDFE2A54
                                    SHA-256:1FDA31E746C84F1EBF3AD54CF3B0B3F3BA2A4762E2FC36FBB480189A2D72FA9F
                                    SHA-512:C6081E36AD3BCDCBB8F6E32D1646FA40588530B74BDA7FF384FB70E0F2E4688365A954187CAD4432FFF1C938FBA921008EB83E2589B6D995F0F8B03D6C3DFE9F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/webMinimal.12a7140dae40b651a745.js
                                    Preview:(()=>{var __webpack_modules__={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","9933
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):379
                                    Entropy (8bit):7.028473484584604
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWKAQaXBs1c4HWuynctdiqnULYqCChJ+tE9QeVitHfbp:6v/7uNpsb/2V3OGc4HWuoctIqh6lBVE9
                                    MD5:423A4B3546717B8165709909BCB52CB0
                                    SHA1:F371C562FD2FABBE150CDF6860F4BCC8A2A01D9F
                                    SHA-256:27452877469409A9DC9786EA5B52ECA4A3A4D2B7C1DB3B6B615AD3B2FA2B4E66
                                    SHA-512:6DD8FF5328FD92E266E4444E326969607D222CA95936E939C68A316A3641E2720FE803AEBE38A258795CF62B321EE960A9259A9A69847E5C00AFAE9425F25DAE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..AK.0............s.]mS[..'.....D..&.^.M..<..9~/|..t<.....r..d....&.lU"<....>...)...8..n..[-..|F.."...MU............?...O....M....h.{..yz.~..}y..l.k.....SOx..G......:=.SK.U..@_L.(..'..{.Bx`..vI.#rX.K.f..[.. .......&.OAl%....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?552354
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):334686
                                    Entropy (8bit):7.952340237047723
                                    Encrypted:false
                                    SSDEEP:6144:bAnIzztnjw6XfQWh3K+AteByIJS0qh826Wx6nwPhbsGMda5b7:b0IdlQckYS0sOWx6nwZNxb7
                                    MD5:0FE8878C29DF390A032E49D596185F6A
                                    SHA1:51218F4112803061C0CFEC95788A9AF7B055ADFD
                                    SHA-256:9C282457636DA6EFDF387845D39DDB978F52FA8988E901E1ECA4FFDE5187FB94
                                    SHA-512:87CE5540E5A6E7D5CAD60FD9B3EBE81B5E519BF81C014B43A4EAE0B029660799B209BD08FDFA00DD377F6BD0352611BBF5695D655E96BCAAF0F6CD86CBDFDC26
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^......J".-... 3.........W$...)..AR.".F...l...a.....y...I$EUU...z$.L.t..Y./..>.../....{o..A.<|..Fxxx..........aww.{.t.}...;}.m.9.x2....u;....g.....[R[S....).......sn..c.~....{E..d..l.d.mt.-G}..vi...............^.v.v...p..l;.....R....7~...w.O..........&...][9.:...+./..^.B../...cG..[......w.k`......c.R...s.....>u-^.u....z.."..[..y..D.+g.M....st...x....v.].n+..g`....{.....57.t.u...k^....k]%mM...Sm....~.O.3T;,.......TW./k..?..T^......c...c.s.....o....^8...:...:.1.[.,..o.?..w..7.4....=/.........9.u....;..g.}.i.~..^is......ew.^..y..M<..>...4R.q.....5........$...h&}..}.s.....-.c?.1uQ.... ..z.O.c.......o..F9......v=..H?..}.zKZzw.<.t..o..'#n...=k......6{J.u......]..-.....w.....x.R.N.............{.%.P(..x2.z.N.$.....*[oJ...v[~..`.6.....{Je.<.*.l..@..2...k.;:e.g...Y.O..z..'^p...w}+.]....B./.z.u..+~>./\.u..+3.,.......w..5..3^G........}.....E7.qA.C..(....{..F.H...v.S`.6...C...0..+..+..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1657 x 1370, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):29783
                                    Entropy (8bit):6.752730413329431
                                    Encrypted:false
                                    SSDEEP:384:G4rIvDnLAiul01Njxe2I2GhO+jDdibVeczC0zwYkBFV6zRYMIYWp6Wcsfx:7gDnL1RNtMzvdiB9zNkBFoRPlW4W7
                                    MD5:051C988F42661E062043E2AB1EF00731
                                    SHA1:E776A439CAFBEA1382F52AD472F25003A2C692EA
                                    SHA-256:E33F95255A2756FD4E2AF89314671C2A2D29BDC7CD8732F469730FF8FF4352F7
                                    SHA-512:A4F9DD762339F60602BC35AE85DF77F3E22BAC3C1BE988BDC6769E036A3CBA9C1189844FF952D8D7D13A462B991C8C3FB8366A438AFBD47DF1B34262C1DE9B88
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...y...Z.....&O.5....sBIT....|.d... .IDATx...............N.ng.-..v...MV)_.6.).....m.&W.......wu..........A.J..F......YL...{.j....a*.`..3.v..^...."...;......{...<.O[....,..l.....)#c.mM.............u"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A.M......a......8.......K.>.""b..}.p.gLk...m......3..-h....'..kC.....zj.X|.....v...m...[.7y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y.......jk......._..-S.#.4}...C1.m..3.Y.sAO..8..3 .:.'..6}..^>..~<........S7.....q.M7...sV{........=..8x.P.gL..V...K.>cZ...\.'@DDl.4.mn....].M..&Z.>8..<p..?..Y....`Fy\......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@AmM...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3062
                                    Entropy (8bit):2.5026874647677193
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wHwEeaf/lv12GtMdddddddddddddddddddddddddddA:6v/lhPkww/4Gwif/v26L3rp
                                    MD5:33108386ADF2DBAF3B38DD3670BB7426
                                    SHA1:D38784E94AB903327DBB0B8D7F824165079508B0
                                    SHA-256:D250C400195D32107D35C1EC97ADCFB368265646FCFBA518DC3C48ACE3AC84B9
                                    SHA-512:967B4E2FC257FA29A0268615E1F5282E11382243D8E4533D76A3065745EA342ABB994C7FFA657AA64FF746D82BA1E32899EA221C58A47418BFD2362EC1D03D22
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-2/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.... ....t.8$....2.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):150
                                    Entropy (8bit):6.125332834539217
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhCFAzsBS8yTJsFVMVsboWuKOtUs/1oEE8kyWddQhUsncrb/b:6v/lhPxGesBS8JMGbLuKOtUqAjddJrxp
                                    MD5:0C36A3DACCE2740EFC1AFD4FC7F8B490
                                    SHA1:1EA6247B95E2946407CB5D04EC5B1424D393829B
                                    SHA-256:92C8B61D92CBAEB086CC10FEAD548FAB4F6DF0A0EA8568C1C77B08F2F91CEE3C
                                    SHA-512:0DF27EB6FB15E5C434AFA086A06098D6507C1D962EDBE58BD4870579FCC7F077E786560942C2AF4BE653AEFB0D451AAA425439137096C9C6455BBD6EB68C5CA6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...]IDAT8.c`.%.7...di6~}....5`L.! ..i...O3...~r...3..;...k.q..... W..!.;0g.l&K3E..L..Q.I.d.L)...TY..;.|....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65465)
                                    Category:downloaded
                                    Size (bytes):449367
                                    Entropy (8bit):5.429773481193703
                                    Encrypted:false
                                    SSDEEP:12288:/wJX6rX0vqNNZNmujrT0+trvRsW4xzph7:no0NZNmCtx4xz7
                                    MD5:5493812792BB853A4AA075B29857A312
                                    SHA1:52DEABA7B429EA703029790DD87F7012EA753FD5
                                    SHA-256:93D47F4AD34692B051787AF2C62E5CEF2A686755DF8F07B793FAF23862B48935
                                    SHA-512:2F5CE65E21B8A5A96FDD7EC6551E9A7757C6EADD584718C59D8FDC01662B53C63387A24F3EB6709F6367B18B8AA2A130A7B4DC588B12AD4A563086BD1B59424D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/static/js/main.cf9376de.js
                                    Preview:/*! For license information please see main.cf9376de.js.LICENSE.txt */.(()=>{var e={904:(e,t,n)=>{"use strict";n.r(t),n.d(t,{CountUp:()=>o});var r=function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)},o=function(){function e(e,t,n){var o=this;this.endVal=t,this.options=n,this.version="2.8.0",this.defaults={startVal:0,decimalPlaces:0,duration:2,useEasing:!0,useGrouping:!0,useIndianSeparators:!1,smartEasingThreshold:999,smartEasingAmount:333,separator:",",decimal:".",prefix:"",suffix:"",enableScrollSpy:!1,scrollSpyDelay:200,scrollSpyOnce:!1},this.finalEndVal=null,this.useEasing=!0,this.countDown=!1,this.error="",this.startVal=0,this.paused=!0,this.once=!1,this.count=function(e){o.startTime||(o.startTime=e);var t=e-o.startTime;o.remaining=o.duration-t,o.useEasing?o.countDown?o.frameVal=o.startVal-o.easingFn(t,0,o.startVal-o.endVal,o.durati
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):309
                                    Entropy (8bit):6.744653172715315
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWEAQ2LYeVHEtvY5wiCuwC2wv38mx7u4rYMeup:6v/7usW8/2VjMHsYSNXC21mHYMec
                                    MD5:27341057CA0EC05AE9B38F569F114482
                                    SHA1:7CB6C01D722DBCD1802027DE7BEC099606D01E03
                                    SHA-256:FBB06697097FD739A6E572DFCC05FF779A45C109E7AA8C56B9A5BB3078032B2B
                                    SHA-512:78AE439138F2D959C51DD5661F6B2FEE95770CCEA2AF0A451B7EB4981A1C1B1752F404700F649A460F9A5D24982DB3166051450F1B165F60CDC44086E6CC00E9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/sprint.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..... ......a....!@..$K...L.......V..U.q...,...D..f..]...C.g.>.Alf.[A...D.'.L.oA...0...'4.....R.SG.f.%. ..U.=4......S..^..z..7.v0..c.K.(<.O..h..Xi~6.I)o.2.0.#......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):139
                                    Entropy (8bit):4.710597482771287
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                    MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                    SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                    SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                    SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):441960
                                    Entropy (8bit):7.981050586021496
                                    Encrypted:false
                                    SSDEEP:6144:4Xlpf81hAH2i04z5XuxK+qck4vZUlRzfVmVAfpPCss2IwOvosME8ruu7F:4/f8PoLBJuLGdpfpPTs27I8rbp
                                    MD5:C3478057A852F85F2486382DE4812E7E
                                    SHA1:40D64DD807A4E6D1C4256BDB53B5187232D27298
                                    SHA-256:48E3DA2274DE2566BE31881AB74E6CC76A6EC65E6DEA1B61E6730C4EE6C20BC7
                                    SHA-512:74936EDCF8CC0F6F1F9EDDD72C95729B7F2349753BF13C8B3CE472EB2654102D855FCD82A669F0CB47B1CF9DA6CE1EF360910B7FF8F0672F862B8417318EE894
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w.de........2.:N..s.9W...:..!'A.J.I.%....%..dDD...PL..u...g..TWW..W..{U...9u......~.9..p....=...h.N.MA.'....hr'.!w......F..W.......p}m.L@.h...-.w.n,j.rZ.p...$...9.11.........D.z......G...&.Q7.......ub..\.cO&.k....\V.....#q.r...Qk}..9V.D.....ey.h.*.CV..g.Ns.f......'.+.......z2.~~.V9..b\_..oF.L........lk......n.O....=x....E.m.'v"...P.....B..FM....z...#.}.B<...^. .Q..<Z.m.;J..G...1..;d.`.z.p.E.s..=....$..q...s+...9..X.....$....5(.GnK..&..2...=.h.....$v...=...Up.....Dp.)89o.J<qh....yh?....JOF]w..{..R....,8.k.\..S.6".o.ZX.).k.@d..T.$...4......$.w.....^;x`...........o.f.'.o...f..E,.D...h?=[.6xj&._.....e..v....G..X.&....eS.....s.yN!z/...W...J4N..q..I5;.1......f.-..H.;...ktya.V.7......u)...BC.!J...{.}..2f.2...[~.bJ.GbM ....\...,.c.L......Cy..*.k...~.......ko..+}...~+..Y..[.....!._...|.e|.......w.'..l.X.W.~...v....O.|8........H.....b..$..'Q...(.J@.P....DIO!*....*..c..@.3S..).t.......8..JFa_.2.C.........p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3062
                                    Entropy (8bit):2.5004814270465685
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wHwEeYqa8V/lhJtMdddddddddddddddddddddddddd3:6v/lhPkww/4GwgK/DM7jp
                                    MD5:85CD47077F6B50C657F497650951839C
                                    SHA1:74014809D2311F139BF0B74F05EDEB072827C743
                                    SHA-256:5B64C06D7ACB1BFD89E4EBBFB3C074F19F40345139FACBAFE119247ED393D1F2
                                    SHA-512:8B8664AC95448BAA00BF8D07E4FD56117E97FB946C50F9FCDC84C4D01D815D71762BF1A6DB605371E5FA7F43A9DCACD6A1A254A52C8619EF883B978A0B81329B
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-2/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.... ....4.:$....2.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):255
                                    Entropy (8bit):6.85393347251125
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEkJVzfe6CI/iaeN/aHjBoG8MQopM5OBoL4Tp:6v/7psIXeN/UjSVMQoe49
                                    MD5:0F2BB9CFA9107D74B095C94BC8313C05
                                    SHA1:5A30A5A05A672804F6CC1BC3CD2CFEDC280DBAB5
                                    SHA-256:9CA52DF31E253582B1541E97031FCE499959C35A9428AA4C45C7864E6E505974
                                    SHA-512:3B19E81ACCE86581171F311153A3CBD7C708A35EBF253920E3E6D39FC08A7DF408575FD3BA7565B66A477A11B87366A0FD9BE42A85835EB2CA118D73E0B22D0E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/aviate.png
                                    Preview:.PNG........IHDR................a....IDAT8..=.. ....wcfb@.YP..U....Cp....Q..L...!~...R.w...-...9..WU..4...1....`a.....X....'.>....7..;M.. ...x+....o......k.2....E.A..9...G@.q.@.wP..Q.8_u........`,../../M..)...!...k.b..9......'....*..u=?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4815
                                    Entropy (8bit):7.632221869728256
                                    Encrypted:false
                                    SSDEEP:96:1QP55b+2aXCVwt0aWUoUMyEB9Oldx4yFnQfSxyknmWpZCzx/tHo0THHeGLRlTh/s:1CX+w9hUMRwlsS0kn4IeeC7Th/s
                                    MD5:6DD2E3C8F0CF3C6E5D075282C8FF9D59
                                    SHA1:CB1DF07FCE7F15529171BC36E4F65A18DD4C014B
                                    SHA-256:6C91DDE694F75A51E1FFEAC0A9B4E55BCA89F4FDFAA21DFD5D4CDFFBB7E60454
                                    SHA-512:61B2D57FC61FE797A90B14278F29B0A7F0718CC0856AC896CB0D1D74D9497109AB6DBD39FC523F9808716C921D5263F4CFC75BD5D8349D105BAF8992371B1825
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_recovery_compass.png
                                    Preview:.PNG........IHDR................a....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):168325
                                    Entropy (8bit):7.9836666112590535
                                    Encrypted:false
                                    SSDEEP:3072:cNflq5KeTfWi4ag1ILMaJonHwBdADKEA4I5kR3jJ5K8ncJncg/MqXuC:cNflq5Ker671I1JoHwBqdAyRdU8n0uC
                                    MD5:2A2D3F467006D80E5DC02691C85592FC
                                    SHA1:6A03AFFBD50E37E3BA2253603A253DCBCAF8DB2C
                                    SHA-256:A2C0C85DF263EB4420C904FC9B1746D536853F5B0E9327E9C827809FA2A41D26
                                    SHA-512:AC8A7CB44097A01A6E4B75A3CAD0FCCB9037E0D8BD25B195F69A231C897CA6534F46C7DF9C9359ED9623FAC8DD32528F907EF90E9A9DB2D85E93AF33844C6850
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{#.u&...<3==A3.9.L0g.s....@..H.$.C...&(Y..,.gl.+X.=r..k..>{e..O8....,.A.`.ny~x...BU.....'n..,Fn.G.5r.yu...C.GG..@/...#^Jn......|.b..(...:_.D.....B).....M.|3%t>O{;6.....|.b..)....J...i...sl.........g).c;Etl.h.3......og#o..J....{y.x~/._..k.6#..E.s..-......h..Vc..:..{O...h.L.......W.k'E.6p...gx=.}.E...=...^...4%9_...>..a..=...HQmO.g_.............N....*..!..h.....S..\>..|.6.w.J....T.Kt....x..._.98>.J..w..y...r..P...6H.-#...a.1D9.(....R.........].{.k.r+BY.Q".L7e8|T..."..e.F)...f7%..\u.....l.I..QZ..b[.....}T............)...R\k..t....y.%.mqS|[.,.jr._.Q..i..3..OU..t..}y...r...r..K..xp.j.G....Q............*...#..R...t..k.oR.{..[.....}....L.......3De}.......U..Q..G....k.*.F..g..A}T...}....g.R..rl...m...}.K....^Jk._.9h..]uS....zR.].6{x(l.m.c...d.<%.7........?...M.........W)..4..6&..<.Q..^.s.....SB..L.1 N...2a.0.G1i.....c..).....]....d....S\..R..-.....D.......} ..`.M..c.L...Y....o..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):448
                                    Entropy (8bit):7.299663127291598
                                    Encrypted:false
                                    SSDEEP:12:6v/78/b3cz3p4xrmZColfrHiRdrSh9D7XzUhuC3iAc:514MjKHzUf3rc
                                    MD5:2EF659DDD2BFB0FCB4FD89B6224D18AC
                                    SHA1:62B20BE19A5B631DF6DCEA6BCF3EC0575AD15CF2
                                    SHA-256:6F00B7814C52753BF039A00164D1CAC3B20AC307531A3A14D7AB64C373452D84
                                    SHA-512:CFB6BBF6A653A5D1C863119030AA86E832079A20E1016FB842B162413DBE0AD2B9F68F00CBC9A41C4477CECF0E66571B51BA578BFD50D7D765134488E3A15B1E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_nether_foliage.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...UIDAT8O..?K.A...F....AR(.Jb/X..X..X.P........R.+k.kK.k#Z.*.BP.!..ys;.......?.o.._.W..;oX.G..^.~[p.......W....Xk....S..){.vg.qH...I.U.j3...<.Qy!i.=..!..[..x@..mhNON..q.2.!3...4. .....*..L..C)...h.C<.i..epc.r.g.Yid...A.Q.K.MV]...?..wp..$.s..o....V....nS.J+1.R...."{.>?u.:.:`9.Z.......ou.....y.d..o...j6...l...d..C.j-~......?/...3.@#....>.2..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):219335
                                    Entropy (8bit):7.938703179795991
                                    Encrypted:false
                                    SSDEEP:6144:mFl14kfony7Ny3Bi69xgtTZquiJuAbsPOocjN:Cl+27Ny3BpK1quiJrboOT
                                    MD5:CB55643681819071D19290F840D8F85A
                                    SHA1:702B77418225E924B4D7B40011E85082AA81B816
                                    SHA-256:92FFD9894C39FAEECEBA7B16B88C4B8ED3C89799CD31FB46B91351A86410E232
                                    SHA-512:D6F08F3FF162DAF495424A1EE8FFE0075936939FDDF69658D702294E02A36147FEF2798D442EB578897D01D3C8B80E7F97F141BE1CA9957106D3E93B70E5D81A
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...%.}..ku.~.^....P .%A.P..*.*j.5W..5P...#4b..lI...B ... ...d. ...~..s.ma.?<..~.?%........<y.=..=..a..9..O|#"#......,.Y...S.....u..q..]..7..9..\Q...m5.44.AzL...a........O...U..oNu..j..m7].(..e..Z.... ]..GH.......b..y...=..(.r..b.u.....tx...[....b.U.......D.n...n..@....y.....U1..O?Z..o.?>..$w..ID..<.H.O...?_..t.7....1...../>U....>ymq...p..G.(.;ru:W...g?..'.T....a=<.|....p.....].....C..*...38.S..}wq...f..w.+....={..{d.X.....b...j..j.O'.........}...cIWo./......c5m..h.mR...$w{...Y..!9mJP?V.....P.x...9.Tu...Y.;...c..$...&.........<.....Q...a....>.....w..s.../.Gi..U.........B.QtSxkX....!.G..8......Kp..g.8.*.L..._y8.....*...K..U....#!..|..\.....l.P.mi.....2x.(....]....@O.?=S..........C....8.7.....#C..#*....j`..!.........r..:....P.2.d.....^.-M..E.o?r..H.Q.=^...nI.x-.,[/..%..V...Q.Z9,..'..:.T..%n-}I.nhWv....b@......6...[......6..........HJ0..;...v:n..nz.*.U..<..........=d.#Za3.~?.......\
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):322
                                    Entropy (8bit):6.5159562713521995
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWk/268KDkJ7ZvJwHXSS2Tc+APj2n/Sp:6v/7usW8/2VL/2rr7Z2iS2qCnw
                                    MD5:A611393F47FE66F8948C14AE513B2274
                                    SHA1:E3B35501BD06573EAAF8A657A39D1358A39B3B2E
                                    SHA-256:25195AA9F36BBE0EF48CDD2B534F6D8B4D6EE512E9E6F40FB253565AC94BFCAA
                                    SHA-512:10962FA31C8565487D6AF161DE07F8C6632FFF7CB307BFE9D14B13AFAE8464547A8363790EF809448161FA9864FF8E439490C96AC85F6841C40F271EFBBB5F66
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/damage_dealt.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc...?.S...>w.."ay....B.A`C:......K.ApC....6...0....v$y..! @.A8...@.A....p..2.E!.C@.l..0t...+....o.y..!0..[`.,...1.........C.I....t..X+....A...pC@4.......d...d...l;*``.....F.).#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):184
                                    Entropy (8bit):6.525028408426142
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lVEVzX4Cjq2xPe/EbqbRQIAMF83e6tw97rLOseWJWLlnRHL2k:6v/lhPlExnq2xReRdHF8un9vLOseOMlr
                                    MD5:1E9CC8E365784A7516815B775339ACDE
                                    SHA1:B320ACF57F6EE1070B31DB897E18A1F3FB874A2A
                                    SHA-256:47E6C40346AF11ED7D973E5C0B581D3AC40EBC88C9B304F0E903477055D3DC09
                                    SHA-512:CBC8E5E5112537CE0AAA4C2207357977E255251A524E91D80E1F844B352DFAD4340A5BF4954C2ACFED63C3C19FA7305BB71867D87105860333E0D7EB3373FBBF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_glass.png
                                    Preview:.PNG........IHDR................a....IDATx.....0.D....p......JBC..ABb...Tj.uI...Y..`.....8.{-..3.,.9..M..l........./..N.@.Vt...J...{O..<B.jl3...;......6u.9[..".....Q.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1958
                                    Entropy (8bit):7.858980791766551
                                    Encrypted:false
                                    SSDEEP:48:EB+ltBHNRinm29E+lSV+nC/j4aTn9JocL9uhO9:5t3RiR9E4soQ3TnAiYhA
                                    MD5:E1E742FFCA97A5D6A91412A3E723ED25
                                    SHA1:916471F7D34D365EA04E0CF016B62AAE1E5F9554
                                    SHA-256:76DDEE26939B829B6D41C4947FCDA8133BE2ABFC2DFFDD7B5D618E756D9C545D
                                    SHA-512:B7D869A9EF9BBA46A9CAE39B6507BE48F63101F81FE99379BA29A0FF5CBAA7F9ADEDA6CBB259298209B9381D62246AB490122D238DE38876E61F66E2D8A6D832
                                    Malicious:false
                                    Reputation:low
                                    URL:https://textures.minecraft.net/texture/76ddee26939b829b6d41c4947fcda8133be2abfc2dffdd7b5d618e756d9c545d
                                    Preview:.PNG........IHDR...@...@......iq....mIDATx^.[.n.G.\.....?1.$..%.B..y.Gr ....N......\Bd)y.HQ.!o.G..sn.....d.w.]S....)%.......z.3..F...C..%8..n.....=y.$....D.m....|B%.....P..4..w..'T.P.x.....l.......l..Y....f<f?......8...l.......l...Q......'T.P.x...>...P.....b..v $.V...:..sm...>!.B..co.N.?.....i[..7Cw....:....3P.z.......0.Y.>.y@8...&d.}...@......!.....x.\4....@<L@...F..|.[.`.0x......+++!.d.Lc...cL..<|.0..=z..:.C.O..<.,....P.3.T<..2o....mmmML...7..m....c...#.x..W..p.B...(;=>...S..h[]].666.K..........s)b,?...XnP..i..#&...]....l}}=.qD.?...3c..^.....b.!.+O#|..^.....y...4..a..>F...u.............e..U...\iK.I.nR.xM.o.V#=.e.|]........J..9iF..?.i...IrL....P^.S.5..........^.{...u.."..........i.....|*.._..'/W..s7N..x..".....9E........p7C.z..e....>..=..`.wvv<0.+.....'....q..........O....T...Dp.W.6.../^.R.E.......m8...S...q..T..`5........7.].z<W.i.FpNX}...%qE..:....{...V"[89Oin..5...P..q.......`.}...D;.h.f..^_.%.p..(......T.f@ ..(...n...k....... .FjUS}...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):22067
                                    Entropy (8bit):7.802842655191105
                                    Encrypted:false
                                    SSDEEP:384:KpdReWjM/nBgbiAQVvuEByXW/dAS2TIsgrC8xDwRG06YC7F4viOZEl+gCJKf:KpdRljM/BEibV2EBUmKSmzg3Ky3l+FKf
                                    MD5:D5AFA35D1630F760F67B8E048C181AA1
                                    SHA1:09E06152BF6D90CBE56D2C34F24C22845DE19B16
                                    SHA-256:E41AC6617D690794213B39FE1D372F6FEDA53EDA15E1195D1D317ED4A9F783CF
                                    SHA-512:C42138E263099F4A113EB4A0DF06C45397A56A35354CEF64084F378ED570C08FDD542E650A8E0B55EE70BEFA24ACA0EAA69C843C4818A3F49E7BC706E1268D8B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..U.IDATx^...+.}....d........QO.T..R.%)..L...,.rT..D\...J.i..c;.].r.*Uy..t..3s.;.@.h.}.?/>.3...f...s..'..._..W....g.........s.>q....(...o..c)_.8.|......%?'.8.x.......L...(e..|_Z ...*...+..O..R....Z$..X....2.1...o.K.z.....D.O..................L.b.....k.Q_.7&./....._.....T..c7.:.".....S.G....5L...........x..mi.q.9....>...!.$..?<.Q..ee..o..~...2........K7k......dQO++........|i....k.......i..'1.K.A.X.......e.a..._Ci..'.............s..2ud......p...o.1a.........r.....,.w.S._..J.F..y_..X.,.+?N./o.>...d..&^..a...S/u.q..dQO........i..6.*.J...`..5...\.~.'.z).A.q.<.........n..c...%...~sh..?..bQ..PG.A.e.:.r.x.R........KG=.x...)..y..>.......oQQ..W......K....u..E./(.=.....D.....[...IA.....;.Wu.'..zb..........o..i......M.s.2..c.9dqQ?..w.k9t.-.7E K.+.v.:.x..zR.......\K~n...).xN K.k.m...o.-*...0.>va.....(.A?%..v.._....c~a....~....[.?@.b...sv.c..6......<..........hQ....9....l.Q..Y.?/.'...YJ.?G]...o[......x..e..zV~1K.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):346277
                                    Entropy (8bit):7.951069919235366
                                    Encrypted:false
                                    SSDEEP:6144:H9RanQmSfuPkeXz+oVHWls2OaFKs+D/y+RpZdrU3w1LdSEFIvfYvbSGwS20T:kSmPkeDjVGOaH+Daymw/SEF6AvcH0T
                                    MD5:9865BA0079DB135703E43EA1DE5E2C8D
                                    SHA1:181B2E7B1581DC01D91E3C4CDB57519ABB6943D2
                                    SHA-256:6FBFFF57FAFB508D935FDBE23BF6F86B6E609FA33511CC6C8457730EB7AE2463
                                    SHA-512:830E710C1149C8DA666D3E2CB6AE0F905838547D92BE446CC530DFAA61EC56027507BFFDBE43FCA8ED21F89DFE31E58D4E563FB23FBE1BE576B874C8FA1CAF89
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W....I...(.N$H.$H.......a.w..!.ER.J......=.m^....D.[GG..y......Uk.v......V..U....._..+.9s.H..df..pb.y......X.../.W.wDyVd.......p..."3+f..s.O.].^.....D.[...c...........J.(...(...S..F6......E.0.X...:s.\..........l!....H.......".W....7v.....X^......B..vH......<..G%.../"...Yd..?..S..r...j..k..#s......v....&2...Y.G....<.L]..]g....p.......C5.u...C...v..!e3..^......sx...o..2....9..p.........7e....&......L.....+.m....sn,......FB..p8pv6.nL..i9..sGC..D.]..2.:.o..0rq"t...m..X.Y....e=.4'e..F...D._..vplaL..X....^..T...?......>..^..mNI....]+..g7..{.+.u.vv.@..t,.~7.......p..zH>..y".~s*..u<.|...........h8.].....kI..\.....J...^.3.#.....M.c...C.,.{.....`.^..M/uI....w#..y...c....0.Q.O......c.xF.+.....Y.Y...u..w.....O......].hl.1+'._.........../..BW@...pu_....p...v..:...z..pg..)......sk*........x.......}.yh... ....E.\..]..[.....I}..$[...\.......P.H.A....+.T..J<......s+......!...+..........;.u.....1....~..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 11104, version 1.0
                                    Category:downloaded
                                    Size (bytes):11104
                                    Entropy (8bit):7.976387220948027
                                    Encrypted:false
                                    SSDEEP:192:UNmJqoszRJfa7UJN6IYpDzYlKk36znn7R8CDfrmQta9SmcfMYVV2HozWf:amrWa0NOpnYlKZznFfDfrmQyGIu2
                                    MD5:4AE5C70E3EC92E36821930F1FB5F421B
                                    SHA1:1EE6EAD2A47896054D918054238B4469958D3FA4
                                    SHA-256:4773948B0D154AD8986A94F08656AB0A465E541FF339BD6C87BC6F3AFB09F8BC
                                    SHA-512:986E6DB074FF2BAC5F4CEE63C79E966A63D53F742B2A85DD3C7DDDEDD913A99B8F5F370D728AEF742EF98830828D962825557C6E031A1E3A6834621BEEE42B72
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/font/minecraftia.woff2
                                    Preview:wOF2......+`.......T..+.........................?FFTM..&.`..n.....(.....,..6.$..T. ..}..8.H.............1...Q........`k.7....dc...P.lU...B.fd.....0*Q..k.....+;..3..i_.8.r.RJ..`.?g@,A'urw.y(u....\.K.|.X._).......VYO...)9[%A...X..\.>..^.$.](S.a..U(."..r.. .O%...A.b.!.J......)'KL.i....;.n...'N.9.'...}.3.b..x"..t.h&.H(.b.T.y...;*I"..Ul...~.[..GmL...3....Zb.K.u&../b.n.L.'.p.^...q.^....<. .N.O..n.i........X.......&.#.......u.....lX......AKu..`.........|..w.5x..`.j..Z...8...i........Mf..].D...`4$.... tB$4..S2.^..UZ..]n..9n.?........}.%..y.L\.@../.}2....6X[$MLU.@R.A.I...Gc-W.:...{.......7..m........$...n..o...*.......x....(G4....^S{[.<*..B....SWZ..G`.x. ./...B*wv.3vI..\t.r..]..~.....`.6.Q...o.j....H&,\...mO.,<X.......F..{......5yS.2...|.0(@...7!..Yx..w.x.d.4....P...aY.p/.[.......m......[.......v_.:.Q5."""".....c...8J....}...y....y<G..QU....Q{......'.)....!..{../........5\....7.U$........DH.d...*.,@......[_..P.%Z......&r..`,..w..c....n..3..m
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):48919
                                    Entropy (8bit):7.884264592718919
                                    Encrypted:false
                                    SSDEEP:768:gR0mLMuWTyy/Ll7hnu6Qzj5TO+iO+v1U9kVrWdrYAmiGDPO6k19VMQ86:gRrMuWTyAN0jtO+il2OrarYAmiCOF195
                                    MD5:E5656674E4488B250544D2599B1F6527
                                    SHA1:9A4CCE0E588A3735BBA9A3DB6EC58B4991628F7D
                                    SHA-256:410D8B0D35B411B08ECF3B2D6187F62D702058F4688FD8F3C729F40AD67269D3
                                    SHA-512:E639E57C6841A4EFB847F61E832A3324E4B911A7B421D7452CF801069D7C52C69D905AE9A33879279369E3526A0749BF8678350638A26E224D79E82258C738DF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w\.u...o.y..&.".......s. .. .....&.lv..Mv... ...Z.dK.I.%.R?+.#Y.$G...k<~...?[Z.....:u.V..T...?|....|?g..>E.c^...E=.Yr..PG.<..g..T[h.Z..w...B.)j............*.>..R.Y..L...b^^.u.>.n.].z.V.....CL[N....K...X...it...p..q..rw..q.R.U..;'.y......O....l1..........Oy)vp'u..wF.[0...%.....u....<..&p.A^.;G.^!..p/........t..Z^.e..\...R.1F+..t.T7..6C6e.K...(..X+Z......|..K6Z..oR.[...oN.}.-u.......o..."5......>0#.ta...u.j{/..OQ........x*p.U.......#l..3eS9(4..L.....d:....@=./......)%..e...Z8.....b..Z..1N.W....[.....w.....uX...Yj.^.....!X.9T#.....z.xVR.........V.r.......{..*....NRq.8......ST..f,.....s...s)D..)........C'...q.....%.M.=|.p.....6.t.....!<..y.{......[.+...RA.B^_/..............j.3,snC_<...l?..).v_...iE.4.[..--...u.C..>V..\..*.P.._.....f.\i..N.*g....a!q.:....2.n...G.[Ar-.......p.a...g.R...K}../...)...9...R.Q....I.V/.EX.Z..&.....m..z._T.<s..*....e..L.....uh)...m...Z.l.....9..R...c`K.{[%E..(.k.../Q..{.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):308
                                    Entropy (8bit):6.550896627508834
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/apjg7NWW4v8xCAtAaIJ15fScGjvJ0/basgrIp:6v/78/AWwv8kxaIJScsW
                                    MD5:1913615F2FF6C081A4A4750E46954506
                                    SHA1:B1EAB9EF583B30CF556ADD54D73242FDE0A5E0D7
                                    SHA-256:89C4F3FFE74FB9A443352079CCD35D46B60551B4B1975232BB2C29433B6645B8
                                    SHA-512:28F65C18333E27E2CFE6F871EAFC9BC5F44561047BB036AE7849316405FFE9A291970E5C6FC521B659B068E4C7FE0E4ADDCDAA939AA55F0722C3FBDB9AFE8224
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc...J...=...W........<y.....p..C... ..c,..rU.?.\...s.Hw.L.].H.......g...i.....8G.[......D...dcs...D.0...M......06^E..0.::S......n.H........ad......bd...&``..V....lX.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):367
                                    Entropy (8bit):7.002672632945076
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW+AQWK0RnAorvAzFn5TfR8nIAPtecnZpnQw6YtoUs4r:6v/7uNpsb/2VL8RArF518nIWeSZpnbGq
                                    MD5:72EBFB23B94E13BEC578BF6DA5441BEA
                                    SHA1:2D5BCBE7BBD300AD809B0875FAF85EC3E9761876
                                    SHA-256:17CF037EA22A4ED6440951A0EB30F760D2B0EBEB8DDB4DBECF84F274751B931D
                                    SHA-512:FF6D3A804D1D960F6926E693B390519FA34E863F305C300A44AA64905D1612139962029A58715D15DC3D32ACE1A87CDBCFA5CE8D340A63AB22C7119C019F10B6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.....Q...s'.!VJv.d..(e'..y......"....[+5<.......^...^.[..=..6....bQ...<.....g....:.0.d...=...}p..@.%.o\..2.......ZO..N.<F...s.o.*.W.0g.8.....e~Y8.G.+.U.@..(X.l.............J.U..C...r@~_1I ...4.q..B.Y.1z.X&3.o. .....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):174210
                                    Entropy (8bit):7.985530398559732
                                    Encrypted:false
                                    SSDEEP:3072:yQrqhT1rDUvpcNCgPJEdx0dQehaEJhcjMc1g9Jb1eQXIDLeTp/Psah/:yQr+T1kvSh+xGMbjMcsGN/GpsG
                                    MD5:0040DB30B980983F3D6B5A1007549196
                                    SHA1:81FFDA16D6453120FD525D49FFE4EE3FCE9230D4
                                    SHA-256:3F07E67C0C18098DA40CA882CD14B8E03E91B4C4A90EB49F5629CD9282EC7516
                                    SHA-512:4736DF10E1BFFD735F5ACDEEC1E4A46F643D84F8586B2A2F59BF8FEB95AD88175386AFF5F52B8B8240C17DE0E6F1DC612F43453DA920C9AA09A69EF7BC89FD74
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.d.u.....X..c_K...9gT@.2P.9.F#..:gvN.f..M."E..$F%.V..<..^...w.7x.~.]8uP@#wP.x~..sN....Zko.o..........j...v......{W...v!..q..F ....b.N.n........ N.w5...@R.(.R.g...Ar.Q.+N!.....5../..}Q.R^{......<.\\..'..3.q0....~.z...a.[3.D..L...bbjL495....}..h._..{.^.t.#.)...}z...P..../...G5~.....uz......pD7}..M.....]A.LR..qi5a.9R...=.....~.....O.....Z."..........>..v..`g...~lO..W.z7U...=..=.......=w....h.u;.C.}..w........SA....Ge..6..!......DT...F.Q..m....Y2..ZT..+..#.......oNDZu8.[..it...HQ9_AR.^.%......q[VS..j[b.nD.|.....>.)..._F^k.Z.j..........=.t.".x7.]..=./ *.+~....%.i..}..y...+.....K.DJ...G..=...I.~...1.w.Q....TU.......p..#!..!.1..g...F.{.a..P../:c.q....v.42k..gp]...9.p. ......"T...Y.,pN..k..M..y.@...*@"...pIl...z....M...o.).}...P...#9w..........,>g...3.....UAR+.9R.n]..4......oYxM......N..}..u..E.6.a(.U...P..m.........c\......h.t.C"....Wo.....p7E ./..-..R.G..;X\&...j.#Im.....+..r..^..O.y.k....$.:..1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):496
                                    Entropy (8bit):7.249745646222375
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aBe4TEZtkWl6T9ApxTZWMFWgLuWrR/2BZV8iQ2VqZA6uZh3IiDy0oXJ:6v/78/a8ppNZuWV/6ZhVWA6Q/6zN
                                    MD5:8F092299796F4E8831104D16541DAC6C
                                    SHA1:58D994916B845D4B0D07347CD8912B81F4F34D3F
                                    SHA-256:275C7BAF9B537F4DFA0DA7C6855E8092168B5F626F439D41CF439216CFCCA4CA
                                    SHA-512:0E39F63233E7AC94DA7D2913F801C9AFF55B0A551202400A11E1269B070E8DC7D62D53A44735F72A90BABCB425ABAA8D2ED65F0A13F0E5088339D5382C49FC99
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...$...$.........IDAT8OeSKJ.A.............x.I..B..Y...$.&x..q.....B.....EE..Vu..NR.|..W.....9o"........6..-<.u`-.S.c6....Z.....\.>=.F.xz{.L.x<.{..+.9..y.du....hD.0..%@Ys. e.4y*Q.&..R.+..@.WA%h.RM........^.,D&.t.vB.*.....L$..d..Mu.2.......&...l.A.B...).9...3`.%.x8.UUe......$_C..-4..-.............<g3.....$k.g2....C...S%.]$.s....I.w..x>..z.H........X.eh.D..I".g...u.~....X...>@.....pW.qj.....v...........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):91635
                                    Entropy (8bit):7.992876408753676
                                    Encrypted:true
                                    SSDEEP:1536:iWiOz4S27pgackJJXlW8E+xdyOG7piEiap0rfmohtfkaaCSqxaRKiVJ66G:iWizS21galzxdbG7pRp0rbwhqIRRJRG
                                    MD5:7F310E398689180F3ED39417DBD12214
                                    SHA1:32FFBE2C2214EFE9B830DA92AFC310C7C6A0736F
                                    SHA-256:22C9513328A46B711654C49E0FDB1A29E7AF1CF2390CA209F9A922B456360E85
                                    SHA-512:75FD57D1DF03084A5743F2FCBE518CAE1B253BC0AB8869B59C2437418331C615AD5BEDB0C4634BE46DC1698E435A915141B1FC281D79E52CAC75C10E235FEB81
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/avatars/1094925938376052787/0fb9394fcf640d1224019b7bb297de64.png?size=1024
                                    Preview:.PNG........IHDR...............?1.. .IDATx.\.i.\K....]r..x.{...2d..4..h$%.?.L..?@.h2...BUe.]#B..q/@.4.k..y.....q.c..~..../.y^s2.L.j.Rr..Y.).`.7.x.s..y....9.X.!.u]M)M...K)..J))....U(.8SRY.s.$o.1.Z.RZ.%..b.?.'.d.s...}J..x..9.,...(.b..sO...].~....>..,.RJYKn.v.';.RJ.i.....y..{Sp..=z.3...i.?...K.1&.+...h...[k...u.M...k.W<...1y......N...1.X~...Z|{Ix...q.......i.M.3...kJ.....u.3>....+.{<......cX...1....m.........yZ.a.......0...oc.&.b....&4Ms:......\.......z..2%c.y....B....71..|<..n.._L.1[3.s...l...9[k.f...:...c..K....8..c.n...4...K-..<^..s........>r.&..4Mm...m.o6.....4..0/k^.............7m._...1....V.`......kJ..:...!zk.~..n.x..p....C...Y.EoZ./..m.........>.ml.b.@..xS.8.].9|..<.4/._[.......:/9gm3k..Y]......l...b.].9Fl...K...GZ..GYmE.g..i.f].......{l......J..p.&x.%.Ex.O.=....../Gk..>8...[....J.....)........eZRZ=._.w.RL......9.0.X.O.%5NX..j.in.n.f.u..C...Z......4.O..kx.1bck9.Yr....W.X.m..t\..~./....`.$......).....pl..q.z.9..c.....a..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):493055
                                    Entropy (8bit):7.988438027063456
                                    Encrypted:false
                                    SSDEEP:12288:mF0dd2NdBQR0IuwvYEAc2HRHG5fY3roFMXN+r8oYLoChWNon:mW2NdBHIuwvYSfErjvoYVQon
                                    MD5:2201799D31929BA12F0BBE3E2DBF6EEB
                                    SHA1:4AF86FA4445A8AD356AC8DE610D8A6F960937AB2
                                    SHA-256:D0E5008DD2BA25B514F4C3052BD786643E10307B34B9CC4F53583EFB8701A6D4
                                    SHA-512:A6281757663B11871D9C7F7741DF0298F06261EF64F582B78E5827A3412A214E8A2D2AFEC4360F2D8D21875422444A442D6C4715D59618A7B75885D964C350F2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-1/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gt.W.....Z...u.7..-Y.9. ..9...@.$A.D..3...d[..QN.$g.....X..l9.l+Y9K..H..f.S..Rr...?.|k.U.U..:...>...o.MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB...h.....,R....R.h...T......U.4.+-.z.`IS.M..rk.b..R.,9Jss.Rf..h..P...)....U..w.+.=s..o..w.|G.y.....1......S..tI9p...q...q./.;^.S......'....P..;..>r@....k.L\cS.x.z.-...ri\.........]9p.....%.....\R.......rq...{..>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):259
                                    Entropy (8bit):6.202944097836352
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWSAjJWm+cysWXWiiX+HoMXp:6v/7uNpsb/2VqYhcUmnXCRZ
                                    MD5:7B908AD9CC45233924A163082C334BD0
                                    SHA1:C31B5D949896149694FFA964DE66762532D1A7A8
                                    SHA-256:C0C5C0E39A1AEDC28965E9AE60D56BF9631241E111774DBD41A67DCFDBC27CFD
                                    SHA-512:F5EBC86DE3897A9A7AF0D4B65CD937B75013420CA92086EA81C6F47371E1474C388D86B68CDF1BAAE42CFE64914C0AB00C308818892752433A54DBD4773248C3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_illagers.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...sIDAT8Oc.:{6.uM..D.ld.,N..\.2..H....A...2..0y.L8..!..5@<.....l...1...,D%..2......&L..D....8."...LCPD..AD ."2.5....)>m.r.x.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 39764, version 2.66
                                    Category:downloaded
                                    Size (bytes):39764
                                    Entropy (8bit):7.993646621116526
                                    Encrypted:true
                                    SSDEEP:768:90TMDBOLlFMKbQDweRs+mkq4oY+VT6p+0t5LMXTkfm7s/U2Uq:6TppGKMDwtN4orTAHjMDja
                                    MD5:71D3E9DC2BCB8E91225BA9FAB588C8F2
                                    SHA1:D7E38EE4C245F64B78EB18E6ECD7B9F53B3254A8
                                    SHA-256:AE99AAEDE2F373187A4FE442A2CB0AB9C2945EFBAB01CF33E01BE517C0C4F813
                                    SHA-512:DEDA05EBD575D413AA2277876991ECC2EA238907390753485BA1B487EDE2F432363C46DAAD5F3F240EAAF8D3258150829A3AE3D2D9C420EA59567CFD440361A6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/1222195a37d6dd10994e.woff2
                                    Preview:wOF2.......T......}........B..........................z.. .`..P..D..W........S.6.$..`..r.. .....F..=[.W..ir.h......,......j..In.X....Uj..3...`K\t........".%.]..p..E........G..9&r...S.+.r.5....~`.....S'..1~.a..H...S.........N.tX2G7.u..m.z.!.......).w....V....:.6..W.\.+..j.K...[|.n..dg.....Kx:;....7?2.j..\...0..=zd.(...{.c.....}._..Q.....dUx....b.\Y,.........W.b.zkAX.,..X..jO..*w..% .[..DD.X..G\..?.9..\.G...#...T ..".$.Z.P...W..*5.b.._......}at.....@2.A.....m...5Oy....e.a...D...'.s.$...Q.......[.....A.....r..&....8.Q.KZ.#G...#_.~...yh1$.b~.0S[..6..+...../...jdlcC_0S..J.J!e.'...)3.O..}.C.)...v.qn.......5}.7{.m.b.&:.S..h>.hz..."N.G8..A..&.....s...3<...C... _.F$.`.J.....UuKv.ik.H.'....e..b-k..kt..!....Q.l.R)ai&....Dp..\T).O...'6.<....u..Wi*M.s....I@.....+.....=...&.6.N..n.....\..k...8.....P6.f..k{...3....5....C..T.iG.5....s...$W*..=^.*..3..V.._\..J..2`.........z........1....l.F... .zVb...0.Z..=........[2?.V.....J.....!4B.U..**.....>.Ta`0...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):337
                                    Entropy (8bit):6.860011916158036
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+q9Zg7MhIUwuCjJBIG81XTqQ3LMP45DcWfGsUOeGKqSLjp:6v/7uNpsb/acgpwNLT81XTxbMPuDcWu/
                                    MD5:2A09BF597235096A0596BB9AEF36A293
                                    SHA1:6412EA24D2A66E005DD2E2247F0B200EB0A700CC
                                    SHA-256:CCF94CAC2FF197A9799823889BE65BB514B227DFEF77E35E6033BAC5ADFF788D
                                    SHA-512:B633BB54E8D7E28AD550030260489CEA84E279FD7BBAB2589751FCD70E452040BF791380D1281CA8A619929C1920BC4FDD1ABA160409EBA88DFACDD0D6B7D96D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_ravager.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....0.D.1..Sg.,....a..H01.....V[.Z=%.}W.i:.bW2(>.... ..D........<Q..\ 6...I....:...n....._.n.....d.. u.j....z}....%gC.*..A......QI..........@....?..i.`f..zKD\..h.y.k..QI....5...Z.%..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?809190
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 437 x 437, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):277140
                                    Entropy (8bit):7.996204642073023
                                    Encrypted:true
                                    SSDEEP:6144:EPI8H5SGE7kPHZ2yeHlR6TAwm5ppA8Ts14N5FaAIapJsLWfvnlu2:n8ApwPHQQ8/frTe4R3pJsLWnlN
                                    MD5:6A0C6803AB8F7584DE9F17FDC1CDD56F
                                    SHA1:09C374CEA7A042FCBC34B2D1DB779742B808BEE1
                                    SHA-256:242F9D6B8DEF37A1B3CEBF2D38D8BE4CFDBC0D474BE4C9F2CCAF18388239168F
                                    SHA-512:35DA601E8BB8BC28C5570386F84D024CA3DCB9DA8FAC2640BF695881CE2A106501E2DCC353665A55F1360E10F9DC5ED817AD6AF5103BDE8C281FD4FD921D48E3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/avatars/200026295763992576/ec6e49e34eba79054feebd8c38c0b78f.png?size=1024
                                    Preview:.PNG........IHDR.............~.j... .IDATx^.W.%.u%..<.].....`H8.....$.R.<.B/..)bF..MH!.$F..?.....A..F...h.....a.....U.e.;63.L..&3.......m.T..d~f...^{..O.v@. ..M...D..$.....DQ....g...#.+...o..(.................=w...._.~.&e<.......1..{.ah8.|m......K..}....[.......izc.6._g7'w.........5.rsr....q."jt....}.q.8..^2 JP.....Z...31.8B..S..A.{.....b.Q...h..I."F....j.0^Sl.k+H.S.).D.c..Ny..8@6...~.../.4.U.?..>.....#A.(N.'@.%.;l....8.<.............5`..K....b4.Ov..'?.A..M,..&.h.....k....}.}.:.........uZ.....)...1+.H...Q.e1.\...h..QY...MX ..y..y]).M.t..d:.S.w..)..&.\.....GYwE. &$B.s.p.p.8o...w\.U...(A.....9..y4...........8.....K...n&t..z^.Y.J...U...WDHx....V..5q.$.........!...~.W.....1Mb.+U..z.-(Wb..l).Rw...;.n*.u@.,..^...O`<....'_....2B5F....wp.......S....g! B-f...b........5..u.k~.2$M.....,rOu. ...Q%@.7...I...Zf.1. .k....N............j}D...[!..&8...$F.*.B/2.....oF7....(....5".>...?5h:.n.....1..ku..........>A........n..k.ns3.2.4...|.^[l.q..Z~..)..I,.B...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18570)
                                    Category:downloaded
                                    Size (bytes):18571
                                    Entropy (8bit):4.9689652275272564
                                    Encrypted:false
                                    SSDEEP:384:yG3k74pl7K6nnHo5r4/9ALmN4yvTuFnT/F/TGk1nMud9n5:yu3nHD9AJJ1nMs9n5
                                    MD5:FE792A589F670B50E73ED6E5C3192CF5
                                    SHA1:BBCD41D71426B840DC42F3B1514CBA0DE211654A
                                    SHA-256:375A3A502DBA0B0DF19FE1D04B93C7B12ABA7F1478CF4955E300B7ED0C761FFB
                                    SHA-512:B2DF6FF2835FB4876545DD399DD02EFE63CD2D653C3E73CA8D385AC868D8C7D69C5FAA7F512C756ED98B726F976E7A99F3E23A7F94DAB4D55E2CC8F60DE84495
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/assets/index-375a3a50.css
                                    Preview:.number-input{pointer-events:auto;background-color:var(--theme-bg);color:var(--theme-fg);min-height:2em}.number-input .label{display:inline-block;width:1em;padding:0 .5em;color:var(--theme-fg-light)}.number-input input{height:100%;line-height:100%;width:calc(100% - 2em);background-color:inherit;color:inherit;-moz-appearance:textfield}.number-input input::-webkit-inner-spin-button,.number-input input::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}.position-input{display:flex;user-select:none}.position-input>*{width:100%}.position-input>*:not(:first-child){border-left:solid 1px var(--theme-bg-light)}.svg-button{position:relative;pointer-events:auto;overflow:hidden;cursor:pointer;min-width:2em;min-height:2em;background-color:var(--theme-bg);color:var(--theme-fg)}.svg-button:hover{background-color:var(--theme-bg-hover)}.svg-button.active{background-color:var(--theme-bg-light)}.svg-button:active{background-color:var(--theme-fg-light);color:var(--theme-bg)}.svg-button svg{positi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?805474
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):603
                                    Entropy (8bit):7.48620068597481
                                    Encrypted:false
                                    SSDEEP:12:6v/78/AWKSM8Rg/Ue40WZ4W1/cCb3tCzTkAbSVcBZrJWEk:OWKJ8RgMeFQdeT1bAOnk
                                    MD5:F2798C993BE8407FB317B47FE182EE97
                                    SHA1:183B2AF8AE54007E759766454157172061C91283
                                    SHA-256:D05838B8EB4CC524F97B4CB615DF29024A1725255493351F4E813423DF213A1A
                                    SHA-512:CDBD238FDA01DD9DF4E1EE227BD98557C9700F29C7A829B7327A27D782013962ECFD496DDC52D7E0853BE3BE49683D514FCF04CB7791AA3F1191CB2E7F07CB16
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_flint.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.R.+Da....&.,,X.B.'(...Q.%.."...(.,P.HVJ.........."..y4....{...._..9.y|....../:.........02.s*m.c.....cQ..q..1..m .F|.m...SR.\...4....D.p*^...I"M.$.M'0.H..3f...y"V.E.. .j...d..d......h`.r.B5G.A....&.|.....\.....5.,..3..l&Z....#...q.7N.|.Q..b...t..vD...`)S.q.\........n!.{.n.p.Q..vk]q..G.8l....^...n_..<...<.2x.=..ra6...../g.\..Y.....x...T.}{X>.`l.a....N.q.z....N).q...x.....r...".L....0c.%\.........&....2.1,..JH.>.[.A>...;n..z./...F.oV.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8015), with no line terminators
                                    Category:dropped
                                    Size (bytes):8015
                                    Entropy (8bit):5.78404887798415
                                    Encrypted:false
                                    SSDEEP:192:7jSwRCb0RNM+3JtRYpQnTZfgQ3ezVzlQs8Kqd:/dCgRNM+3iulR3ezVzlCd
                                    MD5:D1B3A576CAD3A923C3979CD19F6CA9CB
                                    SHA1:53898D1AD26638A9EABA9D925F5EB6D362C96E39
                                    SHA-256:99698878DD54C8F70C44B8DB49168D7A65818F7F9E09A94B841376950C4451A3
                                    SHA-512:A2C03094F6F805E99DC0527F25628232621CBBF9F5A06C5A71E97C99281155F6204AC17D3E3AD7BEE3CA52A77C94C50619BBF0ECA18FFEEE54895012A8B26DC9
                                    Malicious:false
                                    Reputation:low
                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(362))/1*(-parseInt(U(365))/2)+parseInt(U(325))/3+-parseInt(U(332))/4*(parseInt(U(403))/5)+-parseInt(U(387))/6+parseInt(U(409))/7*(parseInt(U(410))/8)+parseInt(U(395))/9*(parseInt(U(406))/10)+parseInt(U(339))/11,C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,780314),f=this||self,g=f[V(414)],l=function(a0,d,B,C){return a0=V,d=String[a0(370)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,a1){return a1=b,a1(340)[a1(416)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(421)];Q+=1)if(R=D[a2(416)](Q),Object[a2(358)][a2(327)][a2(389)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(358)][a2(327)][a2(389)](H,S))J=S;else{if(Object[a2(358)][a2(327)][a2(389)](I,J)){if(256>J[a2(352)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(374)](F(O)),O=0):P++,G++);for(T=J[a2(352)](0),G
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):521877
                                    Entropy (8bit):7.987422995439643
                                    Encrypted:false
                                    SSDEEP:12288:8pvJDQhx9utxhvrC9uUxrOMzEGgFNOEqXqTZ3FWoeAOpDCyRp8U9wH:m9CDqvYOMTgyEqXQ3FW2OpDZRRk
                                    MD5:4A47C87F80A7330884DE04C089432366
                                    SHA1:0D0C5504529AB3271C7E3C8055ADD7EDE0DA825B
                                    SHA-256:610FE88DDC69D84BA60239F6A559A3762533B416810AD21459D42D843C25C7C2
                                    SHA-512:BFF0B2C1790E9E15227D56EB478288495AB5E9A25382E16E3468029221D0DFCB5084F1DDA86CD8B6C0FF511EE0A1EDBEEAFCFE56FBA1F131A837D292CA5949EF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}gt$.......q....Ql...9.n.RK.nuR..5y..r0&.clp..'l.u.e.s....c....8.w}o.S..M...........+w...o.}N...% ..%b3&)>./.Jn.......+[.XvE.w.H....K.i...i$OF#.gtRdy@J..I..z).@.....i..ZJ..J...... ...6..]"U....[%.I+E..)R2I.x.44...t....%_.#.2..h.I....XN'.5R.`..%3...f2..)..~.Z...FK6)..J..d.g$]`....H.(.;...S....i......H.WR...>.d.s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):420
                                    Entropy (8bit):7.082092873322119
                                    Encrypted:false
                                    SSDEEP:12:6v/7usW8/2V7g367zjgjDEXIEUSvrjJkFJN:HVsKzgjDEXbjM
                                    MD5:541EF98954903A38C5CD593831551C2C
                                    SHA1:CD6548836FCC2865C67B26354D545F89E849FE6A
                                    SHA-256:3FEE28AA2857B04B7CCBE193C8C437BBE6CE406D7B6F45221988FAFAD466DA9A
                                    SHA-512:1416D8E2F38DAC0F58D2AD73CA557259B165448A42DC672070B8D81F546DBEBC481D785747A2198BFC73001C88D4FE3AB5ACDA45DEDD6875781130FC799CB4AF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..Ak.@..s......x)X)...h...U...b.......`..=...&.Qc..>x.,...v../).I....z.b....Q..O...@U[/d..}.D.qQ.}........G3....h4....ZoU... .p&....:g_...d;..F*...n..]..{.D...t.j..(=(..d.i.F.. .._...A@f..nk.d...?...}-.....W...v..A..b.@...>.F..t.).%0.....;...O...x.,..,....A.M.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):677
                                    Entropy (8bit):7.36300765271914
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcP7BkZrS0YFl7W9aTdIo/Ubdklv2KTPehQQOjDo4ylsxtZorOm2:3wiTBfqwpPvTPjjDCsxtZoc
                                    MD5:07398BE5BF6A9C907C775D126F3B2887
                                    SHA1:6803B7276C6954DEBFD2733CF50C60E8BDA37074
                                    SHA-256:C7E324948281CA1FBC634326DEA1A5ADEF049F68A96A426E5B0DF77F3DBD0F91
                                    SHA-512:497F28B44C4F0CCC09E036FFB5EB19ABC14A410B88F026B68111443526CF3B198E214C4CB5FCB4F2A2DBD00A8CBB49344DF3D04DD26F4C243B0944C9186986DE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/bg/dirt.png
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC...J%A.Fa.....,.]..lt....?.RT...a..7.8..>.*i....}y.......n...>....Q`....|5..Ln|..+..r....]q.)...}.*[....S......._...%U.^._...K.>._./.3...{..Y}..U..^.....W}t>-...6rh...cVg..q..d{....cVg.>.........a.n...8....6.V...G.........e..(...u|AU....r.q.~..| .o`XR<...j]R<HZ..l.x....P.2'.S.....TT={..zu...TT=...lZ.DG.v..3#.q.^`..."...8.u...z..c......2....{{.=.>..#:fe.>.....%...8D...W.c].V.TN/..|`..V.O_b.Ta.R-.]._z........k-.@......u....r...:.m..l....u8..:.mp...`.6...nV...DGz...nV...DG.......[c..)..H..._P/.1g..z..:..@.B....0.l....T....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):155221
                                    Entropy (8bit):5.605716925635174
                                    Encrypted:false
                                    SSDEEP:1536:HJlKDBcaetXqKO/ufj1eGPvzUxet4Uh52IpMeLkt5adoOZW/uOWJz6Mfrrw7xzI0:mcvvMevxam52IrAlzMTc7huc5
                                    MD5:3D8026CEAC63AD6B820132C863FB3A51
                                    SHA1:90409E0573CD0E3F9219A08DC9CA838E02F48789
                                    SHA-256:FB7E7E0FEAB93853ACED4DAF7B8C3C6F7C417207B65E949FAFD285C6630546AD
                                    SHA-512:6AC93E8BAC6035FBDB683EEA6749C0186E65236AE6846B85FCABF1423ECBDDC24E48A59F814968EAE6FAB3A7E2F84633D8F82E7A44778C2EDDF1C6CC16EC0F68
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/db387fd09bcf5d0855ce.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86684"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):137
                                    Entropy (8bit):4.832107377824175
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                    MD5:70275FE3104CF1D3388586AD8FFD478E
                                    SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                    SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                    SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):307
                                    Entropy (8bit):6.5764698210546815
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+Ygmtyl5XCu5/xfBz65F3nnSUckV9P0iblDTp:6v/7uNpsb/PXCuLfBz65FBcY0ibT
                                    MD5:31279181F99853DE9E0C5C47E204562B
                                    SHA1:BC346C95C44E181620F8A841222FAD7A5DF0BB65
                                    SHA-256:9A3F18322F5F82CFAB7B4DBF6897AEFCC5ABF06A5E3426ABB14194157E41FEC2
                                    SHA-512:BC3AC4D2CF16A76EEDC97C0FDE9A2E3C9BC0965E54C42026B05554053611619AA2E8A84813D935052030EBF36557AF3E7290E5B0ECD388C4D89DB1D8B91489B6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_bee.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.w-.......@RPX.HB...&..x.... ..i..6.@(.I.._...."@.l?\..2..D.>.INQ. .q........@..H..@..H....H.^.$....d.....H.....B..@.t...4..D7..K.A2``...H".l..P7..u.......8.%..G.l.L..n..(..|...o. .....S.Y.':.?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):338742
                                    Entropy (8bit):7.9856919540944435
                                    Encrypted:false
                                    SSDEEP:6144:jTMajp3GmvQAmy42ydpL4haQ8REGwCloisWLUrEADz1tCChuPHTd5MnQX29ewP4+:5ArAD41zBQ8Rz7LU4AP0Pzd329eq4+
                                    MD5:D130FDE7C8140143446094A7CC80E0FE
                                    SHA1:16A7D93217B89D334376EA5A64336A20D2D0CF52
                                    SHA-256:9837148EE691753D061B5897789CB76093B05BAECB5B07970A72CB1ED8AFF184
                                    SHA-512:1E0B67D03A402E628A6925A0C5FB1CACDC131A432FF542F3E347DC8BDE27B88F78897C40D433BBB7C92E887F110C3115CE2680A44F87487513EE88DE287354D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}...E.......#".{.(.....D."=.N ...H..#MiR..CzHB......>....{....& ......;;;;.;....+.........{...vJv.....;..F....Y..o.+..'..........=.;...9....H.........yt..a...mH.N...t..{..5.8O..........Y.t%'..MMKe.l...Q\..~.z..e.V.6}:.....t.*..N........7...^SN..1....>....J..M5.V=~...N.".~C.Kv........."E....t...=..).....I.~q../?.......]....2.....m..G9.Y.......+.P.*=.d.^T.z..(S./...O........x.Rw*Z...W..=...{......W.{..._......>.Q......&r.8...{....<.1...z.....k......v...D|..M.L.w..?H..D..6.A00..u..+.r.m........H.L....o..+.sX.y.{-,.....K.PVn..%&R...P.7.3.Wx/......}.......Z;..k.M.t\.d^.......!..kGe@...O..|..(.....<J{.G<.}...c.....mo.:...}.........A.&......]Q..C.W.FL..p..bR.q...kk.&......{........c.D...`2.......;.o9$..t..S.Y......o.]<5...Z8.;z.$.......OyM.G.....kf....t..?..9.{.Y.K:G...`.].}......\.~5`..6...h.....A....+VQ...T\i. ..j.......:.a./.... p.........vT.V.:.^/..%.?c(.A....V."..=..+,<..-l.-...x....;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):225
                                    Entropy (8bit):6.663816038584259
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l++/OJYIrdfwN+8ik/5EoWiMsQZkzWxFtpzsS5f9/Zqh8V6eY:6v/lhPmYi4s8i25giWDtOSBZZqE6pldp
                                    MD5:AD4F21796CC750612D7CD9B04F01F4F0
                                    SHA1:F222F34E613206BA419C627FA1F165AA63275559
                                    SHA-256:4F52A8429AEC0CA25122AEC2B2522369C0BAFEC48FCBB8FA07E75494616164B6
                                    SHA-512:4714757C6310C0070682D7441F6FADD75E1A34CD70F65EFEE3BE7A21AA70FDE12C2713AF039163FCB73F1D7EB4DAB5ABFDF4F084258AEDA15C4D061906F8D3A2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_cookie.png
                                    Preview:.PNG........IHDR................a....IDATx.c`...f...d....[C.?..a....a...Op.... v......0. I.......0...$A..%a6..@..0.....A.X...0[.5..A1`g.)J(.. ..r...@z...j........b.....%&`.....ai.&.....d..1L.`..)D.3.....K.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):14316
                                    Entropy (8bit):7.632078932688082
                                    Encrypted:false
                                    SSDEEP:192:3ljmUywQGrOwqHppLKlGM/5cQ7jyeAClpMQ0qTuW7/KyCt0aKpYs2MnRa2rWYsV6:3ZyDGrO9mlnryeAwMQ0qnO3saeWYc6
                                    MD5:354E6C20C7106A25BE02D7CC32EB4579
                                    SHA1:5F267A6E5EAFE3C4F78125C545164A151D4EBB84
                                    SHA-256:6C446F088FD6E5103DED93A8B01C819C0184A0B3B6E284DA3959B122CD38597F
                                    SHA-512:26C847CB5D5553CB2BA5A2337A8FE4320FF82C9B5498EB102FC0869E276E19CAC04472CD0FF463C45FF156567C6633F0C2988094BEEF3EF4A56EDF5E5463C9E1
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v..7.IDATx^..{.$.y.aq.~.fg.B.%..2..".....A3.+,...........,ddl... .......S3...{2...2...|.x.z.TUwu.:..{>.S......O...x..o......._.............>.......O.>.......,+.^7n.o....+...{}{...<<.G.>\~.k..._......?>..7....~.'..?...W..?0....1q.).>........>j?..\~.n.4%.p.|.&.....K......7.........,+..........K....'......>..{...w..<.}..{.C.*...+..8...7........p...V.\.P...../..D.......}.}#....7...[.^.yv.2...sb......:CQ...L............=.u*...w.w......e1.U..1.z.G...E...J.......Q..s_....g>...;[.... ...Sb@....<.......B...:._..?x..7.......W~..../........=..=c.4<...F.N..9..=^..j....\m.E}.......1...'.....|..[....~.......ux........3..?n..............?|..o.......><{.........'.......)....k0.........E}..Zz=S/a.._..!.........^.^_S/?..}.p...8...H..O..O..@.....).rv.....%.E{.^.......y9.b..v|...........z.,o.+....W...K..Y|}s.3..<.d.}.Rb..-...{|:^..P.^../a/!/q/._....B^.^.}..w.<m.~....%..:[t..j.+....7U......3....~_.........|s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):308
                                    Entropy (8bit):6.550896627508834
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/apjg7NWW4v8xCAtAaIJ15fScGjvJ0/basgrIp:6v/78/AWwv8kxaIJScsW
                                    MD5:1913615F2FF6C081A4A4750E46954506
                                    SHA1:B1EAB9EF583B30CF556ADD54D73242FDE0A5E0D7
                                    SHA-256:89C4F3FFE74FB9A443352079CCD35D46B60551B4B1975232BB2C29433B6645B8
                                    SHA-512:28F65C18333E27E2CFE6F871EAFC9BC5F44561047BB036AE7849316405FFE9A291970E5C6FC521B659B068E4C7FE0E4ADDCDAA939AA55F0722C3FBDB9AFE8224
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_potion.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc...J...=...W........<y.....p..C... ..c,..rU.?.\...s.Hw.L.].H.......g...i.....8G.[......D...dcs...D.0...M......06^E..0.::S......n.H........ad......bd...&``..V....lX.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):51437
                                    Entropy (8bit):7.654906930714397
                                    Encrypted:false
                                    SSDEEP:1536:0BO3aJD3ZCSk99IxQlEnDQjzIBzkYd/zZ4:0BOaZDk99IxQlYDQYBzkILy
                                    MD5:8942F46F04324110312DF2D925E682AB
                                    SHA1:ECDE5BD4C274D64873F2C1A2FF5611EE7D7FB4F3
                                    SHA-256:E17E21E5E3760E7AD073E4F2C07811DC30F316B02953231FB19CD16F13A3996C
                                    SHA-512:392CE0ADF7CF134E5F28DDAD27B5C41DAF5CE7E6506C6696F358306D4CF56AB179D0FBEECFB1063E04185D48EE5D0A97D844342969786E087F0A174ABEF2A905
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/avatars/962400337107505283/157e517cdbf371a47aaead44675714a3.png?size=1024
                                    Preview:.PNG........IHDR...............+....biTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". tiff:Orientation="1"/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>".......pHYs.................sRGB.........gAMA......a.....IDATx.....\wu.{....[C...%Y..l..8....kB...I.$X.%y.c..r.r..y...@....{s86...Kl0..9x.6...l.[.5...Z=.U.U.w..*.%K..U{..{...<.j...n..~.._..OF.8#..... .*......D......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):312309
                                    Entropy (8bit):7.983087544882253
                                    Encrypted:false
                                    SSDEEP:6144:mmWe4DIimDGrralIA0TSJll1gVg5Axu06dp2NxeWQaAXFaB+ZT:mTXmDialIH8lUVuAxf6SNxeWQ1XFNd
                                    MD5:8B126A1E199D30E268E884535C7F4992
                                    SHA1:23623B5CC714D0CC3D25604ABD8327DE6A785F98
                                    SHA-256:E60499A8C82373D463BC192D6C1FDD745727993D83592243D4EA5CEBDCAA284A
                                    SHA-512:1962A01D81C67F4345EB08AD879C624593DE550E6E77F9DE01CA1101FC44300F15566F7C48DDF9A4F23F54391494346CE67157D33665007278B535FB6F153518
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....u.....{..]..+...o...{.A.h.F..F...`...RtC.3...).I....h.D'..%.+....../87..y.."3....L7...Tefdf...9q..+.=p.2..=V.J;+...5.^v.......^.oYO...........y...m\...K4y.U..O}.^...............J...g.......s.K...v.^..m...\...._iG.E^.......v.......W_..}...._..?M...g..7...m....8.c...9hX.m2...>u.7.iH.a..N......U..C........A..........[O..G..Ak..~.}...g~B.c{R..:.z.&..9...I9>gR..GX.l..v.:d..f...V=..t-.9..kO....l..........m:.vp.v.:.@......'...T.F6.........{.........}.+....x..t.......#P..zQ.o....(..m.w..|.........?..w...zh.z..+.^....w.X..A...@.XXo_..jQ...S4p.5..J...S..zU.M...........g"./.B]>bP?.].....o=D.>L.M../._@.....I...fU...a..MG.......=....7K..q..k...]._(g.-W......:.........=P.B....o|.K.`.........g.;....OX.u...k....Hj......[/.......w.^.............Q....R...X.....-u...b....M...$.U.5....J.C.......w{Z..{.~...^..nV..o^?{Y..{M.+...G`..93.........3t..\....X.G...ZM....=M............._.W..s.(..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):529607
                                    Entropy (8bit):7.977691235802055
                                    Encrypted:false
                                    SSDEEP:12288:zoUsKXhbtiPtm3+O/+0YQSPz3GKzSusWeXnpIYewbJCHuez3QpDZoqLHoTx3O:zdsKRb+G+9fVPiKudpXn2YewbJNQ3Qp1
                                    MD5:6FB4EDBF3E897567E281D636E4C50113
                                    SHA1:A6B8ADC1D9FFE7A243E8A9F64FFD164B96D818F0
                                    SHA-256:30180FDA2B146C6901EAE660C355567E426DAC333EE99EAAB67EDD497D545219
                                    SHA-512:998925DB245118754213804B81D890AFDE55143BBCD46E45D639448A1AF51B962709F5AF259B54CF792006F20E9002C6DC085916DB62B3CE50244B8969CB21DA
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wk.Y&x..^..^...{..<[.<..k..Y.eY.dy..3.{O..$.........H7.T*.MC.I.0...Bj..f(..!U@.........>y[.}.s|.=..gI.{kK......;}W....[0....b.....d..FcS...h...F..4..N....%o.o..\.&jw.'......(.....<../../..6.l..%L|..d.V...iz.G..>r...z....j&[..&...?.A.`...Z..0Q.....-dK4Q`Q.....5R...O.E^..Z.....t.uz../b...fr.g.y......-m..>.h..\3-....wq.{..B...yp...N*....~h!..<....>.T....!.F.M>.#.z'.M7Qp.LA..>`...{..b.z...E.u.a/....,..t.<Y.M...y...Y........|..i............d[l.B....,.~.g.........../...o.........<...._...:....#..r.q.Ld..%.LV....V..4.P.Y~.h..,a.Yy......c..L..-4.3.......iu.H..!*..hsw...w......`..H...Y...9..z>...m...s..N...P.S.{fFi.K....w.P..\3.c..|%...'..]j.|+u...T#.fnRg.u.~...G].Wi..J.37il..F.4....../..S.l!3........F9.../..y4N]..j.^$..Dm.V~..H....U....Sq.k../.."..0s.4.W..U.......&...O.....1.A../....o.L..XPh...|M..oR.......kt.m.z.....8....s..]..T..X...A.m<8.h8..|.F3.e2._.o.2a.. f.-...w.......Hvb.U...|.A.f..h8{....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):253
                                    Entropy (8bit):6.294084403715059
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWM9qCh6Ey+CFxQlV2ZXqp:6v/7uNpsb/2VryE1C7iSQ
                                    MD5:7D679CF5EDF3AF77E7DCB2D906D80DDB
                                    SHA1:E9EB33730685730ED729BC6B851138993C922EE5
                                    SHA-256:88961448DE15CDB2AEDB1C2F11AA345E5B6721E509B8FC555C15A751E803802A
                                    SHA-512:BE2901CA4286C7E8D5462D46C5134C9E62C9C3D901548178DB39059B0C23A11845D59DD3726837599A1C47B2C2F349D8D717A3CC713F6398D09681251D6FD4C1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_villager.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...mIDAT8Oc..].D[........)...v...XE. "W...`.0M.. .Pi..D...t...hsu..mo*.".......".,D.2..N.@... ...4 K..'QC.3.(_j..&......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):145
                                    Entropy (8bit):5.989310327097694
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lOyxdGD7CaA3FcWSiGaY9JVUYZzI3pUZdoIvjp:6v/lhPbyCamSrlbrGZAdTjp
                                    MD5:4389BC60145234F7119E026C2B126392
                                    SHA1:466DA816F819F6A541ABDF51AD363A6EF0C41FD9
                                    SHA-256:E6FE821778B483A80E93F1923FDBD441F0E3728336D60FC886356546A8BDCF8A
                                    SHA-512:C7DC75E69065A118B34984B5ED9852D35D01CF12016D947BE7BE2EDCA7CD4A0AD8ADFD21B2160821C41E94E158A3A083552FA67C119AAFFAF82A629D476D9C0B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/pot_flower.png
                                    Preview:.PNG........IHDR................a...XIDATx.c`.....8s....L.Al..m.#.O.!0..&3.....f3H3...#.+b...A...i.H..........H.ftC....|j.yy?.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):278435
                                    Entropy (8bit):7.9544946975329704
                                    Encrypted:false
                                    SSDEEP:6144:Etz7u0NV8+jcWEzRIz/QElIePJtl+yk/wfYiqhqZ/X413Zs:EZ7u0NV8+FEKJIePJzw4gPEVk32
                                    MD5:23D8D00D6AF1A03410F528F3B9920750
                                    SHA1:5DBE752DBACE746A3F48BB93E835FC966DD08F2B
                                    SHA-256:B92F5389C58D9B29EDAC5397E5B3D05FFE18EFB624D0CFABE57C46F245C61AB3
                                    SHA-512:FE755B50D4F462371F17C20BC5C2E00EB1D713B20CDCA586148F4D1F7F09AB9B85EC59FAC6A83D7BA676782B63B6F0342CD7606F1B2966FDF02D6C08C4C7B287
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W..G....an....H...H....H.......Bf..@PU...."..(@.w....3ws7{.w............"U0.....n.,.......Ti5[...fv......KYak-+.e.n;.....og..f.f..Gogc.....l..-...5;n.....+..%...d6..)fo..l{{......w........3./..?.g.d......yx1.u.s.o=...LdW......C.t}t.KG.+.g.u........1.V.o8.;.9]tZ...,;-:]p:.....c....dW.^...~.|O..T:.....]...v.y..M_.T......4TtP..^3.O:..q....d..... zs>+..~6Y..M...A|..lz..va..m.........a.`.....1...+f...W.....lng9+.f...f.....8....t..u...}w....].+...<>k.+;.pg....q.;...=w.@...]......../...%....R@..>:.p.&m..Y+.<Lus?......N...A\..........k...ra.....M=../9......}..>..=.}..=...[.....5]..<,..g...Y.bi...X.X...Y;.q.c.s.;.......bvu.=........v}.vT..C.@....Z..TT=....}.[...%~I.....A...=/.]...6w.o:.iG.'.t'..J.v..]...9p8j./..._CX.h..{.q...6.....y...0p..b.b6Q..Mn....k..#.............S.....v...[z...<.....nod...un.w[Y...g<.6..c...O..[..}.7....r.E....:.....v..:.}....@./....=.c.X...X.|_..e../.<..2.Z..zw
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):415
                                    Entropy (8bit):7.142913816550057
                                    Encrypted:false
                                    SSDEEP:12:6v/7uNpsb/2VQHUVdbzkhhCcFwurRobVoJ69:nTJV4UV1zkh1wioqJc
                                    MD5:1087BB09BA480C60911A32806E3CD63D
                                    SHA1:DECD4D8F28709435126603F38D1E1F6CA069DE88
                                    SHA-256:7731464DD58388FEDEEAE8F3A5952F29727298CAE265D99706BBEA7DEDCCFA0B
                                    SHA-512:3065671E9222A235704B60F3AA37DE3742663B6ABBB8BC3D7A133B4BB33355BABA2C5ADD3A2319CD68611E85BF119C75BCEAE1D2988ADEAEEB43E2621B3954E9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..KBQ..q...$.*.....hp.%.....PN..$..--RC R. .$..Z.tpPH.....Y.ri./....5...t.y.[.....cP....M.(..!.?.....0..4.A..F........Y.-...a.........5.-L....0.yA..@&bQ\.B....I,.q...p..p:6..:&..R.x.}.j...)....5.W..........Xx.]...?]....[./.....<..r\....>O..i..y.r}.....o...X9.#..^....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):422810
                                    Entropy (8bit):7.9757200696221675
                                    Encrypted:false
                                    SSDEEP:6144:2Y6HfIVZVWxgAZH2CVTKgOoK4cwxp4aSNv+bypdVtmPA95Hn4Qqjhho8RoO4dz8:MgZcxpZWCAg9ckzSNmbypwcHQ1hTWx8
                                    MD5:3BA5C8658D1BA0B73D0D64361A0F4506
                                    SHA1:8C2F1A0C8BB9D53AC6F121242025AF85B1BDF0E4
                                    SHA-256:7518A1E00F6DBCECCEB05BCB762E71E23EDAC22420DF15C8D10F08493C4BA6C5
                                    SHA-512:B305E5C6F064A389A6D44DC5189201F4DE59914B7109A218601E96F326A452219F051C4961475FF697FF65BCB35255863C0F0806A01172199A499FA15F2B96DC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...U..}.........OV..PT..**.D.\T.9.A..1`.x...(..(.HT..H..T0...w~.\c.....z.......{..Z.1..s.....&..W.]X3.>..?.zo.}....v..i...7z..D.[.....[.....6.....3..IWFw.U.Y.49..|fuPHr7.%u..v...F..hQ.;hz|..%...^..V..?D...g....C ....q/N9...tYP....0,'...).$...R)...2K{...........2.".[...O..6...#(.1..~.~:..7....'}q../..}....W......g.....^..l..n[...bl...?..........g>../.....3-Y.~.;W...m9....}....Zn..t.o.....)wn.....h.p.e..R.@0.QV_..~9C!..4.R;.(./...C.....b.vLDxn..~......`..s;t....U...+....iT.:..+.ta.=...i.F..-:v.8...{:|.(=.v)m..N...>../N.../...,.M..Gk6........M...m....LO.|..=|.-_.4...K^...u.../..X..x...].k.&..9p......q..|~..=.zi;....v.}.6>..3.........w.....(3+..}......J.^.....O.V=K.....9......o.k....:}..}.....p..G............;o...........}.......t..............n.S_......G??.....A..........u.....y.....%.[%..xp..C.m.,.K..B......i..=.........Q..P..n.`@=...b;...+f....>5.[..J...S..l.Du.du<.~f;.g...M.c....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):232
                                    Entropy (8bit):6.521662804724084
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP+8wdpoCCOq2c6EBAlm3jKkh2kDtVp:6v/7m8op03sGRJ
                                    MD5:8390E25B3A0DD73C48D1DF9887083F4E
                                    SHA1:66371957F0BD039130E18E4EF0CE8F774699D45F
                                    SHA-256:297EC4B9D022DBEBBAA38923C815F810F56F3F49E7597FB8A500C24A85826682
                                    SHA-512:1811ABD1AD89E429FD717366EA9B1C7368C933ABF6A3D835490D91D673A5E7AB8CFB4A53B76F90C5600C445D62818527C6D67AA910DE0B39E8FB1396594BC0D7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_rails.png
                                    Preview:.PNG........IHDR................a....IDATx.c`..%K.......@.....6.;.....k.0...../0^......3B-.........7..Z.?....}lU.;......Aq.E^.j..D....w_.......#.. ....... ....d..0(M...p.........P^@N....b........@.t....B....M....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):480
                                    Entropy (8bit):7.413218149327727
                                    Encrypted:false
                                    SSDEEP:12:6v/7HEGQo+simCd4uGRPZTIfmEBrFs7eWNMmUuh/aCp:0esim4RGRhcvrFs7S6aCp
                                    MD5:D76C8826ECF860E96A26EA7221627371
                                    SHA1:BA476D5ADC023E693A97B9CECCDFEE330D904D6D
                                    SHA-256:732B30D3C9ADB40511596311E27AD54272A3F1A8451780510073EB5A2A9FE685
                                    SHA-512:7F09250D52CF5656F893E55E7AEF5CC7D75060BDF36850AE3D5371FA990386742049DE232DED7D1448232A271C832270C5DFA162EB620B350ADA1493009CC078
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx...J.Q..]~N.3...fi..Z.XF.PX`..X..0.$.LZ.i.M.#..=@.v=BO.o..;.L..]8.3....{G....=.vcs0..N./..n........5]..{6.'...i.nT...\...x..0......p.....5.)<X.?..\^/xK.....i.....7.-.70N......O.d.....`..V....D....~#.t\.......T&...&RAWr..oR...T...y.........W..v..B.. .he.......R....]...j...eMl.vVp...@.q-..r.4.%..\.......I@Q...5.7..P......Ik.zQ.x.\YB5..V:n.."..... 6U7Z!.z.E...r..9T21.....k.Gv....k^7.J1..QI...:..u.B6.r ....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2027
                                    Entropy (8bit):0.3590232476285984
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/097IkllvsrDltsGXjp:6v/lhPkww/4U2klVsrDnsGTp
                                    MD5:97695BB17E7193188A27DBC6738266E1
                                    SHA1:AAABD43BAD527615BDC7F67D885260964C33CC72
                                    SHA-256:DB5ADDD154BE8F6B59CA0D238D436F7A9A6F53841F8BCBD34254814407D0FDB8
                                    SHA-512:7D8E424F136A684E7BDFFDBFEE34DEFA7F2990BAA088BFE95FBAF4ECC2AE295F148F33367188EE675A64E9E0DE4DB6213B47A842BEB46E30E56601009EF652A7
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-2/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..............&..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):627
                                    Entropy (8bit):7.347166625825172
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcP0aBTyyzIkyChxO4KoDWVx+4JvXiuUpCAHgeCz9CDmlEjN:3wi3BTJzIkJ1DU+49rCPAb+jN
                                    MD5:772A23BCFE3F10CC6AB8599EDE91C71A
                                    SHA1:BC7696BA05DD76428570D9F30123643AE54F5909
                                    SHA-256:25AE80DD39B9915F02A4F395F601032FA8C75522039A56F99F01EFF105831006
                                    SHA-512:87CBD7DCF54C9416D9F5BAB8A8D3ABFB08E94808AF46D52B22CC1CF7C9172ECCDE408DD66E00C1DE97D30998922F72D2955134696B16276D360BFD8584A9932B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC..A..@...}.........0..G.x.bSqT.TJ...v..............-V.....C)..q.i.g....if.\...V)....1o....a.b\<+..p^....^....i......~(.'G.B.<+...4.#..P*r\bD....0"..].1"..`O.G.}.o.+.UF_b.....L#WG..7C.h+...X.........h.W..........V\=M.H.X.6...i..=..@.....P:.*e......iV)....)...0;..i...`c.H.G=+.]~..;....}C[.....v...md.......n.Q...a.P.WGV....8...R.:..........Cid..x.j.n..G.Y..\-...p7..Q.,./.n..G.[._b.xV../1".3...R.Q<SV...a...C).(.)...../1.x.8.#..X...Q.[....q.?..i...f1.4.G......O3z.j.y...?..bh(Ty.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):543385
                                    Entropy (8bit):7.979164583262587
                                    Encrypted:false
                                    SSDEEP:12288:kUHUcFuX74kliyexVNLRxSzi7uVrRjA26ad2W85BdApRex:RUcFAR6rxmGaoW85BUc
                                    MD5:D0A7DCF38373431D98143B2DD433BA52
                                    SHA1:CDD957EC5DFBBE4DFA9186101FDAD171891BB02F
                                    SHA-256:F060DE5120CFC68B5D949CDBF40A1BDE4BDFED6DF3E7B7E81E1469554DEC4B39
                                    SHA-512:68571DF014A93B97027E03209E05422ADFC34B6E61632744065ADA846670DAB226C37E6CA565D3B5F0D8DBE9F89C7BD14ED8145AF6214CB76147CB53EC0A6EF4
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{$.q...w..}V....pf..{.,..x.p..}[t.hof..{?.X..H..H]J"ER4"/.]..........7N..SY.........>U.......D..8.8.8M........a..=........)...,.._.....u..L..O.3t.......9*.....*...Pib...T.A....T.t..-U5]..T.\..6\ w.....S...E.B.Z,%..1.....|!....3}...(.PI..*Y'q..".%T5.i....h..f.R.t.EW*).TF.......o.8....z._p......+..b..&.....(._&..N....(.}....rl....n.@.Kx..s.a..nR}.5un..T..j.B..U*...../PI..\.B.~...O..k{(.5....RJ{}.?....N...9[.u?*..,...'.#.i...T......"<M.. %.]t....}..y~9....@?#..w.p....u.,s*.EyH7 .~+.{...............<1.5..#.(.`..^..`._..^...D....kT.&..M...F..e.O.Qp.....^..(.OU3..3..,....3sD ..c..T.@..!.9,....2.N0.gJd.^..8YL.9...V.`.(w...._..:...!.c...p..N......9.:...._....E..e.sr.J.u...c.:..p@...]._.".....g.....jK...|.g..../gX....xC7..C..P[K;u5.h,rL..MPW{...E..........:.......97....[.9jG7.yA6{..'9.i+..u.....1.%@G{.L.].,.....j.I.......`.@.Vm.C...u.Qt..B.4r.]...jX..3...:L..brM<D^...j.?v\ ...NdH.......w.a=../.....]l.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):199624
                                    Entropy (8bit):7.982030776903911
                                    Encrypted:false
                                    SSDEEP:6144:T1tSIGahaCutU5zpPpzj7gD/WsyrZh8gpSSGpO67dOYfz9pxmUtI:ZYIGXUzjRhkOozIL
                                    MD5:CDDD7658A7ACFC35F014D8526E5934CF
                                    SHA1:2DF32284FC482263FB6AEB955A4E57B17FC1C16F
                                    SHA-256:70A785252964D07EFDC504BA529E87B877B90D4236DB66272B04233E0AEA20C9
                                    SHA-512:06294C0B8C5E8CCFDAE034C7265988AF833EF927BD14D59CC64E38B2CC99BE098537A3DCA5D18D5DD217070205666BDA6D216B38C49C5A792D5692B15A8420E9
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W{.I.-z~.tK-J...$.....9.m$....=...F.....}8.;.3o..Z.@.@.=.n.!............?>.gL.~;tg3o..%3.....\.......>.Z7.fju..-....}s.yd..............7.O.~k..}k..u..;~.......q.....J6.Pf......mu.y.#4.Y3...|..8n....w.7..n..J....uh.by3...r..|..H.[.)..1.1._,kF.93....Ln........^..^J....}3..K}f+.a}..^...;.............&...h.....Q..<.1....y>.o&...{fp.l._.-_Rfp;m.SEs...++|.B.+..6...O...[.P82sk."..EW_.K...y..4..W...yr\6...v...eB.%..n.....zg.fnl.I..g....t.a..Ml..K.a..i..;f,Y.....r-...mc(...7.BB]>].K.>K...d].s.f..K.^..w^..g.....o.r..f.e...p.<.....p<C.....,........;..l.~....e..M+....?.U....27Vs..F..m.\.k..^...5..6....Z..~.J.....=........>..r..b...,...D...Q....[........v.Pw..T8.g.LOS..l....9...S0...R[..v..(Y.e.k.h...c@.@...Q=7+..p.p .....l...V....}0...x..^M...@..J..n......."......@y|....W.d.Y*.....<R%3.v..X8.....Gr.......B.....P..Q...z_0a...T..u..D...a.*.IK3..L.t.Y..^.........y..vj..:...K{."y..G.e..v.b....e..I....8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):322
                                    Entropy (8bit):6.731239615194599
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aIZg7MhkIiUqw9x8EmCzVdKdf3n/+Uvlises3g3L5Tp:6v/78/jcgkofDdsnWUvFh3iT
                                    MD5:599B7FAE312AA880BD0962B5DA65952D
                                    SHA1:FE20753AF366B657E43CCE0CC42A433B68A48F06
                                    SHA-256:D8C275696AE76951D5DAF8652DD5656DFBCF1F08082062D598A73D5B30443B4B
                                    SHA-512:83FB9231E1312FDBD06434440F24544AE2BA30FDA6E1CF83659C3590B4620F5BD51CF52927B766CB3E3522D7885C7D9088786A576941FF98BEC1A5ECB9046BC8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_any.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....!.E.{6.W....x..M...(g.....!q3...2.....Q......N../.........._.........u_.@..#.Lx....f2.1.I...FK@)....:...8L3.K.*...v...RA..L...K.......4Q..{.=....f.%%.3p..x..tLiT.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):269280
                                    Entropy (8bit):7.943977656933131
                                    Encrypted:false
                                    SSDEEP:6144:e01NpJzSuKcb2Rz2V+izpfOsaRaxJOsYEad18CHTu3:eONn2gbPIidmsECJOr318CHa3
                                    MD5:504CCEDEF1CB9E223FD3DEF33CF70FB8
                                    SHA1:DFD0182611430D675E10928566BEE81CA5035560
                                    SHA-256:42D407EE142C31EAD204B83DEE657C841D500AF8EBC148671139C5371B54A0F2
                                    SHA-512:F41DA1C0E482A128193A8D794C48AD530D85AB22F3F28281A4B00C8E590B897FD77B1F2648FC06914C07B23B07C86F52C0FBF3D963362B39211F0C01E9F37C9F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y...y.w...v.[.h..A..@.$...g.....A.........H.I5[SP&H..hut.=F.Cw....[.....).2kU.Z..P...9../V|{W.\Y.ofV..?..#..o.{t...Y..t..<z../....G....^;.....?.....x....oM....y%....~...............$..z..?;..w.:......o..'o.Y......~.......^l.}H.v.y..-..B..#......_B......../.....>........O.Jz....g.=w.`..?zt..%....Wf.<..|..........a./.3......<.....<...SG............`...B.......?(.1._..y.s/....h..o^./....~..Bz..{<]K......p...n|...7.z..;.~-.........H....>yx..!....T:...K..T+_T..gzl..s....k.J ..........^...t.......c..Jp..L.j.]......p'.{......q..z\y9.!..r@o...G%....?....5..a.)......GO...`!C...%.... .2<.(..w.L....`.G.6........7.o..E...CO.e...7S9T...2..SzN....i.G......8:7......A.:.. .../.P......._:|............Q.?..Q/...y....M.v=7A...R.S..+../........0@..S...9..u.....w@=.;.k.>....Zq....*....U^.].i...rX+....G_D.t...+..Pn......z'{X.k....,..t...n...&.k.O...:A`...J[....NO..2.]9..:A%Hk....L.`..L^.|......*..].A..k..W....]...C..=.L!..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):208
                                    Entropy (8bit):6.408097141276586
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lmWAAjfkdFPaCLLykFDHRTlMS2PVtx0mpUFAvMEol/qO1N2DC:6v/lhP204jLLy+DHzDFmfMP/qOoylnp
                                    MD5:5FBE87071AA905442F96FA46C78E1799
                                    SHA1:26BC89F01558CD4A591E6AC3A068C6457BD8A34D
                                    SHA-256:7FA0A1C2D790208AC2F29E3EA20BB6A6EA67EF2B6A45D077A686909B4205300B
                                    SHA-512:53B75FC67DEDB1667CEAADEA1907FEBAB20C10CEA87A1EC063B76EEDFAED2CB03E28EC8D024AA312BA569EF7B6104475565281382C3F58F51CF18E56A54DDF83
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/harvest_bamboo.png
                                    Preview:.PNG........IHDR................a....IDAT8.c...?.%.d.a.B.A8.T.?...4.u..5.&..f..f .x/t.K@..d3.i....<.H2..D.",.@.6J.LW,0..9A.?A.@.....AbSv..7..f......#)!.l..`x.....6....gPh...`QD.f....LVnD..Z..Bk......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):218
                                    Entropy (8bit):6.095920631295625
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/4A+r9RthwV7aCc1r9fIUa0E2ZeOfk0+SgrsfBoT:6v/lhPkR/apjg7NWqSIO/IAfAp
                                    MD5:DDBD3555ECBEF6A2BE28C179753C91D5
                                    SHA1:2604DE0DBB28E322386D6215235DDD0983265FD0
                                    SHA-256:EB94C745BDCDD1D7E2290E2F2F03B8D90D693D702B89C5BA432A85C2CB56DFF5
                                    SHA-512:67997FA37F1E39E70C6570B2A05DD52CD8587B8BB6A1CFF41C516448A5E0D7C2C34693D260DD0A87B7E7F0694EDB38E55BAB149679B9B77BCCAD0BD83838AEC4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_endermite.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d...JIDAT8Oc.........q...^l...............7.F.7WC....c.....@....*9.`..O.<......%b;.l*.y....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):204309
                                    Entropy (8bit):7.961492948839989
                                    Encrypted:false
                                    SSDEEP:6144:XnMbuf1kcd/VEkj/zIcBbd07Guh4E4g/9:XnMKfjD/0c06uh4E4g/9
                                    MD5:378E17804CCD2EB4003609E2F4D0F503
                                    SHA1:73BE2DA708F70F5FD6D3A08DD577C5C956E8FCDC
                                    SHA-256:64B545BD4DC0A1BB8140D910650D488EE1BE8B79858A6905454537027B02A81F
                                    SHA-512:233C577A2579B6EA224716D7F4959886790341724386F321625317961618E7D9CCE75967261F71B6AC8AB6500F55B564790CE7A0A03F3BD13678247E893023DB
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...Gv..d...$.D.J*.K&2...... ..[.dU.E.J%..a.....4-MSec2S.\.e6m.....s..07..fz..8..<..|..X....}........9...K.....{.e..-.G..Z...^..}Jq.d]...qP.........|.......q.../_?..q....../Y......G[?W..N.\....s.........|v..}....K...........7.8S.m.(.......=..........[....;{.t{.~w.......7.9[..l.x....oW.K../^..g.....`Yy|@q........r..........~P...].+........?...........l*n.\...\y.'.......T....u?W..v..W.s..Z......./.{&......V.t....We..K.....Iq...~....W....o...ey]y.Z........>YS\.d....g...~..._..d...{.W..>..?../..ZQ.#7.s....._:.<..:K(x....B.r.....u...}.........U....).$..B...l...|......hht.9......mH.'A..JT...|.7*...o.>..N.....R...-m..W....)...u.>....w.>[......)q!.L...w...Pa.l+~$".K19t..}.O.....r).GJ1..;.^..=s.l.%.=i,o.....Z.:.....cO.S.9E......+n?.P\.._..>.U.:m.{f..{..n...i..b.KbNB..?+~...3..y.2...2#q..l.W~.Z.K...P#$.......b.._.)~...O...~........k.D.7....k....."~.x...e'."{.%Q_.......... ...J....-.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):913
                                    Entropy (8bit):7.646635300875315
                                    Encrypted:false
                                    SSDEEP:24:tk7s0MZw7HPALh6V0fyPfs3CRbRVsC5GEgXYnfFA:tWs0MZw74LhQ0STRFprpnfG
                                    MD5:50AAD1B813BD5DB5324F586FE89FFCA0
                                    SHA1:31B6AE40B1D682CA945D84A83B659AA3CC19A630
                                    SHA-256:4837642E3885DCF0BD10A98C1AAC7CDEB1B64DB5628CF8F166371238219483F8
                                    SHA-512:3289B73DF183F49C91A0E8130C55630AA620021B8523ED56BE53F4AF709A1977E961A8B7E739E14510AAA9066E9345B5398078E4118AF19052BB4F960185C574
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d...&IDATXG.=hSQ..o....C..6 .`'.......E.~...n..Ap).U...s..Q...ZP.....`.."$.....=.......?..n.9.~&..t..$..v.. .&....w 8.@.<..T...I.d..B1.L..,.V..Z..V."...c..^....<..l...%._..*.W......B<....Xw.K...G)..6.zL.U.F.....W{/....C...'...~y....l6_..6.v....E...30..I>......sA....C.F`.......&r3::z.:'..U.qV|M. B......../..M.....'.,P..O..~..3Qb6P...s.9....T.Q7U....S0...N...76...!B....N.MR....7.0ze..#Q..4.....h...;;;.%T.l.W.I.c....C1A..afJ...g..SCCC*.N+......%...W......a\(.V..p3....J.L....6..E....DMAR.A:9.^........).R....$.-.fO#./.q.:.....T*O..`[...ka.X,...;t..V..z.<L.D>.0..._....&...0.CP...5..a......O...$......]...9.....#...9$L...<.!v7..v.-B{.].sjqWl..3{.....8..!.l....qC..'..@~@cP......C....3....%<`...a.,V...=..w..p..6n,....>......0_.GPC....W...C....../.}.q$..>...Ep.....h..b...R..&.+[..ax....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):259
                                    Entropy (8bit):6.3105005754492165
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/5Ii9Wc5Sf+PP+IyjWbl0dYOc7gTp:6v/7u/5pWeSGSjWBwYOcs9
                                    MD5:00AB58BF5E83426258F9BCEECF794394
                                    SHA1:CEE4D89D6AD2642D166B35E1C75664AD37A1D133
                                    SHA-256:B40B36BF09502020320732FD065B0ED3B6E4ADE61C05A9CEE04AF4C403B9DFAC
                                    SHA-512:58830DD113896F86E85E08A4C1EE756C9F9BC68DB8956D1B19DA2DBF1F8164398035A741AA14587113DD03D896C6AE6F5CD278C20F8B41F8A5E68955538F8F8C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.J..]..P.=_H#/(.w]3..[.7.....%.....tRNS............,.....pHYs..........o.d...XIDAT(Sm...0..P.t....&..ur).;ql......p\..U....... . 5..D2.V.`.....K.".4.r&R..:.:.<c....H....!,....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):6.651924698599768
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWxoLXUfaE6EIxhOJTrBBWtXZ6dp:6v/7uNpsb/2VT0aAWctBWtX8z
                                    MD5:C058EF4657724552DCD97A0D6C42FEB7
                                    SHA1:18DAD49160F21CD0EB0B7DACF341A354653B1616
                                    SHA-256:43C303F6E44D009233233ECA22A1F073ACD95D4511813B236761EF70C0CE306E
                                    SHA-512:1CAB1D4553E6A87A612889943983674882B7D3751F5149F266663E404B919EF2F98F2752F99CA84A94D3BC7F7562348F39FA5290B7F4BECAC83EC65D67E88495
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..A..@...T.*RDD...RDp.0w......F.;..E...&.-..q.;.[#...t\Z./>......@...."..cz`rC.v.....\>.k.3J...~.@.Q..pC.o.>e>.e..PKa..C>pA...^F...H..^b.Cu......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):389
                                    Entropy (8bit):6.9861096273158765
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VzOjU6/opA/mB7IHtX0X2d/yCsEdxv:oVzOjUxA6GXDsEdF
                                    MD5:C68BE138C7662F9F04CC4497AC5BE586
                                    SHA1:1B13746304F081B6A073D64AC89DCEE62322D5AD
                                    SHA-256:50B450A9B011C0FA5E447F9E1A9ADC39B7954732E263BE8E40D3A1664A20DA54
                                    SHA-512:56EC687F967EFCB08BA3E9E50A40082DD57B14D3662B9A9FDA70A2396EF88234737BA3A560D7347AA473D966613C8A8F3254869EF4F678B354757CB94E9856C2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..?k.@..qG_c.L.B.P:.......!.T..2.B.P.$o@.W........+0.'..A..;......z..U.EK.y..A...eYL..._..msL...0n..I.......h_.8..@S^.>...........,.]..g..x....C....Y...>..l....9..8..i....<@..s...b.C.qA.].n<.*.7...}...@.....,....S.54M.UU1d....I....].L/W....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):730208
                                    Entropy (8bit):7.982192261441812
                                    Encrypted:false
                                    SSDEEP:12288:OcPJv7b0HngW7equ9cAdFzmFc4k/XdUcqy4HjK9vFWvQTU/1v2Ca+TQ9XXARzvy:OOJv7IHgW7e7+AdF6FczfdUUojKFpC4J
                                    MD5:C9D7ED7A13A5A9953E38260B86A291FE
                                    SHA1:3B67A79EBB10CDDCBC6206ADD3125ADB7A33FA4E
                                    SHA-256:AE7B8832461C43EA14006B1F10A5FF5D6B8CC16CA04618E2DF3AA0FCFF5822FB
                                    SHA-512:3576F6ACF3F892DD7F955B36241AE2AA337987860011D27006185749B6642B89A7D3A2B685F7C0A02054A26B7E8D9F452132A88589340C380FD0258EB0EAEBD5
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....Yu.:..1L....P9.T...s..T.J...9wu...03&...&..1....9D.0>....5.>.......U*U..s..?.G......].J..a.9..u..1.r=F#>..{zi"..\..}.l.~K..\.A.._...#[.....~-....L.....M^#.........4.w..y.\E.....d04@..&.... y+^9~"=..n...k.E..1.W..-T.Q...@-.....E..m8..................K....."s.r.G.Z..[..f..6'Yr.^......V.t..j.F7*6Z[...Z.^7.....o..v.C.+>.W...d...!.,.Rb. .k....L.Z.....m.d;.......,..o:C......c..><.I....,>B...}.....w..yf.#W....#.t.?.~./.ho...].$2....|...0D..~2.{...S....e.&.Y.Siu....r...G...u\.a....w.M.9......G..Yr...{.....[4.........u2./.{..].4..W.!p......i..3.7i..........C.-..~......).K.+rO.c......{.9..a.9.4..c2.@.....z..>OF...@..%.4.......i........(....\.............%3N..8y...96H........v.5z.{?.KJ...<9N.. .\.h.y...\..~.;t.M..S.......D...[O.....o.Ao....w.....o....?....yz...J?..........'.'..KIv}...G.J.....0.....4.>..2FK....<+.?...h6=D....O~.TY.S.u...]z....6.........1.F.(....5.l.H......T..P...-N.h!......Y....w...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 34328, version 1.0
                                    Category:downloaded
                                    Size (bytes):34328
                                    Entropy (8bit):7.992979044306872
                                    Encrypted:true
                                    SSDEEP:768:uqpAcq0VxJf84TA7p22MZ1m6wm17Uvm87BfmrrfpoQHzB:HqixJk7YlHmXm1gvm3hoQHzB
                                    MD5:6581AB53C220B5828E37162349375431
                                    SHA1:1922912CA5AB6EB5A55DB138B183B38D066E85C8
                                    SHA-256:A8E429611131E3FDC2018EC943A36100DBABB4AAA788C8DEAD6BDCF927917293
                                    SHA-512:B8FE079BD4AACD01FA41799999452B27051A4CCB4DBB91D9E1F2662C5D6112032B1633DFB2E31DB71F57FB4511A48B55646D034BD6F81CAF017ED0DACE0603F2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                    Preview:wOF2...............D..............................l..H...?HVAR...`?STAT..'...@/l.....p.<....0..F.6.$..(. ............l.V3.....'%6..&...%;N5.!l.@4.[.......}Xw.F....R..z..i"\:.S.v..g..j..s\...E(...B...#43....f..i.ql....|>6.4..C..\..D|fmt..C......'./.`..T.........[.3.......}H\.R.8.6w].b.:.]'..x..}/....J tA...V>..w\..5..W..j6..f.Z.b...#( .@bHH..nv....3.;...@......\..v..1Hr.v....=<.._P.......l..#...@....h.kx^....U..t..E.g4K.D....#.1v.7.3VD.....)...jt.yk..s..O.'.U.Z.....y.D....\.b.<!$..!h....x(T.B.!..n....kG.;k...kU).u..jG.."..@..Hc.B..o)ex..?"G.16....F...q.}.z...g.U..(....?...?........E.F1.1P.Ft.....c.w....n3.o.9.Z2..P,5*..QNmF+Hv.V..!..!..)....}.z.../ .r.x......db..GY.e.;.*....l..k.....h..S.....X.1..y.P.v>..V..h@j.m.......Z..n..am..s>w.C...4.Rl.....s.J..n...1.h..........'.5(..s..Zc..>r.s..G.r6...l.xf,mJ.,........J..4.......>m&.=.u..[v...y37I&K...,~ ..An..A.P1...'l.*...p.u.U.....k.i..5w.ou..~u._E.`....}?..............BF..*.(....1**.=2...#q.m?K.YD....y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 437 x 437, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):277140
                                    Entropy (8bit):7.996204642073023
                                    Encrypted:true
                                    SSDEEP:6144:EPI8H5SGE7kPHZ2yeHlR6TAwm5ppA8Ts14N5FaAIapJsLWfvnlu2:n8ApwPHQQ8/frTe4R3pJsLWnlN
                                    MD5:6A0C6803AB8F7584DE9F17FDC1CDD56F
                                    SHA1:09C374CEA7A042FCBC34B2D1DB779742B808BEE1
                                    SHA-256:242F9D6B8DEF37A1B3CEBF2D38D8BE4CFDBC0D474BE4C9F2CCAF18388239168F
                                    SHA-512:35DA601E8BB8BC28C5570386F84D024CA3DCB9DA8FAC2640BF695881CE2A106501E2DCC353665A55F1360E10F9DC5ED817AD6AF5103BDE8C281FD4FD921D48E3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............~.j... .IDATx^.W.%.u%..<.].....`H8.....$.R.<.B/..)bF..MH!.$F..?.....A..F...h.....a.....U.e.;63.L..&3.......m.T..d~f...^{..O.v@. ..M...D..$.....DQ....g...#.+...o..(.................=w...._.~.&e<.......1..{.ah8.|m......K..}....[.......izc.6._g7'w.........5.rsr....q."jt....}.q.8..^2 JP.....Z...31.8B..S..A.{.....b.Q...h..I."F....j.0^Sl.k+H.S.).D.c..Ny..8@6...~.../.4.U.?..>.....#A.(N.'@.%.;l....8.<.............5`..K....b4.Ov..'?.A..M,..&.h.....k....}.}.:.........uZ.....)...1+.H...Q.e1.\...h..QY...MX ..y..y]).M.t..d:.S.w..)..&.\.....GYwE. &$B.s.p.p.8o...w\.U...(A.....9..y4...........8.....K...n&t..z^.Y.J...U...WDHx....V..5q.$.........!...~.W.....1Mb.+U..z.-(Wb..l).Rw...;.n*.u@.,..^...O`<....'_....2B5F....wp.......S....g! B-f...b........5..u.k~.2$M.....,rOu. ...Q%@.7...I...Zf.1. .k....N............j}D...[!..&8...$F.*.B/2.....oF7....(....5".>...?5h:.n.....1..ku..........>A........n..k.ns3.2.4...|.^[l.q..Z~..)..I,.B...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):215
                                    Entropy (8bit):5.937576379207484
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/gm6Kp0qRthwV7aCc1m9qqcZH152Rv3GuQaKpPjI:6v/lhPkR/C+aWg7NWm9qPZV5TaKZGVp
                                    MD5:8B226F758AACC258C771CFDF4B064ED2
                                    SHA1:6523928D50DE385809B31FA60EF7926B6A4C09B4
                                    SHA-256:BC5033FAAB7E77C631414DB9B1D41676F3FE8326F1104264BA1BEBD6A8C05B05
                                    SHA-512:E9526ADB76103A7B55AA08B4B16FC450F82CD7472B90FD7533E9E83A3D7D5F3D716068E2D8585E4D5197F6E3F660DAEE002EB6087BCF80D3C8E933CB859011D0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_phantom.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...GIDAT8Oc..T..].A8 q.I...r.....G.]!X5.0H.]=...$aN.....Ar0u01.........!..Y..v.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):87973
                                    Entropy (8bit):5.125806607183933
                                    Encrypted:false
                                    SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                    MD5:E05640582E20F17E0F1797160B67DCD4
                                    SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                    SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                    SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/b9995525a52dc58aecf5.svg
                                    Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):154
                                    Entropy (8bit):6.037414381393274
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lFyxd/OjrRu7xkE1xEfQMtiVHYILxv0gllB1p:6v/lhP1+A+xkIxkDtiVHXjp
                                    MD5:E7FA9AC4B99382DA815D7D8AA9BEE256
                                    SHA1:C069A452413A71ECDCD34818C871EAA42201E064
                                    SHA-256:CB8D8975B2AB4F18EF7E0CB76157179509EEF3C86908FD774599C87245D689B3
                                    SHA-512:B861F9F5ECFE11FF84F9C6F2C6EA1273DC1E6524A37EB8F6851B61D18BD2EFFE4D6D3FE7950EB05DA9EABC18BC7FA39F49E5CC038F70C3DF01AF668843148324
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_ground.png
                                    Preview:.PNG........IHDR................a...aIDATx.c`.R....?......i0V.4.4C`.....k...6.]3.&....4..Lsg....9n.4.C...?9.f....$k&.f...m&[3.!..@...$ee..V.d....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):233
                                    Entropy (8bit):6.4917215727511905
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmqRiq6+CVCxYX+jwxv7f4lHDlnHxVp:6v/75ROhCxYXBxzfulnR7
                                    MD5:6F607898B3AD742732B4C48BFB8A5712
                                    SHA1:70727A877B8C1BC99051C192FC8CC2A83D9D96D2
                                    SHA-256:A5158F99D824DBC77297131E385C154921FC2BA08C33AAD016A936456DE23ADF
                                    SHA-512:6AECF906CCA110FFCB5C972A8A13886E135A88625F77F445BD71AF08F3D1EFD73816CEC48777D8F045F00A4CF05A77BF05ED39A59F36C834D1E23E4327B6A6E6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/collect_berries.png
                                    Preview:.PNG........IHDR................a....IDAT8.c`.. S^.?.....[.....`L.! .0.M..]ED....C.f....$..0E .0.3..e...H3.....A.`......s......4.Z(.%@.`.$..G6... E ...&..".X.L...X`.lC.".+....f#z4.......d...+@W...4.e..Cq......8.VM.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1281
                                    Entropy (8bit):7.780135372216763
                                    Encrypted:false
                                    SSDEEP:24:NUkZ9X3BgqCxW+DYz2hhe8k6NpLCvCupfZcjzQT+FUl0v6:N3X3Bge+DoINlC0QT9K6
                                    MD5:443B01D47035B7DB35C1B8D164BF5568
                                    SHA1:F658623A2828378A313920102288CDC1E858467A
                                    SHA-256:14F38D3AA4933BBA2631C14DE706D484B52D35CEB5B89ABA97F0D232A8C3852A
                                    SHA-512:EFACEE9AA2C2274962682F0BAC9410DC563B64B31DEAAA809F54B06FF49BCF9FAC80D0559B07ECB3BA2187A61E1976A487105027F2828E4C133EF114EA38C598
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_lectern.png
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG..O.W....q..*........P..V.`.....o..O&.._.I}2j...K.M.5mM.j.IKb.0.ZP............t.g8.?.Y|.....r..{...EUUz...,.........1u..b.#].]..p....P$....q:t.k..;....O....V..qd.G;>*.#.~\....H.1.p2..p,..%J...g. ......q0..h..S.......1..xh>.+(.......NS.....Q..d..........o.....BE........... ..x/@.&.~..0p..WU.....>.G..l.F.+.MML. .....<..<.>P..Y#....8G....9.e.22.....dBL.T....W.k.3k&2..7`.'V...........bH.....;...L........X......oQ.............9F.N.. f`..!...._r..7.p........S_7...m.X...R..+.h....qcc..E.|w..F.B...b.d..@&.Vm.`....#..R ..L.0...G.....@&`"}?XOX(.....*..c.d.5p.._y........a...S@M..w..?4.F.........!#..h.W...'.!..-,..6.z.....:?.......[<K.n.b.....8...*....e..8.+h./.(o.x..A-......O..7.g &P...e<..2UV....e....LgSN#.E.aD,)...w...!..F/E98..8..hhh....i...>.6M.U...Z.9.O9.3V..K.!.@.......vdA.0....OIPp1%R^L-U...D..}..9..T...p.ZW.......<....:....&.6...).M&i~Y...=..f75?.Q..~.C
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):107648
                                    Entropy (8bit):7.933424237221107
                                    Encrypted:false
                                    SSDEEP:3072:EjU1hANhMVkRiBNwrb50UCTam52q/9yK2Owc2TeqvjI8pd:EcBLaCTt2cbwc2aad
                                    MD5:F5DAEE7079D17E6D234D2619AC1FACD4
                                    SHA1:369854B4CBD680502B4BAEA2209809C9AC62D45D
                                    SHA-256:858F8CE59514ACC297578C5D656CA87CC7B65EB31BA9FCECE1EEE33216B6DBE9
                                    SHA-512:E6ADBD05DDEFE867D89832ECA65AE39D34E43A381EC4BD540E563F699CE44E8DF177BE3A464E4C2902D2ED8F4E8020E9049491EF1E7CD0E97C08C11B33320163
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i..D..y..2..TA..l.6...6...3C1....`{{....P.g(.(...=o.9..V......k..?F.;.[~tg...2s...VfJ.PH..KOL....7&my....]...u.Vk~.......ISW&....c..\.o.....X.x..J..Ul~Z.M...|......L..[....#..{....M^....Xs...O....g.."y.......+>k.q........xmSVn.d{|.......{.w?.o .W...8V_.~+.f.....=O.....WV.{.h....^...B..JF.."V.?.....b.k.Ch..W.Ui..=?..<...-#.R_;w.qA.] b.V!.......X.B.f......../.<V..........$.77o(.2J}...G.wg.h:MSGq.4...N....d~:.=3ER.....U..u.4........#.............<.>..7..?.~d.*4...]...{$ye&'....o..g.M6...]..{#i...B.....(].[^...1M.<..`.\.n...`.....C..&....k.;q.8.I"T.24U....{....7%....]..:.."u..B...:....z....-(.~n....u..Z._~.e...G...=lx.n..M....C3.%.}.E....$k.......V.0UI.F.m....{....:...s.u...r..h..O..J...T.}..<..<}...p..&..t...U.M..X.)...[o..-.......?8.<Rg.I.m..r..t./.'.kZ.B..bGd.r*q.z..G..7.x(y.g..?...>........."...;].}..).2...o@.. ..G~U..T..).B.@.('..c.%.........n~......r.7.m......Q...u_>...6!..Mi.GUZ-...n..-8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):436793
                                    Entropy (8bit):7.9841381891212375
                                    Encrypted:false
                                    SSDEEP:12288:EaKCwVcrS+x26+TuESQkAuRCUlBAR225nuYsGA5O2g8xLsFlmd:dKCw2+Kx+Tu/Qk9CUvAVNqGp2dJ
                                    MD5:827E5E2642688743EF2342E473B102CB
                                    SHA1:7CE99DDAE30A85E6CEFEB575948B345C66A5978D
                                    SHA-256:F1B4BC93D32CC31E7AFF0BFEDB6C6D7D34A54F05BFC69C8E398FB3EAE31A40FE
                                    SHA-512:53AE7FA10C27D5884676351D4BAE98D861ECF44C557B4663679B3A1B63BC149248E20A0D57FF5439A10AE87609B67E1648084A878F1155F1EF13043124181A29
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...$.Y.....y.E:szzz....{..t.L.j...ct.8G.!...]..E,\@.!@.p..b...$..x#.}..odEUTddf.......Ted...o...../............~.7..mx.~G....D.x\..!..[..P.yF.....av..U.2.Dtu..f..6E$.%..b.^.(.,....u.<.cY..V..1..rS..P}...>..Z%...\.y/|........w..._.+....o.#.....O....}./.........k..c....4.GvMdna .y"}..(.*w...1.4.P.?..... .w....MV...V.A^.>.V.Q..@v...*...7..!.P......#*.e..(....bg%..@...]..Y..<.b..*y..xP..>P$uu.m.t.WT.....#..\Y.oh...?o.....D...F.V]^.p.>................?..........w..e..?.'....*..h"..?.......w...'...../Cq........\..8Q.".B.]......?.9.u.#....G....Rqg.~.l[*.&.b<zl........s.....&.v..`.P...O...1..k.......*m....A:.3*.x..........)\...;.c.....G...../....5G.........w....[..........?.Y..~Y...8/.5$A...#*....nf...d...>,..X8.8.!B....a...Ba...-v}.z.E.V...XtW./.........n..6.n'...pQP.s[.....r..3..30?T.......7j..(.`:.Z.$..|.......".+.et.Q>en"./......^'.....?....................1A.S.SV....1.F...z%...S.k>...tS.u.. ..u.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1230339
                                    Entropy (8bit):5.220569416601029
                                    Encrypted:false
                                    SSDEEP:24576:pA3TRoVJheQVKevkJHfGsOrtTzvyZTQ02JKdmzKOIGVmtPwWCt3klbhtyUXQ3272:pA3TqVXVKevkJHfGsOrtTzvyZTQ02JK0
                                    MD5:73D5311D92EB3258B8A0CF52459F3A9B
                                    SHA1:C6F4D2A94685DBFCEFC52394D14C68D4D683FEFD
                                    SHA-256:77712A41DF6DBE45DEC74C68723428EA1FC7DB1F750527DD392884B52015EA30
                                    SHA-512:668500E13DA7DE5DA40C6C0D869CF2D05699E75024773FBF84EEEB8B2241A82C1C44F1E9D2E0BBFFC2CB6B57E0D492C361F52080F854058F158B9C670A0901B4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/69646.055d10c59bf179e733e4.css
                                    Preview:@keyframes spinner-wandering-cubes_b6db20{25%{transform:translatex(22px)rotate(-90deg)scale(.5)}50%{transform:translatex(22px)translatey(22px)rotate(-180deg)}75%{transform:translatex(0)translatey(22px)rotate(-270deg)scale(.5)}to{transform:rotate(-360deg)}}@keyframes spinner-chasing-dots-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-chasing-dots-bounce_b6db20{0%,to{transform:scale(0)}50%{transform:scale(1)}}@keyframes spinner-pulsing-ellipsis_b6db20{0%{transform:scale(1);opacity:1}50%{transform:scale(.8);opacity:.3}to{transform:scale(1);opacity:1}}@keyframes spinner-low-motion_b6db20{0%{opacity:1}50%{opacity:.6}to{opacity:1}}@keyframes spinner-spinning-circle-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-spinning-circle-dash_b6db20{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:130,200}to{stroke-dasharray:130,200;stroke-dashoffset:-124}}.spinner_b6db20{display:flex;justify-content:center;align-items:center}.inner_b6db20{position:relati
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):233
                                    Entropy (8bit):6.4917215727511905
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmqRiq6+CVCxYX+jwxv7f4lHDlnHxVp:6v/75ROhCxYXBxzfulnR7
                                    MD5:6F607898B3AD742732B4C48BFB8A5712
                                    SHA1:70727A877B8C1BC99051C192FC8CC2A83D9D96D2
                                    SHA-256:A5158F99D824DBC77297131E385C154921FC2BA08C33AAD016A936456DE23ADF
                                    SHA-512:6AECF906CCA110FFCB5C972A8A13886E135A88625F77F445BD71AF08F3D1EFD73816CEC48777D8F045F00A4CF05A77BF05ED39A59F36C834D1E23E4327B6A6E6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c`.. S^.?.....[.....`L.! .0.M..]ED....C.f....$..0E .0.3..e...H3.....A.`......s......4.Z(.%@.`.$..G6... E ...&..".X.L...X`.lC.".+....f#z4.......d...+@W...4.e..Cq......8.VM.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):204309
                                    Entropy (8bit):7.961492948839989
                                    Encrypted:false
                                    SSDEEP:6144:XnMbuf1kcd/VEkj/zIcBbd07Guh4E4g/9:XnMKfjD/0c06uh4E4g/9
                                    MD5:378E17804CCD2EB4003609E2F4D0F503
                                    SHA1:73BE2DA708F70F5FD6D3A08DD577C5C956E8FCDC
                                    SHA-256:64B545BD4DC0A1BB8140D910650D488EE1BE8B79858A6905454537027B02A81F
                                    SHA-512:233C577A2579B6EA224716D7F4959886790341724386F321625317961618E7D9CCE75967261F71B6AC8AB6500F55B564790CE7A0A03F3BD13678247E893023DB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...Gv..d...$.D.J*.K&2...... ..[.dU.E.J%..a.....4-MSec2S.\.e6m.....s..07..fz..8..<..|..X....}........9...K.....{.e..-.G..Z...^..}Jq.d]...qP.........|.......q.../_?..q....../Y......G[?W..N.\....s.........|v..}....K...........7.8S.m.(.......=..........[....;{.t{.~w.......7.9[..l.x....oW.K../^..g.....`Yy|@q........r..........~P...].+........?...........l*n.\...\y.'.......T....u?W..v..W.s..Z......./.{&......V.t....We..K.....Iq...~....W....o...ey]y.Z........>YS\.d....g...~..._..d...{.W..>..?../..ZQ.#7.s....._:.<..:K(x....B.r.....u...}.........U....).$..B...l...|......hht.9......mH.'A..JT...|.7*...o.>..N.....R...-m..W....)...u.>....w.>[......)q!.L...w...Pa.l+~$".K19t..}.O.....r).GJ1..;.^..=s.l.%.=i,o.....Z.:.....cO.S.9E......+n?.P\.._..>.U.:m.{f..{..n...i..b.KbNB..?+~...3..y.2...2#q..l.W~.Z.K...P#$.......b.._.)~...O...~........k.D.7....k....."~.x...e'."{.%Q_.......... ...J....-.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image
                                    Category:downloaded
                                    Size (bytes):304776
                                    Entropy (8bit):7.998748826348777
                                    Encrypted:true
                                    SSDEEP:6144:s8BxzljdzDSAUQRzlMkcGIMMsojnjVjalE15sbAVYGvdPQgzadLfMNP1JYKscKsH:bBZPz7ncRHlzjVW8sAWGve0pHY1kpF
                                    MD5:24CBA18FB8D897DA5F6C11B2340BCD8D
                                    SHA1:561DFF7B53E807F857594899E439C793731A203E
                                    SHA-256:57EA7C73835E6AA0F6BE7A8195D7AA6953CA61CC9B73EE01DA61CD09EEE47F9B
                                    SHA-512:94A263BF43779EE868FAD0AC0BEA8C55A3F0CDC981111336403F7E6255C3686D5EFC2A7DC47E8F6EFC2E54A9DB8F558C70C952B5B6ED6B05F9079DDEF74BD0B1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/static/media/bg-presentation-mc-4.dbab5c1e388730c9a542.webp
                                    Preview:RIFF....WEBPVP8X.... ......Y..ICCP........lcms.0..mntrRGB XYZ ...........-acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BVP8 .........*..Z.>1..C"!!$.r....M.6..mw./..o.?..f._.?...u...u.D.<...O....m....v..rz......._W..y....K.L._F..*.?0...1.?............^*~S.O.?.../..?....Y....'._..~.....-....._...}.?U..z....G.o>?........W......@.z.._....}S..........r...}....?...|........}.......................u..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18134)
                                    Category:downloaded
                                    Size (bytes):18183
                                    Entropy (8bit):5.745314379390206
                                    Encrypted:false
                                    SSDEEP:384:M7Qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jd0KkBijYpthFDv2Pl:gQek/7VwEgkK/SuC7Cx5G1C2xYtL5c2b
                                    MD5:0484A49ECB98E68AC141261F03571012
                                    SHA1:BD0FE8929907033D0E0C51485389EFEC3C911975
                                    SHA-256:0F3FF527630775D2733027371E91F7E0DF45917014FF42E26BD1556694A01987
                                    SHA-512:22B68BEEABC680C32EC491A58A46754E36A5CB6ED5A9C90F23EE4870EC7570D5F44DE43A9B377C0909B0665005D6A5283A928235AA5A9311126DE13C4BC91F7A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/30e761b4e93a24b607b9.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(510186);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):355841
                                    Entropy (8bit):7.967401858267731
                                    Encrypted:false
                                    SSDEEP:6144:wSN1Qvi8HD1CRU/gD8xe76RXnT9Pe54eJgODjY4/Kq9DJOnR9g5RJLpQqFYiqzI+:wFviODmU/gDsXM4MgODjYtq9DORE/F/c
                                    MD5:8D0B09E259E9094AE929EAE292C05567
                                    SHA1:2313E49EC6D0D319CA06FDA5482C1CF5A236A691
                                    SHA-256:806401ADB247A6D035265E84BAD7242E83B8877B52EB0CDBF7EA6931F48080F0
                                    SHA-512:AAF4952778FAC81F2D78BBAB536513435DE72EAAF6764B4554071570D954ADC408B5838AEF5E57EFC44171CF222DB7EC5BBBA719BA7D60D8D4BB86BEAF1A6746
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....%..V.T....sb..c....2.....@..XU.%.T..5.L..[...C..z.^....k./..;<.9..d....,..9...}..'.6......[[..'.........z......D.N..x..PK.y....J.>...#........._.{.....|.y.|Saas"L-M....0..+p..0..7.O.kwO....0....}.......pai"\.aqE8.~.....`|`........@...)K..o...s..8...V.o.C...r............w..9....Q.._...)._..3+3...O.._.._....,,..W^\.._../c.g...g....0.y0Ln...k{../.g....8..X......_o...........v9L.;...nPI...!.....uGX..8%./.m.1..e]zz2L..*@|\....}.1.1.q9......O....;{...=..........t....iY...2..........{.~./.L...qaeW8..?.......6.i"m.+.;.......Bx.......wxnu..wyp.`h.]<.u...#...+.}q.D._9....?u.0.<.......-...:....)...u}w._.s.o<.,.y.i8../..w.....W~>....'~......_}.........>l.>1r...|6l.{..$=.(.........>.D.@.......{TZJ.J...r2.:h8M/...p..\.?m....i:.;....b$..8A.J.$...y#3.+I..yNW....!..U.W..|....y..I.J.3.'..7..[... }.;..../..C..s......t2.{v...H.3......a...0....7L.....DDJ.....8h...F.*P....}8..Im9......d.....a.L.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):91635
                                    Entropy (8bit):7.992876408753676
                                    Encrypted:true
                                    SSDEEP:1536:iWiOz4S27pgackJJXlW8E+xdyOG7piEiap0rfmohtfkaaCSqxaRKiVJ66G:iWizS21galzxdbG7pRp0rbwhqIRRJRG
                                    MD5:7F310E398689180F3ED39417DBD12214
                                    SHA1:32FFBE2C2214EFE9B830DA92AFC310C7C6A0736F
                                    SHA-256:22C9513328A46B711654C49E0FDB1A29E7AF1CF2390CA209F9A922B456360E85
                                    SHA-512:75FD57D1DF03084A5743F2FCBE518CAE1B253BC0AB8869B59C2437418331C615AD5BEDB0C4634BE46DC1698E435A915141B1FC281D79E52CAC75C10E235FEB81
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............?1.. .IDATx.\.i.\K....]r..x.{...2d..4..h$%.?.L..?@.h2...BUe.]#B..q/@.4.k..y.....q.c..~..../.y^s2.L.j.Rr..Y.).`.7.x.s..y....9.X.!.u]M)M...K)..J))....U(.8SRY.s.$o.1.Z.RZ.%..b.?.'.d.s...}J..x..9.,...(.b..sO...].~....>..,.RJYKn.v.';.RJ.i.....y..{Sp..=z.3...i.?...K.1&.+...h...[k...u.M...k.W<...1y......N...1.X~...Z|{Ix...q.......i.M.3...kJ.....u.3>....+.{<......cX...1....m.........yZ.a.......0...oc.&.b....&4Ms:......\.......z..2%c.y....B....71..|<..n.._L.1[3.s...l...9[k.f...:...c..K....8..c.n...4...K-..<^..s........>r.&..4Mm...m.o6.....4..0/k^.............7m._...1....V.`......kJ..:...!zk.~..n.x..p....C...Y.EoZ./..m.........>.ml.b.@..xS.8.].9|..<.4/._[.......:/9gm3k..Y]......l...b.].9Fl...K...GZ..GYmE.g..i.f].......{l......J..p.&x.%.Ex.O.=....../Gk..>8...[....J.....)........eZRZ=._.w.RL......9.0.X.O.%5NX..j.in.n.f.u..C...Z......4.O..kx.1bck9.Yr....W.X.m..t\..~./....`.$......).....pl..q.z.9..c.....a..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):307
                                    Entropy (8bit):4.685502526004526
                                    Encrypted:false
                                    SSDEEP:6:3vCoVfvO5oVrSKNwXLjQLoGezk7TWKvNijgwr2GwW8FCgGTO:f1vpLULiq0NiUKwcDTO
                                    MD5:9783758D18426D2AD222EC42223BD4DC
                                    SHA1:B9310D346E72CCB1AAF4974D7633E136B72A2E87
                                    SHA-256:AE6C87CA6DB44BE0C2E59C40B204A8D285C69E87B094EF8E0F8C28555B9D8B0F
                                    SHA-512:5E3ABA30CFD388D068A181FF97804939EF60FCF26F4B4672F3071F878D2DBB8311B481223B0BCBAE3CFB44DEDCF2785C10F691A124FF67EFC92D2DD5C6AB41CC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/manifest.json
                                    Preview:{. "short_name": "Material Kit",. "name": "Material Kit 2 PRO React",. "icons": [. {. "src": "favicon.png",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/png". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#1A73E8",. "background_color": "#ffffff".}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):430
                                    Entropy (8bit):7.374453091669853
                                    Encrypted:false
                                    SSDEEP:12:6v/7nyVHIHENGg6+R1IVMk7NgPpJACC5kO1:cEIH9+R1IVJCxC6Q
                                    MD5:4587727D50002AFCEB12E1DD7A1807A8
                                    SHA1:8C7F8A3FD4AAEDCD74E285EA95B494463BD95798
                                    SHA-256:0F403C2E306C7D0F2B19EFD409EC26565B72E361BA64F09C3B7882601CB80752
                                    SHA-512:8325B38689E200EAC03A800AD87F812986F8AA8F92CF04E9083A71D9256746C5D55CE4B8DDC7337C74C6E2433FA9C96B352D06757B6749C793B430B9F1289399
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_cactus.png
                                    Preview:.PNG........IHDR................a...uIDATx.m..N.0.E.`Q.v.4M........P$.,x..U @..@.H,(...s...i#....;.37...M.}...n..12....'=...&".*...,......].".i.. .....U.HT..".!Gb|.3.]......{PX...E&..D.\.S?H....1_n....<....y....p0D.`..B..-1.$.<@".R.@[/.J-..(.......c..O... .w.8h.p...Xx.....)Pm....A.&j........}.U...p...NS.A.ul..[........7...Q.d....}<U..@<...6..y'.d....q.x.A...&.!Jege.{.L...la....Ct.U..h,..@.f....X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):253
                                    Entropy (8bit):6.294084403715059
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWM9qCh6Ey+CFxQlV2ZXqp:6v/7uNpsb/2VryE1C7iSQ
                                    MD5:7D679CF5EDF3AF77E7DCB2D906D80DDB
                                    SHA1:E9EB33730685730ED729BC6B851138993C922EE5
                                    SHA-256:88961448DE15CDB2AEDB1C2F11AA345E5B6721E509B8FC555C15A751E803802A
                                    SHA-512:BE2901CA4286C7E8D5462D46C5134C9E62C9C3D901548178DB39059B0C23A11845D59DD3726837599A1C47B2C2F349D8D717A3CC713F6398D09681251D6FD4C1
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...mIDAT8Oc..].D[........)...v...XE. "W...`.0M.. .Pi..D...t...hsu..mo*.".......".,D.2..N.@... ...4 K..'QC.3.(_j..&......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):321
                                    Entropy (8bit):7.056904653858958
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWbhbPUaHy5XiH6dXJOAp618F7I7pxfjQQOFPT2v6gWbK3QQrd8vFcmjp:6v/765Jy8H6fvk1ggpxUQkPav6gct+Op
                                    MD5:D38AC5D6E65591A83B92F25D4318E4FA
                                    SHA1:99251AA8C32C1159130C7E0AC724F2DB07AAE26E
                                    SHA-256:6CDF66F013C8DE9DCA7F4DBEFD4DBAB7D1939B8B44897CE1FC92E61448580DC0
                                    SHA-512:0DE987DA46F15EB05D39AB87501EE89EBE42BF517C443126D0D877A4CA3C46CECFC907E31F67A4EFE18CA7432AAD506D0ADB7972B34FB2BFD70FA9C378C19282
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_copper_ore.png
                                    Preview:.PNG........IHDR................a....IDAT8Om....0.D=...!Z@.(pODk.....3..........&....w....q..).....c,.B9.ZC.h.=D....hu9.PA.u%..z.7.uZ........2H..4Ms.09x....,Y.0KI........5.u..........,..*@......y.|.U].....J...:R@...;.*.....O..U.\......?...6.H.W...>........C.....F...v@.^..#.5u.X...N..J.q.(.!"....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):3146
                                    Entropy (8bit):4.484082045212369
                                    Encrypted:false
                                    SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                    MD5:81084FF5A27B6E6FF487E479C37D1660
                                    SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                    SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                    SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/ba88bbd1342d3f000e33.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4086
                                    Entropy (8bit):4.87532876898677
                                    Encrypted:false
                                    SSDEEP:96:nfihnEzT67eXkmecqAoyoCQPgVv2DMkjMoyC3Mlo:/rUmeaXHVxo
                                    MD5:726B39123E064231A4528DFD159C92C0
                                    SHA1:BB2FC803EC383AEBC20E8E5C174B7D943406E803
                                    SHA-256:37427EF06906BCEE3FB82FE43F10B623388BC90C8952A0D0BACFD3BFE04788C9
                                    SHA-512:E676DE83974B28620D958F77A67B9C28A8F39A2C37C62CE28E834925838E747707C48F778FEAB1826E02C585113ED899F902461F45C0F0DD0EC544C1051EDA13
                                    Malicious:false
                                    Reputation:low
                                    Preview:{.. pageTitle: "BlueMap - {map}".. menu: {.. title: "Menu".. tooltip: "Menu".. }.. map: {.. unloaded: "No map loaded.".. loading: "Loading map...".. errored: "There was an error trying to load this map!".. }.. maps: {.. title: "Maps".. button: "Maps".. tooltip: "Map-List".. }.. markers: {.. title: "Markers".. button: "Markers".. tooltip: "Marker-List".. marker: "marker | markers".. markerSet: "marker-set | marker-sets".. searchPlaceholder: "Search...".. followPlayerTitle: "Follow Player".. sort {.. title: "Sort by".. by {.. default: "default".. label: "name".. distance: "distance".. }.. }.. }.. settings: {.. title: "Settings".. button: "Settings".. }.. goFullscreen: {.. button: "Go Fullscreen".. }.. resetCamera: {.. button: "Reset Camera".. tooltip: "Reset Camera & Position".. }.. updateMap: {.. button: "Update Map".. tooltip: "Clear Tile Cache".. }.. lighting:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):250335
                                    Entropy (8bit):7.957354582140952
                                    Encrypted:false
                                    SSDEEP:3072:eKMAb0of8Gr5ijUNuONZqZcktuvrZ/oQQ3V7Y4Jh9GSH5rlknr18YBD8rx8CZdNL:eKMA0JGUUNlNAZL8Z+VPGSDaFgDZdNLX
                                    MD5:E77D4929CAED605EAB51240EDEB2FFE1
                                    SHA1:39BE0E8AD90565E35920C7250A4FDB7CD9A54E16
                                    SHA-256:66E8DEEB971E841042CA9DC631F60AE915AC57647320E10CD170E764CE301E65
                                    SHA-512:6E2BADC331DD8CF59DDE3F425544452BCB52E74CF92E78720B5D1C06A584CFF2CAAE54E2F7BFD77D6130FA6C06FEE11B29F18843129C0D0B7B60B0D85453A1FF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...G..W7.Lp&@...<. @..1..x@pJVN...3.3.`fUu.Z..-...[m2+..........J.....a\./...=.t.98`..w....Gl.|-...w.W......a...7>.LO.O;.L..O.;h.Q..?.ih.4~..K..|'>........'..".......>.=..v......>.O=..h.L.b~"..?d.>......6.s....O..7.....ki....<A.vu...=}.......i@...4.....O..T..........{.l.).;.....|!...... ]..aY...m.......'...8..Y.M....K..cv.....k*+..2a.......|..|...o..\.b:...2`~P..o....dX.+1.1M|....>...f%.H{..h:.a.?.;.,XfL..........<}...r.D.|!>.>S.Ku...6}...;,S}..[.a....<...|..v........rU=....M......p....p.W.......%.+i..*....>?z|.+.....d..._.u.n......B.f.b...C..Y._....._...C..|......=...x.X)Q..Q.>.....~..&*.T..3.@.>...P.x.V...s.VUb.v.............A..T....X.F......{.P..(T>.=..2~.Zq".....i.....i...J.@J`o.].N.....5L.a.`..y.\.I....J....@Oe.k.....;.s..)=....W.(.u...~&...,..1.:..Xz..p....{'..]...g..;-#..SG2...v.n......x.FL.n...=.T.u.%6n..O..Y..........`\.9.....Q.......&V...O[e......X{.C..|\/oQng....4......`..A.....!.+.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):21988
                                    Entropy (8bit):7.807584429331378
                                    Encrypted:false
                                    SSDEEP:384:DnzbdXBa2dqkYerqYIx6yrW2t5ZxtkwlDwzxj1PVSEJ8ddU6zQ07GdCf:D1k+qPerqFxDW2t5OwZs/18LU6zPGQf
                                    MD5:A5735B97A0DD7F7C61E1DAD644EBD8D7
                                    SHA1:A74161847C99C6F1D6779171D5B0413C3E003D21
                                    SHA-256:0EC2EA2A5D14D0196C883F8B78D884E0C1AD3293F10F168F0F94108D3C72CB6E
                                    SHA-512:774D699A38624741C7CFB2E2620E22ECC5C1C8A4F0DF83110E486B7C09525E407FD3C0463B17EF3503CC65AF3AA87684649A74DD98CE1B006254FF80B0515AD0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..U.IDATx^..y..H...kY.4.o.].n.`0nA....[.Z....U.=#c.o......e.Z.dC.0....}....'.|..$3I&.|.x.'.$..#.;. ./~.O........A./../.......Q.......#..pgKb..uZ!...B=..@gJ1.:...\-..=.=I.../...L&..P..B......@.5.Ej.9._......`m...5l..r.{...js.KgJ......i..k7.Ko.Y...}.|s.u.}K..W...P.IW....l.)....K.........;g.:<O.t.N.........>q>.!....-7.K.....[.m.0...$....}-.^......l_1....Z.t.&B}c.Z7K=...lw1..=QqZX...1K..K..U.[]jwS.a...oxi...C...Zb.k.}u.ElsK.....2..|p.B....K.k..!....Wz...w...<p.B...u..=.DT.....9.hce....sF]Q.6d.z.......i.Le....c..mT.g1.....[.W\...s.`...#q}....b|...]..I..k...u.....a>v>..#.w"...q.`.|w...N...%..e>7..w..B}'.z...\..k.V..V....:.......d....~[n.[|O...P._.(N.:..d].e[o.[|O..P._.>q>...9z..7..-.Rn..z..........>'..kP.y....@.:...'*.i...`mbx.!...).^2..P.V\8.?Z...2..;s...~.^~..A..^..z_.u..K.../~.......,..K...ow.>t.8/.E+.3~.|..J...]...9...u.Z..F}..Zo.g..u...r.v.z......s-.v..b.'..Eqz.-..(N.v..hU....c]..z...F...R.<ky=.0/.O|.Z`{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):221
                                    Entropy (8bit):6.406254972881119
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP60ygZBZmAnWGENm5yBXMVmdfgBeh5WM8WTp:6v/7pyZMyBMVmdgBKf9
                                    MD5:11F814779E68DD61A7AF62BFA651C42C
                                    SHA1:3DDDB228B0C7421049E61D574905393A10410A9B
                                    SHA-256:3B64A27F39CD133164328E5BEBD258F33A1F48DA9E29870688E3B71ABC792F5A
                                    SHA-512:B8197A110EFE022B5654228EE54A9A5D79FE9876EA13608B120BEDFF592BA570B08C1E15B664FE600730AA7BC0354416B10E74B61FD5E8D78AED0A7F6DFEDE89
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/enchant.png
                                    Preview:.PNG........IHDR................a....IDATx.c.....0...u.n...........2.. .....^o/..g...H[.+.....H/......%r..#.....F7.........iF..Ar0C@...../. !..0H/.....i.a.z.....=LP. V3.+.k..^.(.).F....I...Div.....H\.D.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1103
                                    Entropy (8bit):4.896802694544054
                                    Encrypted:false
                                    SSDEEP:12:xt/UtIjNKRwWLf1oBQyCw/xFdmZdsYEnHYa2CB1kmdP2GjwCVDZiJkfAPAfHlaj4:n/UtJrLIbAZdoSrmR2qvu5gwM13VPt
                                    MD5:8E2FD83C13ABE1E5110CF6D2A2EC06A1
                                    SHA1:B9A458AA4130F641798307FAC60D053BA87AAF98
                                    SHA-256:8AF8AF3855C4ED9B921FFC9CEAD11D14D2C05F64291A4DF21BD0B5511B4E7C71
                                    SHA-512:73E846336C01D66C45E1A646D16ABF18E381D1B2F00E5349BFBBE50F03724C7897E621B7CDD34AA1F33614B848C94F3DDF9BDC5125131F380AE20E3597F2FBDC
                                    Malicious:false
                                    Reputation:low
                                    Preview:{.. default: "en".. languages: [.. // remove the languages you don't need reorder them or add your own.. { locale: "cs", name: "Czech" }.. { locale: "de", name: "Deutsch" }.. { locale: "en", name: "English" }.. { locale: "fr", name: "French" }.. { locale: "hi", name: "......" }.. { locale: "it", name: "Italiano" }.. { locale: "lv", name: "Latvie.u" }.. { locale: "hu", name: "Magyar" }.. { locale: "nl", name: "Nederlands" }.. { locale: "no_nb", name: "Norsk bokm.l" }.. { locale: "pl", name: "Polski" }.. { locale: "pt_PT", name: "Portugu.s (Portugal)" }.. { locale: "ru", name: "......." }.. { locale: "fi", name: "Suomi" }.. { locale: "es", name: "Spanish" }.. { locale: "sv", name: "Svenska" }.. { locale: "tr", name: "T.rk.e" }.. { locale: "ua", name: ".........." }.. { locale: "ja", name: "..." }.. { locale: "zh_CN", name: "...." }.. { locale: "zh_TW", name: "..(..)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):284275
                                    Entropy (8bit):7.970624117659341
                                    Encrypted:false
                                    SSDEEP:6144:DP3JItTg7UxkcND7V8d42cVr+1yT+IsE0pD588iq:DP5ItJqS7VjrAdwk88iq
                                    MD5:72C33B1EE66462EBC2943DE4389495B4
                                    SHA1:372953BDC3C339DEB8EDEB5C66386E014472792E
                                    SHA-256:F3FC7562A847E4DFD9CF191D1587CAE002698D323C453718901849678FE2FCEB
                                    SHA-512:7942D7DB4F8F236328DA51B5C633671BCFF4AE984E50867B870843E0F139D6B265F625FE159D157D58BC2C2868853F42A713634A1C821C775C6F7F8FFB01C4A3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.YWb..._..{gd..v`.......6.}.4.......|.3.E]T.SUc......8...g=......0".b.`..q.f?...;&H.......z@o....'C.t=s.Kb_w....O..........}E_..s.m.-..t..-...\..U.6.v$My..y..5#.m.>.e.c....,.Z2..#...zi.\.I?.m.....u..5Y.{z ij....KJ...j....J_.......9h0.@.f..)r.A.....4....F..4s.eJ.Xz?w.S.n..Xp...V>v#..6..i.......N.........'....E....w.i..E.W8F.......}.Q..!9...1t .....j.=..wH....'..;....).cJ<.c...R_.L.'tF...{...x.{...o7...]...]>%g~.zv~#...E}..ER.4.i.W.E.N...T....u.....C.(...F....d..FV_..v....x.;.Yy..|....o(.l......G....^.....c...;..J........m....XoQ.].Y.+.J.v.m7S[.A.;.|....^G.^.uL..".f._.H...y".r....{@..j.[...M....U'..{....._o.{w.=9.:..M....N>w..k..._.{..2m...8.......e.5......}z....@..F.....e9z....l....K..P.B..1.z\..z..:g5.v.;.k..!.z..3..A.*.ZKp.k..p....s.n.l0..w.B........]...E.z}...Y...B..W.4{.M..S_..&....t.-`..Z(.(.) W.+.C.6.q.,.L.{(..&.........C+.QV,.(s.$._...1..V@....J..E?u..ePob.7...do.z...>P ........k@...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):3.8073549220576046
                                    Encrypted:false
                                    SSDEEP:3:ChyoS+1hyYn:Cho+1hLn
                                    MD5:03649C8312A50742D74313E90184803C
                                    SHA1:0E23742AEE75088F27965281D1C9135A682846D1
                                    SHA-256:E5521EAC5BCF4CE676F46FE7C597FAFBB1BC1DE7C172AD47F2A62822CF367E71
                                    SHA-512:7B3BFB2DF431C772773CAEFEE4BDBA30656CADE8114AE960408C5E8F46A2CE40DB40E97688E23159EECEE861B80C833D2176368A5419E301EE8C47017655DAED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmgKdoNPkysDBIFDYGQ8XwSBQ2BkPF8?alt=proto
                                    Preview:ChIKBw2BkPF8GgAKBw2BkPF8GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):284
                                    Entropy (8bit):6.801598273514655
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEisGhCOOrTv1amf3+Ons7v5BtCfv3VkcEHkMNrQXkU+cZnpCPq6tlsup:6v/74oCOyv1aU+O6v5bCfvlkcCkeEUXV
                                    MD5:F425961EAE0AFA00ED2C39AC0DC46676
                                    SHA1:C6A22C460ED4D17FC2CA77E968DE42D50A43DB5B
                                    SHA-256:25E32BF474AB5562F5065879D5E6FA5C68F5A8889FA28732B486019BAB0B7B4E
                                    SHA-512:68BB2CAD9F46F58287BB08D29614F7DD33DBDE4CF997ECA0F6C999498B21693CA08B8E7FDE9D171AF136B4616A9CCAA367CA5E397D95C27000754BC28131D798
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_lava_bucket.png
                                    Preview:.PNG........IHDR................a....IDATx.c`......?.....1...W'._...."(...O..o.H....SsB...........K1`.b.q.....[.....@&.$.Y..t>....y5..l..X.x..9\.....`C@.&.r.J...q.l..A0..z...n......... p#....S....$...M.m..!`....+....8].5.d3A...@....Aw.A.0.@.a..4.m.z^@.4.x..B........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):827065
                                    Entropy (8bit):5.5202538935756715
                                    Encrypted:false
                                    SSDEEP:24576:JP0CJ+7Kv9GjwlhSAim2OdrhO8hGS0rGahWach8znEmO50NK409Betnwl4qCDxek:J0CJ+7Kv9GjwlhSAiJOdrhO8hGS0rGaH
                                    MD5:313AA41976236765042901386713B682
                                    SHA1:F84FE98C015F92A19B46919BEAF5CF5B4CD35754
                                    SHA-256:38D13080E4900B3F164EB59447DEBE48F91778A9B09BD6C820F1CB2BCEF7EE4C
                                    SHA-512:662C3EDC9B252D4D94A301C239120B299DE6F0459812E362B8CEB6790EBBD3CDC59E01F66076E1788F45ED2B4CFF1FDACDAEE26ECB5F3EFC041F5F7CE4AC5FD2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/assets/index-faa68fa5.js
                                    Preview:var Jt=Object.defineProperty;var Qt=(n,e,t)=>e in n?Jt(n,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):n[e]=t;var ge=(n,e,t)=>(Qt(n,typeof e!="symbol"?e+"":e,t),t);(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))i(r);new MutationObserver(r=>{for(const s of r)if(s.type==="childList")for(const a of s.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&i(a)}).observe(document,{childList:!0,subtree:!0});function t(r){const s={};return r.integrity&&(s.integrity=r.integrity),r.referrerpolicy&&(s.referrerPolicy=r.referrerpolicy),r.crossorigin==="use-credentials"?s.credentials="include":r.crossorigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function i(r){if(r.ep)return;r.ep=!0;const s=t(r);fetch(r.href,s)}})();function makeMap(n,e){const t=Object.create(null),i=n.split(",");for(let r=0;r<i.length;r++)t[i[r]]=!0;return e?r=>!!
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):3058
                                    Entropy (8bit):5.004099040073899
                                    Encrypted:false
                                    SSDEEP:48:3aOLDZS5OLxCOLwoKOLZu5OLRhVIvrOOlKa5rOOlKsrOOlKRCrOOlKl5rOOlKD:3aOL1yOLxCOLPKOLZ+OLRjIvrOWrO4rT
                                    MD5:E1E86F8ECD37A41A2BE47296213E417C
                                    SHA1:4793CCBF90AC476183A6EECB9E0DD0CDC50B47AA
                                    SHA-256:09B4DE76E295495530BBD9FA7B6B61D7BC00E2DF4E23D2CEACFB4E002E5A9F7E
                                    SHA-512:BD0ED87B1F58954EB90877158AD559D963BC2B0D9D9D0B457EC043753825DF803613BFEC78F07ECB8B636963D361C696671F0C26AF4A15B3E7C01ECF96A76366
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp
                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Sharp';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconssharp/v109/oPWQ_lt5nv4pWNJpghLP75WiFR4kLh3kvmvR.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Two Tone';
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):447
                                    Entropy (8bit):7.272716587296014
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+kHolKiGdCEUj5qj3ZowolvL32esN35pdg1L7dXkfF2ca1u4dpDxoF:6v/78/YolVEUlqy47g1Lxk98n69T
                                    MD5:16DE39F8DF9021228F081F7871AC53E9
                                    SHA1:3F74362C6F2A5E929DEB3E90925C4342102F3008
                                    SHA-256:A681693113E0FDFCBDCFE789DEC971D1CABCF23F03676726F05AE60F6299FA57
                                    SHA-512:0EF06A31651BAF40746BFDF37E0E4B0BA04393E539112EAE0C6C25227EDB88464A4938692A676F227E9D5429C170734F05E4501AC868A7E73F5D6C335CC13CBE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...TIDAT8Ou.AJ.P..'I.f).....u.)......p.B....)(".....6m....&...?3..7M...tZ......fu,..e.Cz.`..(...f.,.. ...ke..{.G..J..y...A.E.$...c%g..h4.4M=..p.n...,e....t@....7 ...[.._y...".X...56..r.......X..O...C5.r.)........j2..tAph.....".mg....br.....7 .2.8.....l...7.t...._..g.{;8x..k[...Z...z.v.o..Cl.[...h..|..^......."....}....f.7wAqQ.M....-.}.*.X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):250335
                                    Entropy (8bit):7.957354582140952
                                    Encrypted:false
                                    SSDEEP:3072:eKMAb0of8Gr5ijUNuONZqZcktuvrZ/oQQ3V7Y4Jh9GSH5rlknr18YBD8rx8CZdNL:eKMA0JGUUNlNAZL8Z+VPGSDaFgDZdNLX
                                    MD5:E77D4929CAED605EAB51240EDEB2FFE1
                                    SHA1:39BE0E8AD90565E35920C7250A4FDB7CD9A54E16
                                    SHA-256:66E8DEEB971E841042CA9DC631F60AE915AC57647320E10CD170E764CE301E65
                                    SHA-512:6E2BADC331DD8CF59DDE3F425544452BCB52E74CF92E78720B5D1C06A584CFF2CAAE54E2F7BFD77D6130FA6C06FEE11B29F18843129C0D0B7B60B0D85453A1FF
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...G..W7.Lp&@...<. @..1..x@pJVN...3.3.`fUu.Z..-...[m2+..........J.....a\./...=.t.98`..w....Gl.|-...w.W......a...7>.LO.O;.L..O.;h.Q..?.ih.4~..K..|'>........'..".......>.=..v......>.O=..h.L.b~"..?d.>......6.s....O..7.....ki....<A.vu...=}.......i@...4.....O..T..........{.l.).;.....|!...... ]..aY...m.......'...8..Y.M....K..cv.....k*+..2a.......|..|...o..\.b:...2`~P..o....dX.+1.1M|....>...f%.H{..h:.a.?.;.,XfL..........<}...r.D.|!>.>S.Ku...6}...;,S}..[.a....<...|..v........rU=....M......p....p.W.......%.+i..*....>?z|.+.....d..._.u.n......B.f.b...C..Y._....._...C..|......=...x.X)Q..Q.>.....~..&*.T..3.@.>...P.x.V...s.VUb.v.............A..T....X.F......{.P..(T>.=..2~.Zq".....i.....i...J.@J`o.].N.....5L.a.`..y.\.I....J....@Oe.k.....;.s..)=....W.(.u...~&...,..1.:..Xz..p....{'..]...g..;-#..SG2...v.n......x.FL.n...=.T.u.%6n..O..Y..........`\.9.....Q.......&V...O[e......X{.C..|\/oQng....4......`..A.....!.+.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):226813
                                    Entropy (8bit):7.9837250337345775
                                    Encrypted:false
                                    SSDEEP:6144:nNPB43dqHtVodJJw3IxE0LPPVPn1rfjC+KOZ7/V/:tB43OtVoxwYa0LPPpR7M8bF
                                    MD5:7502F83810FC2E2286E723F5DC98F9C6
                                    SHA1:90FB294CE8E0753269D399C82ECAE99A2EB85349
                                    SHA-256:3A52C83B498673C310DEF91C88DAE55D21A47DDB09B4B5065B30810617C17DB5
                                    SHA-512:0441EE56604B8C1C7C37203B81A9A49D448A36C464349F81B008D730EAD41652BE864024563430D1FE78D1D0DFD1AE4FD41DF837F6B2F450A98EA1DA603692ED
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..........*...Y....@..t...s@.."JD.M....6..8........#^l0^{m..xj.....Lu.LO.s...3......sN.:.ou}V..}......Z.e@..:h..6x..>..t....|..}...........o......[u.V.m.K....J......=.8..@.;...A...!.L.s6..c..B.n4.G..3.1./.....b..Uf..1f..f........|/.d....u...PiBo+..$.sQ ]......W..=..P.|[;.B..<....s5.!.@q.....Xk.....t....H.$..{........R_4{.Y1..3u......:8.....D.AH....._.........HS.{.....vr....C2.W;....Q.ZS.....o..:...J.......>....>.o.p.....3v.E.t.I...S.....DS....Q.*e.t..i-|Pi.`...nI=C.....+Qvs.)-|u.....:4w}j._....r....7.......C.M.Q[C..b....l:._o.....;%...>n.....H]...s.@.._1../[...M.=WI..G..|..2w.\+.h.p...\.=.Z.S........-......c.v.g.^.w.>.k...- ..C!uH+C.v>=.6H..L...=.\v.L3y..f..........bH=....3....,.`R....w......\h..J.#.L...U>.....y..>..=a...Y~..,.+..$ro.f...O.7.3...sg....2.g.....d>...!.....zh.O....}!i..u _}=..o.......k|.....kM......wk".$AE...Q.BR.5.".r.(3i..H=..j.h.....g_.w.....U..6...;.\g....0.Gl1}..7].o...%n.#.C..).
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 250
                                    Category:downloaded
                                    Size (bytes):204
                                    Entropy (8bit):6.783513771774663
                                    Encrypted:false
                                    SSDEEP:6:XtaaunfmC6F32M+tEzrmKnRROFdmpB0XvOc:XWf/6CtMmKnxvKWc
                                    MD5:DB7DC110E5304FC8ADC82F85C5462DE7
                                    SHA1:FFFA2A64F6F40E3870CEF451C542A9C98002CB76
                                    SHA-256:230339DBB3EC1846223009F7C1D95B0CCA554095793E67033591B854CB0697C8
                                    SHA-512:28B25EA984E05F313B848B5F8D105C4E3ECC933A490E3D2F08732069400DF7DAFE04475F520CA8BD448F855AA360CD59503423F3F1A575CD0DD8D181B073B4C4
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/settings.json?866257
                                    Preview:..........e.Ak.0.....Z...q|-.4........V...^y......{@....>.C........1....)..{...v......Er{..W..q.yM..E.^...\...EK{....K.g...d.......U...o...|...3u.Dj..(...H.f$c.6..,.........2...I..S..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):211
                                    Entropy (8bit):6.429699700295036
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEObvb8AWJrNmyOI/SBsLKEyzFLSXEl0Ufnp:6v/7sO0VJrNnOhAByBSUCS
                                    MD5:7CA09028DC1FB48B47F1739921DC11D5
                                    SHA1:592DBA91DA9DB95AEAE8E6C83B22A6913844A0D3
                                    SHA-256:4628D6ED220CE9F4A99ACDF6163EAE043EAA5B4AFF0594BF5CD1D47AB5D09303
                                    SHA-512:83A8D951A6E89A024B719339DA2BADF1C32925D793198AD42E97144A71DD293B8F72A696D8D922F7ED72C233D66A705CEBE31BA38237125EAF9680A560A2DC1C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_goat_horn.png
                                    Preview:.PNG........IHDR................a....IDAT8.c`.>....?:&Isc]..s}....*`...m.HaZJ...'.5.0.O.....`. ..I6.d+L3..@... \.`.d.+.].......x].3....%jA.......F.Ff.4.h.......X............F.A......@.FR...#...C......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):327931
                                    Entropy (8bit):7.984081489446742
                                    Encrypted:false
                                    SSDEEP:6144:h0+fYQ+8P/EGvYQFZrJ+At3ruwivg0ZU0p7TWvl/mQ0GltT4GQYP:NYEPOI77SvJUS0FmQ0m49YP
                                    MD5:9C4A840B6C8F1BE99E4A2ED945459446
                                    SHA1:29544D801C954FBE4F2EA712999A122CB9C05303
                                    SHA-256:B2D53079BEE4BC30B60061D0AB40F0A197B110351EBC76BEFF3385D12E9D01CD
                                    SHA-512:80DEBB60CADEF20F3E75876E6A3F76BF9C575995E8760D7EB758A01C9CD3FA729ADE4A8EE7A6805B9549C610EFF1C217E8F5DB1E8D52827163A695C032C5AC28
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{$.u..?..ew.......9g4............9..0. ..-.6m%..Wk[.d.Z.l+y)Z.lIT2)."%.y.......oU.......SU.BWWW..=.{..n.....9.^...7.N6.EI?.^....8_..f.z'p...<...).9/L'...L...L.,.u....y:.Y...uJ.n.....p.I..e.h}}.VWWm.R......m....ZYY.kb}s>L.k.cT.cc.-,,P[[..S..pS....f...c..t.a.....|...5..mPZp.RzV).c..-.},.78.0..wn....]..s.=.......N4..<.......=.0C....z&.~.(.;.9....s.......g...=w..@y.7...s..#..g(.3AU}.T7.G...(5..P.<....So]".L....#z....._.l....?|....c.z....O.X.W......@?...x..~.S..}.....;>..u..;N.|..u.~`...........s..w..P.T.X./..c..t.h.N.O.....!.~.@.......M....\[[c.......`....x..gC.?.xx.RSS...MR_g..T.q..:Q8...f............u.d..X...[.Vn8.K......E......F/.u...)g.oW........;.z...^~P....V.y......%.........,..BT.N..\..'..K_...G...'.J;.(|..n.{..|.Y..o.....W.|..{.g..........x....~...q"../4..YP.-~X.\..P1m..z.@q.q.....A}....:..P/.P/..0.f..PO(_...5..mQ.w..fV, ...[..v,E.........S},...`.}Osss.ux..S.fx....idr.J.........2<
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1958
                                    Entropy (8bit):7.858980791766551
                                    Encrypted:false
                                    SSDEEP:48:EB+ltBHNRinm29E+lSV+nC/j4aTn9JocL9uhO9:5t3RiR9E4soQ3TnAiYhA
                                    MD5:E1E742FFCA97A5D6A91412A3E723ED25
                                    SHA1:916471F7D34D365EA04E0CF016B62AAE1E5F9554
                                    SHA-256:76DDEE26939B829B6D41C4947FCDA8133BE2ABFC2DFFDD7B5D618E756D9C545D
                                    SHA-512:B7D869A9EF9BBA46A9CAE39B6507BE48F63101F81FE99379BA29A0FF5CBAA7F9ADEDA6CBB259298209B9381D62246AB490122D238DE38876E61F66E2D8A6D832
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....mIDATx^.[.n.G.\.....?1.$..%.B..y.Gr ....N......\Bd)y.HQ.!o.G..sn.....d.w.]S....)%.......z.3..F...C..%8..n.....=y.$....D.m....|B%.....P..4..w..'T.P.x.....l.......l..Y....f<f?......8...l.......l...Q......'T.P.x...>...P.....b..v $.V...:..sm...>!.B..co.N.?.....i[..7Cw....:....3P.z.......0.Y.>.y@8...&d.}...@......!.....x.\4....@<L@...F..|.[.`.0x......+++!.d.Lc...cL..<|.0..=z..:.C.O..<.,....P.3.T<..2o....mmmML...7..m....c...#.x..W..p.B...(;=>...S..h[]].666.K..........s)b,?...XnP..i..#&...]....l}}=.qD.?...3c..^.....b.!.+O#|..^.....y...4..a..>F...u.............e..U...\iK.I.nR.xM.o.V#=.e.|]........J..9iF..?.i...IrL....P^.S.5..........^.{...u.."..........i.....|*.._..'/W..s7N..x..".....9E........p7C.z..e....>..=..`.wvv<0.+.....'....q..........O....T...Dp.W.6.../^.R.E.......m8...S...q..T..`5........7.].z<W.i.FpNX}...%qE..:....{...V"[89Oin..5...P..q.......`.}...D;.h.f..^_.%.p..(......T.f@ ..(...n...k....... .FjUS}...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):266
                                    Entropy (8bit):6.887307270502824
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPlh+GlInMyKze8g3yPeTIBChR/2EwjTp:6v/7T+eInFKLumubO9
                                    MD5:F73260A4ACF91DF3EC2C28532AF39251
                                    SHA1:75CA5E16A3D42E4FD1EA216D05F3646CEC111B80
                                    SHA-256:FB0450253248276E0B8D653D5A4D21C59763CBF775C0E048469FF500AFAAEF68
                                    SHA-512:2D056A84E88D6D5694FD7A559417B25FB74BDD9BEDAF1B99BF8C542A00A84E53F4D6FA451A242ED85C77253B787437E3BBBD18CDD30454E7BB4D741B0D785BED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_dirt.png
                                    Preview:.PNG........IHDR................a....IDATx.u...B1.D..+ .Q.#...)i......@......V..9.......K....m......E.L.{Y..3 ...h..7.1.y%...p....].....gr'.....VVr...!br.xL...29..nf...N.n9?36..I.r<.l`.I.Z..+ht..1.MLg..ZQ.=o.p.1...$*L.Yh..;`........(.z..Y....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):390697
                                    Entropy (8bit):7.980119466454326
                                    Encrypted:false
                                    SSDEEP:6144:qsTyHc1GwtRp1YhbKFOR2UPhwXPE2bwYNICSr3gK4OA8tFvnTBqXRlMfkdd3epqB:GOG8pCKFOCXPEuwY2CrZOA8tFYp/IxIt
                                    MD5:2814EA2DE77F8C4333859FFB76621D27
                                    SHA1:E4BFBE9669FAAF30297CC55CA61677E89658FDEC
                                    SHA-256:D67FC062F07CB5240A3ACDBD5A60489478BA7EF492BEB33BDC347B53A769E1FD
                                    SHA-512:CFE54231DE7D205A16F3DAABF2251625AA940D7D8899495E946B4684FEB67E6223594B168FBB91512E1107255E9318FD6F15134C2F18EB6921AB2AE5CA49CA87
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.#.y..D.w.........=.sD.sn4bw..4...9LO..y....")Z.$....%m.2%..KKV..:.....d....{|......B....M.>....P.*......'..M..ib..F.zib....Cl.4.1@.........Z...j..z.h...[..~..}/S..5..8..}...L.}I*...+......e].T.Eu.;T.C.q?..LR...J].T....*.......L..v..4.x.M.C.-.J#.MT.(..9yTV_j.c6....x.M.......SNm."..UR..Z...g......<,.YmV.|....b...M7M.u.-..y.i..4...z..4w..&....9.`.A.....<.Z.sPt.*..`q^.Y(..l...4......).RM..K....z..6<u..dn....UPx.0mYd.........r....9..-]..k.J..f~.c-R.1?F+i,T.Zf_...2~."c...x\..Pxs..c.i.L......g..3l.k...c_.<m..%.w.}.;Yh).V...Z...SNq>..~:J....e._..{....MG....4....;oSG.Y.X..Z..Pc...{..^:........u~~....!t.}[c.&...".....W...*}|...R.{....T..K...tif...r&7(gj#c..Z..&.Mof,..n8.\6.?....u:..5.BS..Z.T.E.C..6w.....u?C...h.."u/>K%={T.G.s7i..<.....}j.?...k.:.....cb......kcb...V.h,VA..g.b.....).>@gW?Ay.......f..........q...m.h~..FBE4._L..aZ..CC.z.....z...ci..z.S..n.Y*.../.'.......#.....m..#.u.....<....}...'^L..\*......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):161
                                    Entropy (8bit):6.042296710695156
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l+h9de47iyWDH8UptJXzmjpyuo3PjwoHw1ljp:6v/lhPuPeTc6X6kS1Vp
                                    MD5:28DA4B2BC543CC1F01D2E8AF915C1E01
                                    SHA1:16C1280A9897F5219F4A56538DA1E2FB87837A65
                                    SHA-256:252237C3D4AEB29978238141B9EDDF16F15DF2E3460C96D90745F60930AE82BB
                                    SHA-512:08FE387B4B71B095D8931C9A9BFDA2F94B7608007EA86E036BA3359359B2850BFF2B048BB85C0F1F448612816236034B287D534F24392A2118747414D3F2E093
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_egg.png
                                    Preview:.PNG........IHDR................a...hIDATx.c`..$;.......4...s..o^Z..$.`..1...&..l...!h...D.."..iF6..!T1.$I...b..@\<...%...J......d..@.FR....7..l....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):136
                                    Entropy (8bit):5.966114838420598
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lotl9A/f+m5IrT2uwNf8B/yEVeT58g1p:6v/lhP4t4P5IrFwNf8B/08up
                                    MD5:CCD09839F4D1C71729BD222884E8F7DD
                                    SHA1:5AB382BC7A7D2F885764878A8A18E1229B0D629E
                                    SHA-256:2B5A6B7202FCD3A45663CCF249FE87DE076E8C735E0B6AB8A3BF2A812332B4FF
                                    SHA-512:85E18FA1919CE67A291AC110C9E28C9D866CAFD6E1B03553B34D9A71BA40FD191CDE4F8C7C8D96BAE6C22DC3F70CDB08A03C9EE9C7BF942D29CE1000CF3254D2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/break_tools.png
                                    Preview:.PNG........IHDR................a...OIDAT8.c`.......dk.4...!...l....@...~r.6......f.i..LMM....$....H.. .d..R...bJ...X~....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7920), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7920
                                    Entropy (8bit):5.760904028166835
                                    Encrypted:false
                                    SSDEEP:96:hM/ltGbdyTA8Dw39bbipio66QOpwLgYKF8lAJE0rY+fPfHehGaFq1d+s2e8P3Ev:OltGbMT1Dw3Rbip6a3YGPfHW2+s2h8v
                                    MD5:AE00ED70C3909A6EF4AFC9610CF295AE
                                    SHA1:4BC1CF49B46940AD5BCEFCEA2648D2C1C5E32952
                                    SHA-256:CDB4F8E82CFE96F90346180702948F1313B95209A0AE2470AADD805C5077A439
                                    SHA-512:2899FBFC1CAD3756E4C5EAD28A8B9BBADDC3003652363FED09958568E912A8E8BF2F026F6BA150F4A68A3BB57A56075340EDAA54970DBAB56E97E01219CE5BB7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(525))/1+-parseInt(U(512))/2+parseInt(U(567))/3+parseInt(U(535))/4+-parseInt(U(566))/5+-parseInt(U(563))/6+parseInt(U(564))/7,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,596435),g=this||self,h=g[V(515)],i=function(W,e,f,C){return W=V,e=String[W(571)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(574)[X(503)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(585)];Q+=1)if(R=D[Y(503)](Q),Object[Y(570)][Y(537)][Y(550)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(570)][Y(537)][Y(550)](H,S))J=S;else{if(Object[Y(570)][Y(537)][Y(550)](I,J)){if(256>J[Y(603)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(547)](F(O)),O=0):P++,G++);for(T=J[Y(603)](0),G=0;8>G;O=O<<1|T&1.07,P==E-1?(P=0,N[Y(547)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,E-1==P?(P
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):2058
                                    Entropy (8bit):4.614306214221163
                                    Encrypted:false
                                    SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                    MD5:E1349377226366F95F85AB9EAC4586D3
                                    SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                    SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                    SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/a5ec2b74d0cc337d4481.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):147606
                                    Entropy (8bit):7.959157654864837
                                    Encrypted:false
                                    SSDEEP:3072:1c6/hbZ4h4vc+v+kTjcdzPh0roPxzlpFwxq3vP7GUZC:DhbZHbv+kTjcdzPCcpzlwxG7GUk
                                    MD5:366AB6071D88EAA07C2605B91F1054C2
                                    SHA1:BB752466C49CFBB7779DCD9586719296A72076E0
                                    SHA-256:49749E557645FF9BD1F8C1F897787F257E2597B3F364AED6EA73F6859938CC01
                                    SHA-512:23CC53D2500E1B086A0E573C2A26CE276B560B9EC9360E49013D5D6E45049C2EED678E699AF1BC8D149142B647045EFCB14BEAF394E3F5D9CC8E55C9BB05EF23
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...W....6.E[[...W.^fej@@ @.b.. @.$F..b...A..@@. F!$4+3.e.i..sQ.f....u/..U.^.YW...[.Y....=~.....s...^.7|.1....=..;..=..tP...3.......N%..cZ1q....W...n.Y`.v...O..gC...6.y.....;.>.b.;...;....._.............C._............|.[.......|.W.......$.u.\.Gk....<..\..%.'W.5..}18ri]pdlm.E..........;S...6F.'...z].-f._.....e..<p...!?C,?_X..x.*..J].]..&.P./.t+!."bg...z.Rg...na.E.8...pr~Y......LO.PB_\R..o4R.gr88>5..^....~lw...?...*..P........)...W..XX..h.r.P..b?}.]3r.^.[...~"..;!o..]D..R/+t...W2O.3......]...I.].>..S.NF.|..>>.Bb^?..<....D...]"t.3K.#tA....}......Y.#...b..&.X.3!.../.|x+x..|...;Q..b..{.....8.0.q.%v..Y.6.W-u.2_.R.&w...K..3.U..n...8ri..../"r..M...C..Y.e...K].....c.*.7\....P.&b..VT..........v~.0...F.y..7/,.. ....n.y..`|nI......}?. ........3c.......k..w]$/E....4t..K..>..G....2.>..}.TK.S..[f...>..9.(.9.0..^.......tJ...g.ya......Gk...%..C.H.....?..5|..I.c12.r.:.G.^1b.e..G.).7..Q........H..~.RV..&...u={.[.".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):311
                                    Entropy (8bit):7.091624836916135
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/LvWpzgqm7Fjaxvwl0V8GR4lFFDHI4OJuZDnA0hhfvxcDEVIRcwAp:6v/7ujGgqmETiGR4lFFDHIjJeA0PvGDq
                                    MD5:8405B535077403B3374F5070734AF412
                                    SHA1:4B5306EB16342346FDA03890005BDDB2BBC78F9D
                                    SHA-256:520DE52DB5873240488EBF60CC32D391528773D53C9BAB7B18CE6029C0794E99
                                    SHA-512:68C358BC28BF03827B89BCFFA4AC1627B4592BBE0BFC63C1C127F7FF7605635D22520B03FA3A4F12E167D7263D7F7828505A8709643D99857CA5FAF99618AB1C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/trigger_raid.png
                                    Preview:.PNG........IHDR.............V.W....IDAT8...=..0..s....sUq...:p.L............tw."^.........aL..,.GQ...pn.0.. m..i\v.k.<...0....r.......o....=Q ........".g."I..^i*oc.w.Q.......|5......<..@..`..b..q...:.#.....w..!...7BM{8.!.m@..Z{...F.4M.....&.=.0.Az+.a.]O..j...........^...-.B..A>9C....}....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):232
                                    Entropy (8bit):6.521662804724084
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP+8wdpoCCOq2c6EBAlm3jKkh2kDtVp:6v/7m8op03sGRJ
                                    MD5:8390E25B3A0DD73C48D1DF9887083F4E
                                    SHA1:66371957F0BD039130E18E4EF0CE8F774699D45F
                                    SHA-256:297EC4B9D022DBEBBAA38923C815F810F56F3F49E7597FB8A500C24A85826682
                                    SHA-512:1811ABD1AD89E429FD717366EA9B1C7368C933ABF6A3D835490D91D673A5E7AB8CFB4A53B76F90C5600C445D62818527C6D67AA910DE0B39E8FB1396594BC0D7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`..%K.......@.....6.;.....k.0...../0^......3B-.........7..Z.?....}lU.;......Aq.E^.j..D....w_.......#.. ....... ....d..0(M...p.........P^@N....b........@.t....B....M....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):177
                                    Entropy (8bit):6.432393406482898
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3luVdQ8OXoTcz/WcSzCgnb8hkzCsKuSz1NryuzFll2up:6v/lhP6dpOXx0Ahls2zXmsFeup
                                    MD5:EF2E8B76BD297AFAE8EFEDCDBEA42693
                                    SHA1:397555AC8BE3CBDDFE3FE88EAD4699F930D9362F
                                    SHA-256:6A7812F3816DFE9A602664C3A8A021A6A072401EE49023C535F78A78A5DCC11E
                                    SHA-512:66D524A4241B6AB7027961DA71C8564D324820641E16F6E13F651AC89BBC9118F8D4F9B4251F28EC70D4493B9B19F2FB59D45D99E5F58369BB93E02EC35566D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/play_record.png
                                    Preview:.PNG........IHDR................a...xIDAT8O.... .CY.#p......&=..h.m$.$...?..n9OL...%G...s.Sw/......A"...H.TYR.E.j7J..,.......{.`$W2 H.P...)..CJ.O...w...T.k..fb....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):220
                                    Entropy (8bit):6.577883826048443
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPixbL7Cmv/dJy5O/zaRKE8NxDV8Uhp:6v/7657lXdJy5O2CNV8UP
                                    MD5:05CE99AC624970D6604CC98CE4243A1B
                                    SHA1:71468483D70A5E6D48B7E1B07C176B809C0180E1
                                    SHA-256:E7B0A400DBC0388DA14E131E7A04B4B4EFBB2D7AB23BB6DDDFC4051478347062
                                    SHA-512:CA9319CFFF4632D8940EC89664A0422DD841D43774610EADF56AEF1287AEE3FF70D2D9A5FA7AD75024FD15C5D59199D18E31B9B90E5487447F2D3BCDAC2C444D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c.\8......htqq...d....i&._C..?Y6.4w...n..f..H..'...h.p9.(...L........l&..|6K...'..d.i.......xS....t........n.H.....A4Q..iD.!.U3J6.i......5.....0._.i3......U.~\.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/markers.json?543183
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):701922
                                    Entropy (8bit):7.9823604315864305
                                    Encrypted:false
                                    SSDEEP:12288:LjqCDsynDGpiMNlzWw80XllwRYlA71pA4KOirGj9Q/rQcPEj+kR3YIB7HAahxJKu:nEpiXwZMR+A71pdKPUQkcPQ3NHAaBxWW
                                    MD5:A22414EBED17522F72C0C960A8226808
                                    SHA1:04723B8328DD0C56C1C8030A6839B9C8CEB2D5CB
                                    SHA-256:D0015BEE78810045F119C1145A2FFC5C4A444273F80D29788A51A5BE50CE50D6
                                    SHA-512:1133B8744310357734B1C68B8D5699D7D1558FC3DAD9B709B1EFCE8E724CC1D0D6BBF9CB2C5E7CE32AE5AC412253F21E57C5C3665B8CEA15214A50438B1F934E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....&.$.......@.....{.2.2+.)oP@..-.=@/.")....-.%.V..>..3.g...?........U(..].pOF....Edf|...=S0s.....S...5y.i".Z....Dm.$..eP.. .yR..E..t..O...8j...f.!jaA.6w.....H.V.O..v.o...l. eO...%-..eN....M.P..>.....K.7..>.......K.|N..>.e..sr.bx..<.~.....Kq..i..;......_.C.W)!."%Nm.D..~..............`.9..x.b...^.t..<%.....|.J.;...#...+.E....g".......)...v.2.u.....0V.7...6|....../.;......w.c....y.k.;.|.......n..j.b.8.?...L.$...0G..v...9.|..k.7..n<..y..o&.=..s..s.lC..4........Z.......W@..$:aM.9W.]....w>...S...>..g.\.8...m...p..~H.'.Yt|..f....b.o.Z'W.+.d.)].,......){...y2i.%....Fb....rZ.*..."....Y.d.....d..xK.v....*.\<.m.H...Z&....'G.5.s..ow...k..]`..(.Y...A.....*.F+~...h..k.U.$..t...^*.8J.....0O.us.[?.....9..6H.IrX..<...v..~8.O=^q."....R...#.m?F].I........5.......n...GSd.......[;|(..!..R.S.{6._w...z....tm5H+++..t..G=.......xB......k.eb..E.......,..KrD.F..*....+..k.._l..?].....=....4....t..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):309588
                                    Entropy (8bit):7.958820765476073
                                    Encrypted:false
                                    SSDEEP:6144:kDD1Kd4NACzTqHSoiH1PVWapxUkD4QmSCQGQ2Qupk6/8KGGUQ4DwrDyUOurr:gD1KKd/qmV1xUkD2SzoUQ4ErDKm
                                    MD5:C00567D89BE739073218999DA8A0D812
                                    SHA1:7BD71434C536F18E948E39749FC7CF8110CF0936
                                    SHA-256:38BBB1D6BBBB35C546E63F8243422E37CC1B0D1DA252EA0828DBABB0B4741B44
                                    SHA-512:36A9CE58554FFFE6B0FF0DA1EE807EAE453E86BE37A3975ACF91F5A55080704EABDE5C399640E0DA54F39D6DC29D33C66EC5431EC85D04B73103B5D6F3BD3F6F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw.G..._.$R.h`...$......9.,%Q"h@..@.I..6.fF=}[U....3.k..G.b..o...D....P.w...a..'...;....N.Ftb.=......e....I.c...5..=7...7.....=..,.GL.}p.]wl..7...nhm.;........Z.v..G....y.]....../.77....j..?...............gti.....FLW>.g../~...SL7..sT...\..N...I.o.d._F..[..1...)S./...........|....K....u.OF...w.^w.......{r.........uM...V>t.....3{...]..{...c.]......M..z...N}(....9.:2./=...2....gb.;=./..:(.:4.?~......3..........3.....zC..w.;..@.8...t...i7.t.......U......./o..;~.K.;...?.L.?.n.... |.?...z<.n<..i..{p.M,..._k..B}u..f\...B.3.|....%..........d....o=..e`\t......F.n...=..o..N....7....~<.>..._z....K..s....`a.....^#Oi.%A..........H.>n.l....w..S........Eb../|.n.[.@...@.......`...0.=.H.....Y.k........'.......-..b......{........9.c......w{.n.+.=.N.G...}...A..J.oK....M.:....."...#.....12..@..(. E....9y.y./..{i..|tB...X..j.V....{*{........W.....=...j..e.X..#.k.n...?.F..0c...N.q.h=@].....#.v......R.P..B..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):549653
                                    Entropy (8bit):7.978606662900293
                                    Encrypted:false
                                    SSDEEP:12288:PN3vAXmzz+fEn313IyUFbhsNIFZW0fEftzs8iD7VhKPl:PN3oMz7313VU1m2FEJs/D7fKN
                                    MD5:AB07CFD765061BDAFEC071141CE07207
                                    SHA1:EAB10F17AF94420EE6418E125E95CC6753A6E885
                                    SHA-256:FE1DCFE1EEA410A1FDCC84043D52D6853535AF6AB1655FE354CB4DF8C69454BC
                                    SHA-512:FBBBC308E1383B1AFFEC172A7C1224733955C1A77C727B43203FB7D074B5ABED8E860F463ABAD3D84693118569BB11DC6AD50D01EDD9729B98556AA9EC677F66
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U....M0`V...7....s.s.9.DVQ.4.c.Q..Q..b@@r.A@..3..z...z.........p_U.jU......uAG.tjk.F.EW.`]..;...u..Y:..kB..'...z2(.}.O..{....44.O=......6..Z.(.%.BS.9.s)...R+J(&..BR.)0i....hFB/.(LO.....RPR.:..r;.(.7...Qj..*..JysgS.@.e..P..0Ji......../.....O.L.....>..i..#.B.N..../...+}..e_J..~O5.... ...fSi.$...{.N...e.....H.).Rd.e....J..W..G.U..3".....ve.Rq.Dn.u"Q...d.#1./J.u.]H....@~(...s{X...7o..G_J%Q.0j......t.n8....t`=/...]....?.S.......w.........>y......#...:f.....d...N...vn.........}.>sJ..c.u....y~.........o\...m..{..'.s.;.....I.7...>~..[...).L.-[.....i.......L........(6.:*.........TU.Ke..Q.j..<...&....%.]K...`.T.H.D.1.Si....RFz .....)..:........-....(.h.%V.Qfs..?..{B.wp....O..9r...g.q.6{...G]..}..sq...Z..S.,....]..}...........3......2.s/Y..[_..Vm..k....r..c..o..<V...1g~..c..................y.G..M..j..7....'.~R.8.........{./|...^.....4...|......?...m..\.OY..k..=..Y....d...:.S.D.E.....t.Qn..*......B..+.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):222142
                                    Entropy (8bit):7.949326010967621
                                    Encrypted:false
                                    SSDEEP:6144:MrMpVDiapFDNFsWyRyyKUcI00UfaCiwCHDH:MoLimFDN+fRyyKbI00+aLHDH
                                    MD5:EE4991ADCB62E04FB01EE732929505CD
                                    SHA1:C0423FD9A92A7E0D203DEA8860FA2BA6E6A00980
                                    SHA-256:55F32141E079872C10BBC0031A9F87D45F0C5E32F7C1C8B0672CCC01D8AE8DCB
                                    SHA-512:754CDE31BC3F12272C44E8C4BB9A95A5941CA1F12949139DC7BE5D7E4E590CAA0E622707BAE716DD4B0DEE7F74432B674F0DAE1A21B57E27AC3AE89D8DDB8FED
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.z..O......IA0..}e..@w...2....>7wo..i....2!.......o..~._....F.5V...?"#sf..y.!3##...12........n.?.........?..$......O...o.....G.'......Tg.^o......./.K....%.S......}m|D.n..7.3.))..v.o....7n\?.X....K...{.....V=.SOMQ........O.......-Z.^2.T..l.b.0n..N..c.....i...p...y....,.......Q.....A...t..?1..UCVa....P...9:........'Q#'S7........}`.>|il...q......DW.....O.....-*.5...R...s..M1_"....%U.......;..rc.K.Q.?..9.,...nF....%.FN...;....b~....%....Uv..K.c.......'..h.X.W0.K......#r..D..tRC1O.v...[}.....JKH........N..[..#_b..<.=................6h......3"...&.....t,X..\,...S.....A!....)..w.\.PV......'C[.q.l1.}T...r...b~.......[......4...=D....Z..u.%....s'.....7..7..B~..6...G.>......5......z..o.t...m..u..8.j@...D...~p..mDX/y.....q.Tx\X./'Qg..,q..._.t...tz...u..M.?,...X..?7..W7....9..?..E}..w..mqi.Qv...(.7Q?..w.......7....!..<.N........b~.Q..z.......f<Kp..l....t.s\.JA...xk.Z......Y./...P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):190
                                    Entropy (8bit):6.369084052397645
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lpyxq33PRzy+joWBdS+Ygan4uIHylwg98pdPSOLTkyHgYPjhL:6v/lhPZX33pzPBc+04n2GjJkyTPjhllz
                                    MD5:ADE7A61A19B1A8B66EBC60F175F9EB76
                                    SHA1:AFEFB7699C4481B3738FFDD1EBF4ACB0995D797A
                                    SHA-256:437D9DF39B922E7A9BD66AC9EB686197F71A9E7D4AAC936CFF109904B6B0CBAC
                                    SHA-512:587B9577CE0782BB8CA329C57D113D918B60676D9F04BD3C1C800B51F4BDF19031CE288B6E1F5962F59686896BE184D9C5A8A52D379D17BEB345461E843F012A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8..O... .....`9.a;.d[..,...0...~....w..C.u...........C$S)E.<]../..<...d.H........0.......Wx..a....oP.h.7..v.W.y.....o....,IU.R0....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1194936
                                    Entropy (8bit):7.9582659993940865
                                    Encrypted:false
                                    SSDEEP:24576:riau0CSHihlp4GxaCH3RYeaj5YA/j6NzpEz6fBspPD:+auZ8ihlp4Gxa+GeKYU+eGMr
                                    MD5:C5B64797660D959BD7EAE6C284ADD375
                                    SHA1:2559EF9A7E7CBCDBB353CD3E2F2A412AA4D6C685
                                    SHA-256:F6A46A048BAE711FE1A5344F592A4E12659546E341E4FB3A06EE0CD75B840607
                                    SHA-512:5AAEEACECA5484810E98E801A68999B5EE6FA0D7F57D6CA492DCFED1F3C5FA5A1DF22504833073DCD0B1044AEFABFE9B0588E7F7F0F1329BAC8B6DB8897A9910
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............+.....sRGB....... .IDATx^...e.U......kV...JRi.%....N..C.1`....{1t.t.<.6S...V..0C...0%...`.......5X.f.TR..T.?.o....W....U...{.}..{.=.s.ww..6@>C....'......y.%.$...;..>..4.....{...........p4...c`..qD...4.......s9..c.hv\".....{......FC....C.D./...-..s .c}.:.9..u8..axF}.oF..........Nh...On......A..N..:..Z...0|...Cl..h..i..w...&A...x.x+.^..c..\^..t..t...v.....:1........'.W.]gl..y.q._.!p.N..J.....?}..T....nB..m4....w...#...>..]..0..O....U..@...6...@...q|.q(s...2....!.....y..H....G1.4.YLf.o4...8..A.......S......,.X.j.f...v...}..ZD........Q.R...M.n.$!..A. .O...0..+....f.+....F+...R.A...e.8"[...N`...=.z...Q#Q..v.*).E'.7U.T+...[...B.]+..V_k...6..i.f.i`C-PL.....X.(2D.)?$PC.}..R...]......q..T$p.......Z..M`....~$Ym....n....`../.u._.!.}9I..;......../=...`.. ..._(.E..........VU|..K=.....q.$..'.....-.......@C..d...l......ql...}O.@..V.?...-..c3.wU....`..p..O.v.X$..7..x......Z..=.....Q OV......Q.3Z...b..H..C.5.~.;..P..=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):222526
                                    Entropy (8bit):7.97903102757021
                                    Encrypted:false
                                    SSDEEP:6144:Qir7hYFQjitY9GW+zunxLIoIHCqkIJjX8uuxuHDF:Qir7UQjitmfhyXuxu5
                                    MD5:E97AB7F3D90D54BEC85B9273DDAD7DED
                                    SHA1:2DEF50F27B64B9A721265E65F8CD8A1EC664C07F
                                    SHA-256:81604442C2F6AD90C2CA16AE21A844E3CE4CA06026765AEF578C767EB9B0C561
                                    SHA-512:8F1681A566DAE1788A9C5524C4448B6314A62EAE859D1E42142A8E16232BD5DA03AD4E411F7817D9413EA5A88F42209D8DB86B18221753711D581219932256E0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..r.....] ..$$.. .. ..j..@.RJ..1hC.{....>..g.}...m.Y.7..m}.7}..p.....cE.\...L.Pq.W.b..!...|X~.p.IT.=.3.?Y=.3...0...M....:j.].1..+.#.c......K..u..t..7.H'o/...W.....7o....6....o%......d.l.....]^....g.x....o.o.....aTJ...p.......?.I..G.m.*G..N...3JwZ..._\.0..&J...@...mO=....O...[.P.1j....A..../&.t..}`?....o.^.?..]H...`(}.............~............N.v..Q.t.......}.......P.du....C]KC.....p..}p?uo5..........s.....4..J...(.C;.v.O....t.(.~U...R%.~..P.R..^L>.K.......y@......G...y /.unb.$.u.;.q....`S.._.>......W:<..Y.......8...>'.JIW....W%P.!...R..z...]H>.K...y..R..\. .w..o...@]6..Jx;.....A\./E.......`.....UB..L.h.*...i?B]KB...h,...<.^.2.....r.s#...qs.^..=........+...ue...B._.t..O..B.....8.H.%...+.R`..B...3Q.....;$............r...i.....>.....2...'....Q.V....!.s.d...X..c......-...y.N.....(..8..`.(.G.aD..A...%}}....P........>.%P.)a.......c..U..*..3.9...,.@.wFI.wA.....x......>....\...c..P..Y.?.R`.:...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):259951
                                    Entropy (8bit):7.983757345721531
                                    Encrypted:false
                                    SSDEEP:6144:UZkVcBSF60Ke02DL75EaIyQk3+mb31nZ4oiWOx75k/Gp9:UZkVcBSF60dLGzyQs531n+XNLp9
                                    MD5:2804E8ACE8A05DE18A59229A60243526
                                    SHA1:0024DDEED1DEE1D70BADC7BCA4FB53A22B05D0E8
                                    SHA-256:977F1FCCD0EDF3BDA95CBB89DA8132BD431AFD9A311EE161AD2EC3FB7C751391
                                    SHA-512:CDAD53D7145229A994349B7217E2DB87726652E8AC3FE4F83D549C4947726AF4D13F1D2EFB5EA270309807E0EC73DF9F51F051572045A2E8489C2F323168AE04
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i{\.....(.;...7b....d.n...n..Q.}/T..;.U.dK=...sg...9.F.8..u..)....}N.Yr.|3"##?.s....a.%..._=z...=....e.m..Z....)..]=t.$_.o2/..c7...b.p.z..........v3....n......j..l.v..,.....M.U..}.........nv.......].=T}.&..n....f....&=.w......O..S7..v../...c.?X.p.+..fu.],.o...D...?s_?....7..#./f.....yE....t.u%..s......[..y......t....\%.:?........p...J..z.....wO...V7\....C.:.Z.p..}...&`h.....V.....8%..l.......:.?...f}..L.R]N$...@.....Y=pw.;..iD.)?...O.K...Tv=>O..2.1.\...E..._Q=..'.#eq~%KW.gn#...b.}....<.<.S._..\.}..$.i..\.}>.w.Y(..,U)./}?.......2....R........2..ot.Oq...h....:...{.{......w...?....X(.k....2.Y -.2..4.tF..6..Q...w~.>.D..;....'.............vwv[.] ...[~s%7h..;.J...v...2R..)......x....w..^...w..1i.Q..o.o.u*....H...Fs.0..".7^...` ...o..H.._1..(..`..B......7R....oo............|Z.<Q....h....N...t.$r.m.hD.ke....'knd.Ip<.#B...f.D..k...7Sp3.....[a.P.t...n.I.......*U..xk...T.....w.........*rxc..7.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):489
                                    Entropy (8bit):7.448809849008031
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWtHU3Ut+RAm1gLD8mwmKgg51AtYzlelJXh5YbklksprqDLNfIp1bcBiL8C:6v/7COUaL1gngAQAxq2k0roLNo1AbUjN
                                    MD5:2AC89059ECC00C4402E92E303A29BA2E
                                    SHA1:80A8D13059ABA7D492586566F2F15FED18DDA9FD
                                    SHA-256:5456FC99DD15A43E01FC34535ED6DFF316795878FE3313FD2B2C2FD86511D5E9
                                    SHA-512:EE1267D56ECA0DE146C31A1E62BBEDBA7332BE839F00A02B9554D8FF2BB59B119F17AC5A7EC627B235F85F41ADA21FA731BC1F8DC56110C782C9E018200F2798
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_obsidian.png
                                    Preview:.PNG........IHDR................a....IDATx.UR.N.0.Lw...v...;8...qH..DAEAE.(....0.]...*.zw.3;..;..hk.l..,.....2s..{k..}k...A.1.@.V...k.. M.}....C..m...[.......'......?..l.wV.*6#.uc..r.D..<..S._~9..t.4..4-(.`....9.*......=X..BA.#.....=.%t..51GT..1.E.A..D.kV^...o..V.U.[...;..6G[.}.......{..e.6......u...~=.#..$.k.a..E......x2PY,.7.{..Kth....(M.G'.zo..>....(v.@&z...i.=.xz.(..a$.......%.......@t...8....ul..7.yv..A.E....c.(.M...@my.....f+.0.|.h.i3.7Y.//......C&...)....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):555375
                                    Entropy (8bit):7.975933497071876
                                    Encrypted:false
                                    SSDEEP:12288:ydZ4o08onw10PAUFN3fhbRp8IJIga8FS03xYlO0ZO1lXwNueEunW:eZTEnA+dj51WIJN94CCOv1lcjW
                                    MD5:6D5C8693AC1836BA45DEDB1DC4C2A28A
                                    SHA1:92098EA95D086FFE8720E5A629CCEBA951F3BE88
                                    SHA-256:98B74506EF8945F5EF33A2AA1065CA258A6B7E4DD5FB8A91090C762807A9FF65
                                    SHA-512:636ADC0E917BDA9793DB69286699F35E363E6688980C55E24C9869B87341BE95C5D9D20E799529FE01AB801CB8EE63EC65479ACE89C09ED52541FB7F3D2DA439
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..scYv&6...5.[..%u-Y.1......I..7.$.}.H..w2..Z.........Yji.,.=V{..F...G..x.c;b.....'..w...23.2..n..'.....{....v..K.U.q.+.J......\>.Y..@.%...mw...g.......8.._yh.......].....3lQ..#..............M5ibz...-......!sd...c4...5.@sI....h&6CS!#..|.}.F.#d\6.{.L..!........=d,]...(..d,.H.>&...O.Ur.=g...S.......y....l.*......6'.......w..-.._.....>.....ius.V6&(X.'...\....u.....:Wx..H.>.2A..Qi{1=F6.s......).K{..M9.Y~....Pc.....G.UP.$...].F..!Z^..m..bfL..glkZ...v=.q..;...8|.+/.uo..U.V.(P........y.7xLFi>>&.....-.....(..#..:F...._Sm.1....5....z....|.j..|}.+.c......2...=.....x....%:..z....G....g0.....dhT.._.,...._1.M.>'.3..O..>..%..f..d....&=.4.t..wh..Ov..m..(.9I&nw.3,}. ........!wvP..o.&..0?...)}..d..w`.|....>$...>~on.3..........S...W{...I....c.=..5........rcD....Mo.&93.|.l.....2... .....09R.!..X...x,.c..H5C...%...O.._\..{.n..i.3..m...|.....t|~.........U.E...;.~..c..M...s...U..^....T..R..8.<J3..G~....)P..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):170819
                                    Entropy (8bit):7.958112191557805
                                    Encrypted:false
                                    SSDEEP:3072:JU0tVQBE4HSXlc3tOZsA3P7pJCi/CgXbpdqbKamWIhlkwaWTEZ:JU8VQ7HOtvNFKySbKa3IhTPEZ
                                    MD5:93B6B9207BBAECA71E28D05987DB621A
                                    SHA1:C4614A0282AF322B61D1891F72EC082CEB482BB4
                                    SHA-256:3587C9C9DCECE80451991C8D7BAF5B10C3AE68BAA86468F54A821C61AD60947E
                                    SHA-512:CA5D820A97321A9C32AF82AE6EB0CFEFCBC5147FC91EAC2D233DE81E2739B07EDADA65CA36862ACEE38F0700BFB4DB6A91E9936BD2DE53DEAE91B25CE85CDA90
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.}....7FuY....LN")R.r..9.e...Iq..iR..LI.E..........^x..7mw...W..N(....B....`ot.~O.7..~...{_,>.w#N..n..3.k?.}B....d......&Go==Y{.......&..80y........w..e....{.B.S4}......._..?$~...}.m..g;'.<.1..W.'?.t......]G_....,|..g...|3.~....._.....9t{....i..h.>....W..o...._;.....7.t.#...#..9......T.\~....t.=.-*.}........{n<5y...9A.7........~...RU..._.._'..]..G..ohP..x1;.+.w...<....@..aa..b_U...$..,*.h~C@..,..O.*v+w...K.....]e].\~"v.GP...7.'".F.{.P.VNH..Z)v!t+r....].]..h..._,......`.^O..."..W.'.>.9........;g..k...U. ,v.........i.......}..s.A..I]..jwJ...W&{7.r....=9..;':J.'VT.........EM....r..(...E......Q.........!r..._..>?|.3.n...G.?...~...:.....U.!.......i.J.H.V..U.N..#..4OKP........x&.:.Aj\ZBR%U..J..(..t.....E..B.~...C(.+...[&.^u.#...s$..7{....B.@..2T....~....Pi....).5y.......].u..W.5.yFK.2w.....J]ej.JB.Vl:.V...u)u...>T>e..M..l....+uD.m...v.UA.U...Z....WQ.sT.s..y.....j.Dn...'x.{(Z.U..^S./.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):293
                                    Entropy (8bit):6.613119594091824
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NW0+nF8ICzVopLwuo6wgw7f4eJVQt6MVqup:6v/7usW8/2VTHzkdo6p6VS6eX
                                    MD5:D635957E16B1ECECA14E80B460F051EA
                                    SHA1:37C70A1FBD73A92D41C821727DFA6C06899C8FA3
                                    SHA-256:D5F34399D2E5641902288811E09581895DB61F687B96A3B2E004C5E25E357C0D
                                    SHA-512:9974A9222D62233510FEBFB225173FE6957D63DA90CDB448CAC3DAE8E259D7AE78D6BEDAC43DD2588438BADDB6DC1218B20B60F2BECD2E42203F20D866453DF0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/crouch.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.A.. ..y.7.<........~....%.h.ru.M.[.h~.I.^#.i....o.h.!...N...@@..-). ..YkK.o.....).. .Zz+...Z!........}YX..NC.=Mo.t.."h..p@.T.i...-:.i..1......c......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):670572
                                    Entropy (8bit):7.977812087711912
                                    Encrypted:false
                                    SSDEEP:12288:7xFGewHAnofOrXrB2cLBe+nq+5ERY2YQKXpEHxOIpVdr:7xliAnof6TBYZ2EQgdr
                                    MD5:A42AE3C5D9CB46BB5ACED40336973450
                                    SHA1:9EE6337995E2D19019373AF27017D97B4903552D
                                    SHA-256:9F867FC5135D1DB72D5C71444CEDE7DE1260CD13C15A77BCA11A01D2B5558CD1
                                    SHA-512:46742D4A9FB3084D0CF92BF7CC2E37A100A71AE7EDAFEC4438BC7C84B24FD79717D27DD05694C89A71DC42CA16008EB8391477C537EE2E0FC4F744345132AF51
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.e.\.5......3.d&..(..............b..b23;..B.1&.#K2Hf.A..8N.Yw....h.#'v..X.9..>..u...}.q....K.......n...L......!4._m.#4g...H.Y...%H.]....H,.@L.0....q..H.\....$...:....(....#....X...........er..O.........._..7>..K.;.*>..]|.........;.........>.....8...?+.<..;.....p.....[...?..s...r.C.?.7.z..|.k}..Lr........:._;..?.....K...q|..g../n.}7^....s...n..7_...h......`/.z{>..SQ...l.b{<...(q&..!...`..bQ..Fu{...%!4...H.!.R..........KBi..X..D..+iM..r.V....?....(7.Vg<..sQcMEI]...GaD...}.:"/.-....:.....>.E...Dq[..#.z1..Q.>...m...?C..:.".z...Q..P.4_...i(P....|.,i/n.D..[....v.3..5.^`.%..{g[.s...%...Q.BP......a.j.9):.Ah1./[.c.B[...-..?...E..~.N.&.O...X.hH.FS.l...T,...Pe....`k.Fki8..CP.:..+...L.9...T.>.._..&.{|..q.y.9..-..F..+...._.J5...u.5...3... .:CP...;o...{.=.x..a...M(ql@..R.u+..3..q..O ,k..Qy....>.......-.....P..U..........~...|VJ.....n!...1..a.d.!D.zX.(... E.z."....HW.e^![M....s....>.hT.(.~..O..|{._.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):214
                                    Entropy (8bit):6.029195963891185
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPgHMR/aIZg7MhQdyoXe2ntolDbzH7JxCsp:6v/7Ys/jcgQd/jnGlfzHme
                                    MD5:26AFB67CBB744F1ABFD806472D8FA0E8
                                    SHA1:0F07BD35F409FD03D97125F22A9251D35E053DFE
                                    SHA-256:AC192BC27C1E3A3728AFB05BCF2A8679B687BECE91B22B2950C017955A9185C7
                                    SHA-512:D20E48E77AE235685459D56F09EC0E27AD20B2D9F23A4EADA3B5A2B143B3DF95F7C72EA1CDDEF8E0DB73C4DF08EA50EAA561AFBBC877F664C4B34A8983CB83BC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............Km).....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h....GIDAT.Wm.... ...../..O.P..1..r.q.m.....ViE.d V.Z "tT.2..[.U...RD...3.............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):237
                                    Entropy (8bit):6.4409565665664825
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPbisG4hIs4+nqyNf38t6GMUPbOpQhLwk4Tj4KyQHsmeup:6v/7tLis4+nhskXUjPeMJo
                                    MD5:53CAA4C9BD6F49129F5F0C7338EB72C0
                                    SHA1:9864FCD81F416FE869AB5265FB40CF6A2CB613E7
                                    SHA-256:C62115972BFE9EFA49D6B1A744C51D465A5F619B6F5A2A30DFB2715C1969C497
                                    SHA-512:1C50CEDA7AC0B79676148F2BD334C8CD27C999F501DA8C049D9C2973BF6E83FA73021648287EFDF5622D0AB84DCD0433A27864AEA064D88C4FC17A8EA8C5A633
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`......?.....1..}R....Z..Sj..7...>|....^.o....[.=.... ....L.I.F^...n.........7n.+@7.&^TT....F.H..J...D....Eo..X...A..M....dC@.D...W36W....L.vB....l......a......i&......i....a9 6......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):24565
                                    Entropy (8bit):6.000976601202208
                                    Encrypted:false
                                    SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                    MD5:EC2C34CADD4B5F4594415127380A85E6
                                    SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                    SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                    SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                    Malicious:false
                                    Reputation:low
                                    Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1103
                                    Entropy (8bit):4.896802694544054
                                    Encrypted:false
                                    SSDEEP:12:xt/UtIjNKRwWLf1oBQyCw/xFdmZdsYEnHYa2CB1kmdP2GjwCVDZiJkfAPAfHlaj4:n/UtJrLIbAZdoSrmR2qvu5gwM13VPt
                                    MD5:8E2FD83C13ABE1E5110CF6D2A2EC06A1
                                    SHA1:B9A458AA4130F641798307FAC60D053BA87AAF98
                                    SHA-256:8AF8AF3855C4ED9B921FFC9CEAD11D14D2C05F64291A4DF21BD0B5511B4E7C71
                                    SHA-512:73E846336C01D66C45E1A646D16ABF18E381D1B2F00E5349BFBBE50F03724C7897E621B7CDD34AA1F33614B848C94F3DDF9BDC5125131F380AE20E3597F2FBDC
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/lang/settings.conf
                                    Preview:{.. default: "en".. languages: [.. // remove the languages you don't need reorder them or add your own.. { locale: "cs", name: "Czech" }.. { locale: "de", name: "Deutsch" }.. { locale: "en", name: "English" }.. { locale: "fr", name: "French" }.. { locale: "hi", name: "......" }.. { locale: "it", name: "Italiano" }.. { locale: "lv", name: "Latvie.u" }.. { locale: "hu", name: "Magyar" }.. { locale: "nl", name: "Nederlands" }.. { locale: "no_nb", name: "Norsk bokm.l" }.. { locale: "pl", name: "Polski" }.. { locale: "pt_PT", name: "Portugu.s (Portugal)" }.. { locale: "ru", name: "......." }.. { locale: "fi", name: "Suomi" }.. { locale: "es", name: "Spanish" }.. { locale: "sv", name: "Svenska" }.. { locale: "tr", name: "T.rk.e" }.. { locale: "ua", name: ".........." }.. { locale: "ja", name: "..." }.. { locale: "zh_CN", name: "...." }.. { locale: "zh_TW", name: "..(..)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4198
                                    Entropy (8bit):7.896650722980753
                                    Encrypted:false
                                    SSDEEP:96:uLtbYMCk4azbAf29SQ+8o7o26vEizPkqRknE7YpmWu:S1YMCHqcJQdo7us4nkEu+
                                    MD5:846358FA83D702B13F4F0BA161A822F4
                                    SHA1:1162DE93A4D35D6A49DF3DCFF69FE58F25AA96F0
                                    SHA-256:401733CBECAF31CA27DDC18EAF49D9E78304BCF76D23E449A3583766005837D9
                                    SHA-512:A23A1C6261FCB50F75BEB657D81B3DD9BE27E16DBFF1C305630CD764BD06824130CBE61946D79C6056A42FCD31941380CB38D67AD15D04CDF5A3EB070A024593
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....-IDATx^...cG...vwu...y..........6v.....,.X..^...X.....D.bA..s....RV.J%U.OD.M.t..'O^....Ya..z.l8le.Q';;.e.i/;=.e.I7.......^6t..l0h..OO..^.?.wB{......a.^@nh..x.. ...Q.....o.I.{Y...%[.w.. ..7..''.#L:og.)...z..\.q....CZ.a...........nx.0.wl.xi.?>.,8..!...#...C.W^y...............>;.,.E.=...CI....W...".H...9....""..t...:....p=n.h{)..>.}.....o<6C. ...."..q^...J.6....g+...H.w...m.F..+.p.D... .xxxM......Aq[...........O...Y6C_aN.!O.. ]..z.9.../...~.7.........}~......eL/..@.74....w.@..h...s......c.o.m.....b#.....m.'..>T..g.v..X<....>...I...t#.zu..^....mO.m...m.G.....l....6.2 ..'.g...+...F....6...pi....H.3.yF..Ym..u.F......z..q.d..m.xojC.....8..kpK......O._..@..'-k..1....<.bM...FS7.......o.Q...4.........v.rm,s.E. ..]....1.*L.v.q.B.A*...O!.c.D.y..'u`.......!q~ ..Jl..q).....5.....G_/7.Tt...........\J...s..$6.\wC%.0.F....7.~-...@..gK..e...:$...q.....C: .R..c.?.....?ys1......( T..J.V.0)Tv..F.!}.....u.Hl......_...w...|.]>.d.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):161
                                    Entropy (8bit):6.042296710695156
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l+h9de47iyWDH8UptJXzmjpyuo3PjwoHw1ljp:6v/lhPuPeTc6X6kS1Vp
                                    MD5:28DA4B2BC543CC1F01D2E8AF915C1E01
                                    SHA1:16C1280A9897F5219F4A56538DA1E2FB87837A65
                                    SHA-256:252237C3D4AEB29978238141B9EDDF16F15DF2E3460C96D90745F60930AE82BB
                                    SHA-512:08FE387B4B71B095D8931C9A9BFDA2F94B7608007EA86E036BA3359359B2850BFF2B048BB85C0F1F448612816236034B287D534F24392A2118747414D3F2E093
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...hIDATx.c`..$;.......4...s..o^Z..$.`..1...&..l...!h...D.."..iF6..!T1.$I...b..@\<...%...J......d..@.FR....7..l....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):237
                                    Entropy (8bit):6.4409565665664825
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPbisG4hIs4+nqyNf38t6GMUPbOpQhLwk4Tj4KyQHsmeup:6v/7tLis4+nhskXUjPeMJo
                                    MD5:53CAA4C9BD6F49129F5F0C7338EB72C0
                                    SHA1:9864FCD81F416FE869AB5265FB40CF6A2CB613E7
                                    SHA-256:C62115972BFE9EFA49D6B1A744C51D465A5F619B6F5A2A30DFB2715C1969C497
                                    SHA-512:1C50CEDA7AC0B79676148F2BD334C8CD27C999F501DA8C049D9C2973BF6E83FA73021648287EFDF5622D0AB84DCD0433A27864AEA064D88C4FC17A8EA8C5A633
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_water_bucket.png
                                    Preview:.PNG........IHDR................a....IDATx.c`......?.....1..}R....Z..Sj..7...>|....^.o....[.=.... ....L.I.F^...n.........7n.+@7.&^TT....F.H..J...D....Eo..X...A..M....dC@.D...W36W....L.vB....l......a......i&......i....a9 6......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (16551)
                                    Category:downloaded
                                    Size (bytes):26638
                                    Entropy (8bit):5.189493978235107
                                    Encrypted:false
                                    SSDEEP:384:xG48UrNMoD2L24/tUmUMVQanDse4lxoSurNxR3TN+:AwNuVNUOD54DoT93TU
                                    MD5:68A17A47DBD03658ACE68552633BC80C
                                    SHA1:1421B76CFED404F4CAB46FA9D72B1FFA5E604CD6
                                    SHA-256:C82E39AAA2851A4A5D5D79DC30C0EBA347743842DB1036F3D93DA0F707D5F344
                                    SHA-512:CBB78780A778387671004221FBF0FD18185DDB8A8C3DD1093F4B415DBCB5ED1F5493B3CEED32D49850B67191FD5558D1AD2F80E025EA241076EAB149EBB65E52
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/24a0aa8d37ef3037705f.css
                                    Preview:.discordLogo_b83a05{height:36px;width:112px;background:url(/assets/23a7a3fd6624342117bf.svg)no-repeat;display:none;flex-shrink:0;margin-bottom:16px}.authBox_b83a05{width:480px;padding:var(--custom-auth-box-auth-box-padding);font-size:18px;box-shadow:var(--legacy-elevation-high);border-radius:5px;box-sizing:border-box;color:var(--text-muted)}.authBox_b83a05 a{color:var(--text-link)}.authBox_b83a05 a:hover{-webkit-text-decoration:underline;text-decoration:underline}.authBoxExpanded_b83a05{width:784px}.centeringWrapper_b83a05{width:100%;text-align:center}.avatar_b83a05{margin-bottom:24px}@media(max-width:485px){.authBox_b83a05{position:absolute;top:0;right:0;bottom:0;left:0;padding:20px 16px;width:100%;height:100%;display:flex;align-items:center;flex-direction:column;background:linear-gradient(to left bottom,#3d4046,#1e1e23);border-radius:0;overflow:scroll}.authBox_b83a05 .discordLogo_b83a05{display:block}@media(max-width:830px){.authBox_b83a05.authBoxExpanded_b83a05{max-width:none}}.auth
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21762)
                                    Category:dropped
                                    Size (bytes):21811
                                    Entropy (8bit):5.462655463719556
                                    Encrypted:false
                                    SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                    MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                    SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                    SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                    SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1141
                                    Entropy (8bit):5.413706040237381
                                    Encrypted:false
                                    SSDEEP:24:Y76J1nI65vlVkeoEfTuzTLt3m3k4zmAfwiIgOrMH:Y763nJllir2TqTLt3m3xfwcyA
                                    MD5:757D58B32A629BAEDCA985007A153118
                                    SHA1:BE3858B5ABD81656B9812C1D63B3E118BFFAD197
                                    SHA-256:C769A651DBB55EC2C621142E05C90DE22C542E5981695A961F85C4BB9BAC5962
                                    SHA-512:90DA162D8ED05AD8F07793338620F3A03BC3BF876F64DCB781CF2AA653E941A2B79CC6B55EE03DACC09BB038E2E052BFAB0F903E5878AB87133EC2514C458A58
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"type":0,"code":"P9DDuF5q8H","inviter":{"id":"176859294115954689","username":"maybe_mika","avatar":"e2c020d5ecd983fd31d724b138a7d7ca","discriminator":"0","public_flags":131584,"flags":131584,"banner":"f08500e73c7be1561aa344035ed258e5","accent_color":8852111,"global_name":"Maybe","avatar_decoration_data":null,"banner_color":"#87128f","clan":null},"expires_at":null,"flags":2,"guild":{"id":"1175816799711924385","name":"GearCraft","splash":null,"banner":"464a2be20f5afa5e1dda0bad0ff8755a","description":null,"icon":"9f2a9ef80f14c42bd03cebccf4817da0","features":["THREE_DAY_THREAD_ARCHIVE","GUILD_ONBOARDING_HAS_PROMPTS","SOUNDBOARD","BANNER","GUILD_ONBOARDING","COMMUNITY","GUILD_ONBOARDING_EVER_ENABLED","INVITE_SPLASH","ROLE_ICONS","SEVEN_DAY_THREAD_ARCHIVE","ANIMATED_ICON","MEMBER_PROFILES","CHANNEL_ICON_EMOJIS_GENERATED","PRIVATE_THREADS","GUILD_SERVER_GUIDE","NEWS"],"verification_level":1,"vanity_url_code":null,"nsfw_level":0,"nsfw":false,"premium_subscription_count":8},"guild_id":"1175816
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1386
                                    Entropy (8bit):7.780909338413004
                                    Encrypted:false
                                    SSDEEP:24:W7CsZ5dOSNv9hC99y0rNmCfFrLKcNjoBFka3qQI0kk5co4Lnf0AqBOiW:W7CQ0iv94u0HZCogSPsO7
                                    MD5:7C3460D40F6027E566A7D8998A1424DB
                                    SHA1:7B732A921DFEA1C4DE095E75F2190D375E36013F
                                    SHA-256:07D5C4402DA854177C38A912ACF21F39A65467B6C5A5902EFA5BA7625DF9008A
                                    SHA-512:D75EB7B1B2DE080A808A9033956A033626DD5B0AED569A11707B32494BA3007E89CD85F5037E339462DF152D3225734086B68AD9E4D529F4D8CE28EE7BAA7AF0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....1IDATx^.?..U...6..T....)...(.$...@@j..T..:t....(P.....; ..S.5.._`.q8....g........{.<....t]w....u....K.>2....LHR.x.......-h.2.&P0.|ssc0!.W..E.O..g'...S{..)..4).onn.&$)......[..?..D..........)p.qSHA-.x..Nl.7...?<...?...z../.Zx...5.3....~.._........x..L.....N@.p.V..O..?..l'V....K..QQ.I.La..-M.k....._..{../..|eA....\.ZS7...Z.d.E.S.~..L. .%...nw...D.....T[c..[[.[c,2....*Z.C.9v2....p..??=ub..F.V...k?^^P.......h........|.~.=......c...2.56....J'~s.....k..'.\...B.cz....wMG..].n0$.w....@.c......#..y.....w>>!.&..._y...'(.a..PN._.S...9^....VA...V....9.G+ccI.h\E.,....c&..y..2!s...>.4.._......K.%..b.v..hm..T...1'.=_.qm.W..g...t..}.ZQ.......xl...0.Y...I*.<.....d...u.Td-...D.r".m..y.'%.'...|6 .>..d..,.r.......>.$...4.%j..Z.>u..,p..YD....8.s.........S..|Kt..........`|zlQ..Y.....Oq6%....1.;....1..Si.Q...P.....[m....{@+.e...8..1.Qg.....~.Lj....0..(.4..X.....zIr.T..3......q..B.vi...b.D.fi2n#.1...8...?}...N.s|o......1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):255
                                    Entropy (8bit):6.85393347251125
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEkJVzfe6CI/iaeN/aHjBoG8MQopM5OBoL4Tp:6v/7psIXeN/UjSVMQoe49
                                    MD5:0F2BB9CFA9107D74B095C94BC8313C05
                                    SHA1:5A30A5A05A672804F6CC1BC3CD2CFEDC280DBAB5
                                    SHA-256:9CA52DF31E253582B1541E97031FCE499959C35A9428AA4C45C7864E6E505974
                                    SHA-512:3B19E81ACCE86581171F311153A3CBD7C708A35EBF253920E3E6D39FC08A7DF408575FD3BA7565B66A477A11B87366A0FD9BE42A85835EB2CA118D73E0B22D0E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8..=.. ....wcfb@.YP..U....Cp....Q..L...!~...R.w...-...9..WU..4...1....`a.....X....'.>....7..;M.. ...x+....o......k.2....E.A..9...G@.q.@.wP..Q.8_u........`,../../M..)...!...k.b..9......'....*..u=?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):124031
                                    Entropy (8bit):7.966143156084356
                                    Encrypted:false
                                    SSDEEP:3072:TcoweUl2Ler6wpEzCtMEE+8aqc4bgnR3EsqVai+yvWALWPEm:Qos8er6NCd9xfEiiv+MaEm
                                    MD5:1EBB09D72DC4E41B7FC4EEF3106CCDD2
                                    SHA1:99DA261C52C54C298B0273C994F00517A2A21184
                                    SHA-256:588734D6BF468099D038BA950A5784527E27AB7376287EE0EC086848178143EF
                                    SHA-512:6D09E463C1311A5872276996350D8D26B4B29CF3FFF8BE1EB8EA327359E2024780101F8238403BEAF2E375AD801003EF36458C7618E4DFC4CBF14B4A30A1B737
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wl.U.{....l....}.r.Y.R.UR.J*.J....sp;..#.....m..............qy..x.../.o}..k.*i..u......QU;UI...s.5...O".H$..Q...?8.......A....y....{....7...y..j.'[7.Uzo.".............{tM..`...D".H.Y.L...>~...._pA.o...2...?...[.D.:=\.D...........(m...v....p..>..G$..D".......x8N_...]`.........-.....+.X.*=.F.6..#M..H..........u...N...D".H.Y}...`......./}..........'t.k..j.G..9Z....I....{lw...u*.-2G........[..ou..u.H$..]=S.G..f.M..._..............r).5.S..K..t1.....5.u.....d...........p..:._..#..D".g!....R5..O|.....*.._...........-..o|.>../PS.6...Pu..]..U.S`.QP.Rp...:bW~HE.&.....~..;.1xX....e....O..Ce}.....H....D"..4..6z...v......0..o}....}.^.../.*...1.Q.oE.V!.N....j&...o..".H\..8R.C....o.*....G.}..t..#7..|...u..H$....'..}.........~.;6.M?.....#....&+...9....t.?\:....k.........:x.z.....%q..".)~..n.gm...D".H.Y&.a..)x...o...4..a.....`D..k..1....V.4.5...w..o.........S."....w.y.%_`.w.=.po.......w..".H$..u%.]P.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):259851
                                    Entropy (8bit):7.9603315170711815
                                    Encrypted:false
                                    SSDEEP:6144:o2GDRcN0b2UMabUabm1sTddoEcYpv0ru3yyXTYwv7Dj05uN66J:oLDHd4EcYpkgrY4Y5uN6W
                                    MD5:46A9B76734A1EE095FA4AC62693E6661
                                    SHA1:2CAC067B8D70601C9B582C9F2CB6F8D765727C5A
                                    SHA-256:60A75E0180019BAD90ECA774D1C4C3A83A0D88DD914B13D0C8A4A062DCAC1256
                                    SHA-512:33160E15338B40F30AFDAC5B28C6318A88717B159A6D6834E327FE4C96CE38E4A80F01CD776040D8A26369E5C5000CFA319B45E8027D1355946047A96A65AAF8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.y../"Y\D......U.(j.E..b......-;lI..n-..Dy..iO...p.;<........y...<.. ..nQ...Od&.x..x.>.......ya.~..k..;WW._.5.........Vo....s?.....~.A..GP....]]?x....8W.}pu.....k\<~....G....yd...>^.9....r)\r..e...r..sG..k.q...|.O./Px/O.{x.`]..k.|x+..c...:}.qk.^...:..Y......7.iu/.q...&.G..].W<...W..\...:..;..^..m.M....V..oe....m..QG..:.c..KO..2..z..q....=/....\..j....w._V..?f....o{!e-..?_.......V..~tu......#...).G<.?.....GO.\^.....5^8\.....p.x.....>........c.O.~.......>p{..|.O.X]}s..z..g._......U.r....[..]...........^..H9........P%!:.h: wV.A!.[SzA.$..D...TBOY:..K.;>.)..R.H.{.,9(.. \r..G..R/..../.~.......u.....kR_j......-..c...q_.7o?P.W......k....bf...E..k..h.!rQ. P.{:......)....K.3N/.<.4'%.D......T&.^..7.xa.n..m.i=X.p...S.M ...st../.M..R.!d.. .e.....~..?u.'n.}.|...5!_...^.:~eC...NR..-.o=.....+.Q.x_..:.F1*...Q.........9.v"e.!...\>rF ....3.}...rN./..=m....t.U....."..T.^..+.b`B..E.:bdN...J....6k.|l.\.E...}4;..>..gE
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):574614
                                    Entropy (8bit):7.980474723231619
                                    Encrypted:false
                                    SSDEEP:12288:oaEwHW0r8i7cWu7RiYQfyX/h7mTYaHfZEgEVI2Oj:oaEwLrF767RE2/RmTLfZEgEVAj
                                    MD5:3E9F7821B9A2B82928AE409B7CC35CCB
                                    SHA1:58E20AFE3AE0B3A84230B9F457B7E533BC78AB62
                                    SHA-256:AEB5C6180378EC021B9A41318C681094F39F50A7E277F6854CB6BE65FC3347CB
                                    SHA-512:38C2AEDFFE79001914CAE726FF0057CE0EF5CF22E29AEE1FF65EA04450A4FDA43F686711DCF67060CEE078E00681562C7A73885D729C8A5DD95AAD100C77962C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gpdY.../....*.P.P.B...{ ....@"....L$..(...........r.K...-.\-..\......Q..F0$J..>.2!....._..^>..zf.N.>.......}.w..{....en.d...VL.?..\.H.``..\+.1....B......CY......W..X....vL.u.........s....u...j.Y...{...]z../................ |:$..s..K....z.V......$....Q..V.u=Yx...X....GN....A.j..!..hI.0..O.."x:..3...A......D.....>.L........z..{`..g....Q..r7..n..-...\.z..;..8.&.~.A..D.;...z?.w.c;.r-"'..`....W.Z....MJ.{i..z.......Z.5M...7....C...L...}.>.~..e.3O1..o-!..8.F...5.=..7..D.SX....~.Q.)F..N...6...CS.....*.....c......?..X....w.......~y_....ud.<X9.........................H._.[.e...Xg..gZ.....k}...NgR.3..9.f.12.......L.r..u...O`.|.......e+.ogS.i..zv.....E<.z..|...%..{..tcf....C..;1...68..0)..#maJ.S.|...f...^..[/..1..uZ.V..3......CLn4 (.}.F...m.S.V...J{.Y.W~ .......n.>.6.=8......\....x...p..d....b(.Z.m.w...S...;..~.G...B.....E..e...<v?D..6.,.....K..s...b.Z.p.~.5Vnw.....G...N.a........Eo....2.FK1c...:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?884946
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):261
                                    Entropy (8bit):6.421593325197139
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZkR/C+aWg7NWUATq1guzJq5Df0Njnqhp:6v/7Bk/2Vzc4g5s6
                                    MD5:5C14644E41E18C74C16B4E43C7F8C940
                                    SHA1:66F1A34BE52DA659857E111F888801F4D3C3CA88
                                    SHA-256:5589F0CA874023C2073D7EA4CC007D123C3B41B6C4C6FA5052E5DCC1035FE89D
                                    SHA-512:882C7B9F656C790E9E8E5F1E8A9B9AF6402167C2A8C9E2AA8183BF1A060759D67F9C45B29F16F821C5C85555F4AEEBC29AE4BF220B5BCDA71C274B818B1F0229
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/drop.png
                                    Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...uIDAT8O.....0....1...d....Bx?....AK.....[.D..c.P...*..Ty.j...C.#..wC...I.{.IF.3....4t..Ib..;.....o1..T.'y....9[z.z.Vv.e..7....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):148
                                    Entropy (8bit):6.0261255354401975
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lkgGld8wNu/zU0nC0PjxML39yCXhHp9N6pOeup:6v/lhPUDnpdEb2LTHpKup
                                    MD5:92230047D6407D8D9060CB3EA647FD0E
                                    SHA1:DB7CD1020ED8F6AB949346ACF099E8D8827D9303
                                    SHA-256:ABEB8B575F4217B5EEFC058B9DE14252CA07A8667DA1D446F0C02BC7343E4350
                                    SHA-512:742C87798D87C65E6EA8F0AEC07CD18A521E587A8A7C8C9BD3157DBACA43F2A2F30D330BAAAD140EF86EF39BB6166666ABC8ADCF7302FEB2EA470851092E1AC7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/collect_shroom.png
                                    Preview:.PNG........IHDR................a...[IDAT8.c`.....`....ii.1I.....h..A.h.......'....#.jp. 6.....c..r.H....R....o_...2."..]X.....xL..!......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):283
                                    Entropy (8bit):6.962242629800263
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP4ZQ382ZPVxEaeirmfFwaWo8HKhEvn8G1p:6v/7QZQ7NiwmBWo8q6n8q
                                    MD5:F45BC22DAF86F1586B3812F6A1A3D234
                                    SHA1:340A57D24A65D08A0DF16DA2CF61224D8541A4D7
                                    SHA-256:9BBD856B5B6B2A124DE11E7120021686845A52B1CE80A62A694C344B2BE041B4
                                    SHA-512:00E8C0B69F53360ED73D0B584E2DD0008E45D0CAFCB106F862EAF69C82B29E980D1B2042F09EF64FAB9CEFAB7A45D49D6F1EBC3F33BEF76BF70F3C2E9A0454AC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_lodestone.png
                                    Preview:.PNG........IHDR................a....IDAT8Oe....!..U.g.?u..@N...qf'...?..2.>..$...<.......Z..........Z...8..B)e..U.H@.TPk.{_..~.x7H...q..&@'As....(..t..$@.26..5p.. ...y...#d...".m,...._)...n# @...W.bp6.~..8.9.7.>$Bn[9..>.n#.....C....!y!v.6.<..\..r....s...s^....iy........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):218
                                    Entropy (8bit):6.095920631295625
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/4A+r9RthwV7aCc1r9fIUa0E2ZeOfk0+SgrsfBoT:6v/lhPkR/apjg7NWqSIO/IAfAp
                                    MD5:DDBD3555ECBEF6A2BE28C179753C91D5
                                    SHA1:2604DE0DBB28E322386D6215235DDD0983265FD0
                                    SHA-256:EB94C745BDCDD1D7E2290E2F2F03B8D90D693D702B89C5BA432A85C2CB56DFF5
                                    SHA-512:67997FA37F1E39E70C6570B2A05DD52CD8587B8BB6A1CFF41C516448A5E0D7C2C34693D260DD0A87B7E7F0694EDB38E55BAB149679B9B77BCCAD0BD83838AEC4
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d...JIDAT8Oc.........q...^l...............7.F.7WC....c.....@....*9.`..O.<......%b;.l*.y....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                    Category:dropped
                                    Size (bytes):16576121
                                    Entropy (8bit):5.812527247559281
                                    Encrypted:false
                                    SSDEEP:393216:IgeoLKKZcNsIKnDU54hpNJ62FryxOlG3rCeHuE2mXNuoSs9auJTzgqe:Q+WayTzk
                                    MD5:1A1E83DAB8C4A044BCE744F3F7887CF0
                                    SHA1:EC92562588A6F2E1499510B924022803DDFE2A54
                                    SHA-256:1FDA31E746C84F1EBF3AD54CF3B0B3F3BA2A4762E2FC36FBB480189A2D72FA9F
                                    SHA-512:C6081E36AD3BCDCBB8F6E32D1646FA40588530B74BDA7FF384FB70E0F2E4688365A954187CAD4432FFF1C938FBA921008EB83E2589B6D995F0F8B03D6C3DFE9F
                                    Malicious:false
                                    Reputation:low
                                    Preview:(()=>{var __webpack_modules__={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","9933
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):259951
                                    Entropy (8bit):7.983757345721531
                                    Encrypted:false
                                    SSDEEP:6144:UZkVcBSF60Ke02DL75EaIyQk3+mb31nZ4oiWOx75k/Gp9:UZkVcBSF60dLGzyQs531n+XNLp9
                                    MD5:2804E8ACE8A05DE18A59229A60243526
                                    SHA1:0024DDEED1DEE1D70BADC7BCA4FB53A22B05D0E8
                                    SHA-256:977F1FCCD0EDF3BDA95CBB89DA8132BD431AFD9A311EE161AD2EC3FB7C751391
                                    SHA-512:CDAD53D7145229A994349B7217E2DB87726652E8AC3FE4F83D549C4947726AF4D13F1D2EFB5EA270309807E0EC73DF9F51F051572045A2E8489C2F323168AE04
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i{\.....(.;...7b....d.n...n..Q.}/T..;.U.dK=...sg...9.F.8..u..)....}N.Yr.|3"##?.s....a.%..._=z...=....e.m..Z....)..]=t.$_.o2/..c7...b.p.z..........v3....n......j..l.v..,.....M.U..}.........nv.......].=T}.&..n....f....&=.w......O..S7..v../...c.?X.p.+..fu.],.o...D...?s_?....7..#./f.....yE....t.u%..s......[..y......t....\%.:?........p...J..z.....wO...V7\....C.:.Z.p..}...&`h.....V.....8%..l.......:.?...f}..L.R]N$...@.....Y=pw.;..iD.)?...O.K...Tv=>O..2.1.\...E..._Q=..'.#eq~%KW.gn#...b.}....<.<.S._..\.}..$.i..\.}>.w.Y(..,U)./}?.......2....R........2..ot.Oq...h....:...{.{......w...?....X(.k....2.Y -.2..4.tF..6..Q...w~.>.D..;....'.............vwv[.] ...[~s%7h..;.J...v...2R..)......x....w..^...w..1i.Q..o.o.u*....H...Fs.0..".7^...` ...o..H.._1..(..`..B......7R....oo............|Z.<Q....h....N...t.$r.m.hD.ke....'knd.Ip<.#B...f.D..k...7Sp3.....[a.P.t...n.I.......*U..xk...T.....w.........*rxc..7.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):285
                                    Entropy (8bit):6.801577018906367
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3la+/2FOaVZkMHgVwEfZB8Hhk3AYTvJeiFRlWYEfGviK7DE38g:6v/lhP5aX7HgqEfCy3QMM/JKDs+UVrTp
                                    MD5:5F14F2FE7D1DFF775996D94BF878553F
                                    SHA1:3945CD3A7484849797A33934632E6EF90F68B46C
                                    SHA-256:474D2CF8BD6F774C0D704DA3E4D1BB0C6CE0A3CCE7053AC5274CF0885AC7DA17
                                    SHA-512:E225AA9086FFDC6A0682E6C844B83BEB97849FB0579277BA7739E9A6A328DBE08E558FBEACD3B3B7CDB9256CCBAA5DB628D0096A90C2DC5A1C2C316746E9597D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`.%.cb..$i.ka.....`.l.j............GIQ`.h.vC`."k~T..........p...l..f..d....6...l.. ....`6....;vf...m.t@8.............4..g.S...u..`...J..c.....W.wry.......b.b...`.@l.. .0.1..n..t..G.1p......s.d...@.`..0...5....i.c..=..y.X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):367
                                    Entropy (8bit):7.002672632945076
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW+AQWK0RnAorvAzFn5TfR8nIAPtecnZpnQw6YtoUs4r:6v/7uNpsb/2VL8RArF518nIWeSZpnbGq
                                    MD5:72EBFB23B94E13BEC578BF6DA5441BEA
                                    SHA1:2D5BCBE7BBD300AD809B0875FAF85EC3E9761876
                                    SHA-256:17CF037EA22A4ED6440951A0EB30F760D2B0EBEB8DDB4DBECF84F274751B931D
                                    SHA-512:FF6D3A804D1D960F6926E693B390519FA34E863F305C300A44AA64905D1612139962029A58715D15DC3D32ACE1A87CDBCFA5CE8D340A63AB22C7119C019F10B6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_blaze.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.....Q...s'.!VJv.d..(e'..y......"....[+5<.......^...^.[..=..6....bQ...<.....g....:.0.d...=...}p..@.%.o\..2.......ZO..N.<F...s.o.*.W.0g.8.....e~Y8.G.+.U.@..(X.l.............J.U..C...r@~_1I ...4.q..B.Y.1z.X&3.o. .....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):312215
                                    Entropy (8bit):7.989079636444419
                                    Encrypted:false
                                    SSDEEP:6144:7aNOZJTWNKIhvLbyhecddcrcKkeWEPiLLpmldwkv:GNOZJwhDbShncrDWEKLLYwi
                                    MD5:FFB9147AC523CE31C1245AF55A073B4B
                                    SHA1:BA9438D8BE69F31DEF09E0387900033DB575D3DC
                                    SHA-256:1814AABCF4A51681A0F458FF82C8EB737FDF4A1F04077945B9A891C02FCD1DFC
                                    SHA-512:5ED303DB1DD65648354CED3A6A0ABF0907D4B6E03CDB38A0EE7023810ACEA7BE7C07A2A563F0D312D21F7C70757AC4EBEA189BE46B41A0B0131528A05BAE86F2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..ol[...l....!..t..H^...X..E.s.d1T.r...........g.'j40$H6z..l....$...#._.y.u...u.{y.{......9...9..~+..=8..."...'y..A.R..SE.g.aZ8....Ln>....(.~.O.5".......U....O..../....?..?D&...:_al.)l..0-.B.<F....x...Z.i...h.g.-..vq..lY.k.%...'..dA.....%T...."Z.)t.rxx..}.......O.->G..7.:..|......h.f....P<..t.......;..[Q4,.y....\L..|.........uo6.I..S..)..X...;...`.....h..YO.....Ct...0...go8..4.Eh...(J.Y...r,.q...6.&C@....._.5...!.}_.....C.),m.>?.T....p......y.N..o4...<Z-.n.$.n.w.A.1!...;.vf..ta.?-..z_zh.G....m.......C...G...;.V..\.Q....[...c................\^...}..tmA..|r.2........W..~..Y.d.K...1c;d.~[HL........Gt.:...q..D,.A.H...E....>G.X3...M&....u...>........}u..C..;.^e...XVw0..ck.....|Y..h....]C0.L.i.Bro.....x8C....<.......c.......p;.v~o..6E.c.u.e..Pi$.lZN.V$.7.>^I.e=......C.6.k{.....E.|...2L.'.....m?..y.Q...o.l...8.....Q....J....x..........~...!.6/..._.........?......../....0..Z...x&..........2p..>.?..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):241189
                                    Entropy (8bit):7.9851248889022735
                                    Encrypted:false
                                    SSDEEP:6144:mfpha8QgLMiP8DmmihVhR36twcyGsEtzQdcbdBtXCp9RFldEyIREl:mfp48QgL7xhDdAvvsuzQdWdbCpVNfl
                                    MD5:771665F7C243ADF322FC95EBE90EF869
                                    SHA1:08D8A44265753953041534DC77AA5D9CCA2D8639
                                    SHA-256:5C8406F160DFEDD80F3F1CBB71B5259CD461E671FD06C6B6719467842A064E46
                                    SHA-512:CF59282A8F9FFC3BA2B8871496AD12BED1B8C38B20E51FF3C1768FA987089EEB5887D902CDD6C2378981B6767E99075B4991099245D62014AD20E01E56300682
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.iw...-X...).<.gY.ey...{.}.n.{.&R.Iq.'Q.%K....N.s.[..{..D..d$.A$E.,..a.....26"..|......v<...U._^.Z.....S.w.^.x.w..r....l..|.ol....N..7...us+.a.^L..K. ...m...<.}c..yk.W..il.|..g......u....<g....E...t.....4.G...4..~....M...G....J..Md......v.|.<...__.......&v.d.$..pv.c..<"..W...G.8-Br.q......:.Q...4..K..o..m......>..~.\...Kb.10.3I\&b...5...*B...K.4.\H...."....G`H.X.w\ha.k7..O..N..`._..}9\S..O/.IS.a..'.s........s...K't.."u&s..]...!B..@k.BH.a*..,..............O.v...#t...s..{..$s.|.e....X...YI]kP<0A.....G...S.!..u...&L]d'..t..GBZ.\e.C.....{'Y.{."...'$i..w.RD.|.....G.W."..H.ef....&...!B..@....t.0..s'....}.&... ..\...^...L}0=.Ms#..-.4._dbG. pI.L.Wm}........J...~#..X...=..td..x.l..D.....\....p..a:W84C..d..=...@.+.....of".0.W.<..z'.:]..{7.Y3...e..2../+.?...d_..o.}>R..H.'sxo....p.`.]""..a.&..EH.~.._.n..._..\....N.WZ....:H3x.A..O..:.:..-.....&.&..A....%Q...j.~.t^..a.......|^R....KU.D..$..y .?.A.....ymO...F..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):681639
                                    Entropy (8bit):7.979794364090869
                                    Encrypted:false
                                    SSDEEP:12288:Vj1pvXtbqTMMJBoDA17FJcHu3lI6nzqN7P/geDwbB+LmxXOV1sqO7Ln2wMaLRBq:Vj1pFqPoDa7gOV3nYLKesqO7LHNRBq
                                    MD5:AC8FE1E203CFBC6DA03E3D63CBF0C0D5
                                    SHA1:AE49200C2FF360E5ED72151941B6435745E00461
                                    SHA-256:8A49826D19398DECEB3E47AFAB078FAE3E74566D1D177BD07CDE76E50CF3460F
                                    SHA-512:DA4258D3E81150790AAC89E915FF108291867382BDE4EBF49B8AB39BDEF2B036421F702628F392CE1F0B91B4D36C23DC8E9B257E1974F8C5B4CCB552AA140464
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w#..7..nm-....=...$A.XIl.I,\@. V..w2..........J.e.....w[.[=..j.d..9>=.s..\..}......JI-...D .........w..>.N.7.V....D..7...mS.s......;........s6j.c..-.[..c.n..n....(...h..Ya.l..Vr...o..B..s....6.'yM..d.m.&.......q....-.:9>..G..k..u........m..;..J.N.nt.......[n....]...rfZ.....k...c..,f...?.......oK..Z..?O.uP......)...N.f.T.|s...$..)........c...G.u...zXd............=th........g{...o.....[x.|...?..(.z..+oQ...{....:..uH.\.....n^.~.V.....[...Y...=.,.l...iw...E..}...i.........=A...-}..5u.?.....?...4...b..4w>@.B;yR-....z'.V{i..............f...k....^...OQW...;..P._.w.[.....)...c..vjp..ZF.HN~.....4..o...!..Z(.p.6r.T..Rt!J..$.N'.?U......k..........u..Sg.l...s...F..g......S..c..?'[._...^c.,.f..m.l.6e.-4..Sp.u..~@.........}.'.........l..(?Cg.'t..L.s..(tRt...l..v..g1..F.y..6[ib....&.^7^..x[.s...n.^....0...T...|........w...[0.'.........-.....9M...P..|....M.{6.>G......^..;7.>O..{.YF........[.c.nk9G.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):137
                                    Entropy (8bit):4.7861988241054
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                    MD5:7D883BA72B5DBC0229F5D1980205EE34
                                    SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                    SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                    SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):97253
                                    Entropy (8bit):4.156805848246373
                                    Encrypted:false
                                    SSDEEP:1536:wT9L1iQUTdxPHHrSsZt5g52DazrOeJvX4bNf92V8QKrO+yRytN5I33CC8VkOiF:+5
                                    MD5:920849439668E40B3C4DE65FBD7C069E
                                    SHA1:2C39D3367BE22876E273BB773FC2F237FF79519A
                                    SHA-256:286E95F356A950C4ABE0CE00E2FFB0380A6C396D7A48D90682A7C8D845320D30
                                    SHA-512:EB3C02C2B6E165F79DA82D628FA13CE366DCA085C5356F997F2AC327249CB6C197DC23E41D5C2D3FCCB14715EF0B5BE21C76D82823D30741205FF0D498039D8C
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1920px" height="983px" viewBox="0 0 1920 983" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>pattern-lines</title>. <defs>. <filter id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0.399339 0"></feColorMatrix>. </filter>. <filter id="filter-2">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0.399339 0"></feColorMatrix>. </filter>. </defs>. <g id="pattern-lines" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g filter="url(#filter-1)" id="Whangaehu">. <g transform="translate(1314.673347, 397.902856) rotate(31.000000) translate(-1314.673347, -397.902856) translate(546.173347, -471.097144)">. <path d="M1247.32771,699.958885 C1247.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):225803
                                    Entropy (8bit):7.979525366911553
                                    Encrypted:false
                                    SSDEEP:6144:whKNVI+h3tF3yAy1PcEPlB0lwjIl1Dn/2wZV5M:wqVHh9B7fT/2wZVq
                                    MD5:C517B330408ACD45A466B5D21F0464DE
                                    SHA1:F128D4FAD477F04E91912E1E136441F803EA6011
                                    SHA-256:9979EA0224D20A54788AE5AA94974EAB5027A3E0E77ED09C27C7E2A13038B061
                                    SHA-512:DB807154759A5EA6DE3B6CD253707AF0BDC9947C601FBC117BC9B7F6DF3621CF5F3AC7672229282C41D0E1033BA4FB0971389A637EC83629C46D0D43F1D54E95
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..z[I..:..]RI..^.(_.RuU....3%.........D.R.../.|..<.=..;.H.B ...I."%^....I...F........L.....s......_K.........g.G_%..n....k....~.S.....?....b....H....X.X.X.....G...~...]..[.0.....n....].3.;.......W......~0.......7.........];0#.M..R..D.fd......8..._...>.....[...{.+................s..3...3....x....%p.....R.\..|.....8]u....G.!>..'0./.'.7...5{...-..m....Q9.z..;3.."x..%..:.U...._.r=..53[..|$g.....o.^.'.<.~X|C._[.5..W.f.....o3...L%...f)l`v...a.l....[?..}|t`&V....._}..|..M......2k..;.9...f.Le.AY...z=.......b.t.5kn....5.;...._-.%IFn-...t..?.r...].....w..~........L.>..o..{.E..~.w-T.{.......'.......\c...T.0...$v..2...C.......y..-]......`e.o..w)gz-.2.#\V.:n.?.v.U...3..C.u......l.{.{..@"K.t.n....:..y.|..W....R."...f@.\n.LNw..ZR|m..^..>............+...a.I............e...>......o>.>.N.........?....r.L'...F.7O...k...3..m3V......K...ko.w.;D..A...K..t...^...;.q2_j1/.,....Z..1..%ID}.R.fu.d...52..L.....Z./..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):404080
                                    Entropy (8bit):7.985706407575461
                                    Encrypted:false
                                    SSDEEP:6144:s/UBCRsaYgPgV3MSdylZQrwJY7yomrucn4M5w8+PQJkrtDDM752eMh7:s/fS3MVZZJcW5w8+oSDDMMeI
                                    MD5:AB53BC71D2759FD649A4FE0CCED0BE21
                                    SHA1:DE22BE8ADF4A25EC61F2FE7D295616C68D37782E
                                    SHA-256:23FEC536E905D19DAC890DCE91E426D63370C32BDA282FF32908C9CFA4EC9952
                                    SHA-512:B7F780C1E32BEDA03A4C2C98AE0B2FCEC4A1F83994A8C873AAAE479E92FAE3B95150D8D1761E4E2FDE646945CC89008FC1D545BAD085EF271CCC1D47CC8DEBA2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w....{......s...L.9....@Bd.."BB9. r..$.s2`r2....".c.....>k...S=553.......^..].........U..w.....Y.S.....[.....r.*uL...-..:%.N....7..zf...2..c.nSq|.p.[c......m..[#.......#.a.H|X7J.#.J..Q..H[...aD..t.5.S.}...W..4|.A(.6.....h$..}8B.Z.h...../#q.u.M....I%....>..?.h..oP..H...a.....,.c.'....Y7.M......r.....n.,...?..U.....O1g..L.....K.R.(Y.F.x.o..~Q[e.QS/..M..u.O=.F-.....:...^.(t.........yPIsnH...O...'./Ej^..].<...j...;8a.\o..W....w..1n........F../...]/.Y..3.9yO.9p.3x9Zv....kP.~..&|........Kn!+.....1fY....q+.`.r.m/C.Y.y.0..........)S.._L......Q...].....1#...."q......F.Rr._...^...%..P\v....=.o..>.u.?..F.t@..).../q.I9.}../.~...._.x......L\U&..J.n!#_.[...*.....v[...~.cte//G..Hw.M_R.4C...=.,G./)...../...X....\.........r..G...{.Rm.s...>....s8.. ......V........T...c.3H._..<M.s...~m{..}....~.......^..'....3....C.P..>>..K..P..)....../.X.....op..I..].....>o"...?...c}..........3..8 .n....xA.[7B....!...{5B....W3LB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9309)
                                    Category:downloaded
                                    Size (bytes):9358
                                    Entropy (8bit):5.630138877286959
                                    Encrypted:false
                                    SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
                                    MD5:339EFF57636A4A9033F4B2D6C2EC64CD
                                    SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
                                    SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
                                    SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/be6659ffbe2faab6ce6f.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):231
                                    Entropy (8bit):5.913836351064251
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/AO8Qpl/q/NR4g+MvPvnIp9oWBSO8jp:6v/7u/AO8QpliNbYp90O8N
                                    MD5:3004A46BC4C64F91DB9CACE857A57B38
                                    SHA1:AFEA0449FDC10C4A96B31D2ABCC21201D58342ED
                                    SHA-256:EFB9F72520464F415ED979674646EB15593E569DCD6A329977AE63E83824AC42
                                    SHA-512:17EF651B6FBF666372D1987D7460EFDC169F896A2F4ADC593F946F9FEA93BC73CB4D0EB64FC313B24962FA3D77604003D2AD2AB8F5E843B208AEB31C1D9935A7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_lightning_rod.png
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE....l.{[.tV.Z@.P8.bG...........tRNS..........Y....pHYs..........o.d...DIDAT(S..Y.. .E......g...u9..l...W.K...x....#.("...8wd(G.+......f.Ls.d0.m!....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):549653
                                    Entropy (8bit):7.978606662900293
                                    Encrypted:false
                                    SSDEEP:12288:PN3vAXmzz+fEn313IyUFbhsNIFZW0fEftzs8iD7VhKPl:PN3oMz7313VU1m2FEJs/D7fKN
                                    MD5:AB07CFD765061BDAFEC071141CE07207
                                    SHA1:EAB10F17AF94420EE6418E125E95CC6753A6E885
                                    SHA-256:FE1DCFE1EEA410A1FDCC84043D52D6853535AF6AB1655FE354CB4DF8C69454BC
                                    SHA-512:FBBBC308E1383B1AFFEC172A7C1224733955C1A77C727B43203FB7D074B5ABED8E860F463ABAD3D84693118569BB11DC6AD50D01EDD9729B98556AA9EC677F66
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U....M0`V...7....s.s.9.DVQ.4.c.Q..Q..b@@r.A@..3..z...z.........p_U.jU......uAG.tjk.F.EW.`]..;...u..Y:..kB..'...z2(.}.O..{....44.O=......6..Z.(.%.BS.9.s)...R+J(&..BR.)0i....hFB/.(LO.....RPR.:..r;.(.7...Qj..*..JysgS.@.e..P..0Ji......../.....O.L.....>..i..#.B.N..../...+}..e_J..~O5.... ...fSi.$...{.N...e.....H.).Rd.e....J..W..G.U..3".....ve.Rq.Dn.u"Q...d.#1./J.u.]H....@~(...s{X...7o..G_J%Q.0j......t.n8....t`=/...]....?.S.......w.........>y......#...:f.....d...N...vn.........}.>sJ..c.u....y~.........o\...m..{..'.s.;.....I.7...>~..[...).L.-[.....i.......L........(6.:*.........TU.Ke..Q.j..<...&....%.]K...`.T.H.D.1.Si....RFz .....)..:........-....(.h.%V.Qfs..?..{B.wp....O..9r...g.q.6{...G]..}..sq...Z..S.,....]..}...........3......2.s/Y..[_..Vm..k....r..c..o..<V...1g~..c..................y.G..M..j..7....'.~R.8.........{./|...^.....4...|......?...m..\.OY..k..=..Y....d...:.S.D.E.....t.Qn..*......B..+.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):601
                                    Entropy (8bit):7.276532507316954
                                    Encrypted:false
                                    SSDEEP:12:6v/7iQ/2VQ9Tm7xKnAOxWFE8J+gFDrsKrSOxVlD56r620X:3VQ9TcRWC+gFr9rj+m2G
                                    MD5:A7645EE5EBF22EE98F5D8027C6B6F58A
                                    SHA1:A86D558BAF06DE5CEB6EB7576EF7DBB480EE98FA
                                    SHA-256:1E5ECD6484C685FBEEE3D5FE812F67815A5D75752A76BE9BBEF0E3D91D4555E6
                                    SHA-512:0795797D0739D4FD642DA591D5F2E506407BCF634A4162A06748AC5424E838D3DD325534DAC0322F7A7D73F7681AD6267FAF6593E62B85638067840AF52A89C1
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDATXG.N.0....m...L..jZ$F..%....3.+..V.}....."...uB........|...D..n....R......4..um......x......lf...6..-..V.!@.%D=....phH...p........m.[.N.VU.... .T.2..S .@.$....q..... #..@.....j...h.N<..O...dN... .J-*..9u...44&. .2..1.7../$...N:......zs....$oF.R.......T..C...%Y.|..........e....s...............HCc....S..-..sH.3...t...6...(.]s....0)...s....)...o...H[.V.:..zs.<...o..\...].l.2..^....O&..pa.....FY.o.......%@..J....y.z....E......i...........x.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):208
                                    Entropy (8bit):6.61501052207671
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP27UNFiHzzA6Fs5kzqFtFYpmZAldp:6v/7OqYHzEKs5rxC
                                    MD5:8910B7DF6CF19EDE22F47879402D6880
                                    SHA1:805320D75FFA0EE5AD8FAA209B5B3D9084E78502
                                    SHA-256:3754B9F6E794C46A654929B60F860A482142E7B2428DB9F385A9A2A11412A5CA
                                    SHA-512:07754A28C013B23498F0FEC7163BFE84F31AB5506DF3A16FC59041656BC8BC92C711FDEB86E4CE7211C7198BCD90DE80E4B998B10CBD1363B37A4E62776CB2B4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_snowball.png
                                    Preview:.PNG........IHDR................a....IDATx.....0.E.\.u_b.....a}.b4.]....+...y.{..~...$i.....o...jY..XX.O.w...l.~..*..c)R@p?i[pz.PB.6...Dp.3..8.@{@....(...Ngp..,HP..(.,.b..$j.~..K.m....N....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):22875
                                    Entropy (8bit):7.813536350604685
                                    Encrypted:false
                                    SSDEEP:384:1mtLG2NzZaIrzJ4Uv+YRMmrLAUdmSSD2ut+anczBNmBr0KuKgL0DM3dR:14taI3Jz2AMmxsD2ut+uctNFKPgL0Y
                                    MD5:B10BBD2EA9D7605EBD2352B0C0913C8A
                                    SHA1:B6D92BCA517804FC6EA90FA72B10C697C23A2ABE
                                    SHA-256:222C2DE6839E23450E4CB07CC5FD8F629B69C38AB8DB528DE445A5DADA232378
                                    SHA-512:C5EDAFD475F495BAD45382F7520BBAF61FEFE81EC216BA52047E15487D6B8EC231D315E86DC9FDB02E4C73AE3991277DCB5044EBB0C2C1256A9BD635817187F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..Y"IDATx^..k.+..v.:.<.....\8..5q<NYsHJ.H..9.(R.I.+...&eJ.9<..K2q.r......Ew....^xV7..............6.........;...;..X.........y.v...B.._=...p\......A.S......~J@.2.$UO.|.`...cC... .S...s.9.s.P.:....\.C...@....`%.:...P..b.Q.......-..!q^.G..p...C.6.....IbX........u.N..z....!...-..)b..O..0Z..S.69.P....|......mr>...(1.O...|B.`F....Ov.-..c8.*....:..R..@.....}..\.P..Q......-.{l.....3)C....C..p.!=Vl.....3(...;_.m~oq.z..1b[\.P..X.....?.z....d......<m...bX......m..P..P.3O..._oC<?..s..$..1q..^\........{..(..3O...o.....z|L......?...<...O..$B. ..pay?y.o^.......c...y.......R......;.s..........mo.....?z........}...^y........6.u............}}._..Ww..._m..;...6.s..v...!......*.7.Sp../....&..O..x4<......o.z...#.........kq.:.a....$.y..|:....".sm{.....M.+..)...u...0.!..>=f.A^.c;..a..u......9....$.z.G/.S.u............s.u..l{....-{.6.s)B...C.4.....[W..S..=.8.N%........q....-..P.&..9.z~...iY>8.......:0........V..9S......s....P../..`.nB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):220
                                    Entropy (8bit):5.725734895373451
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/FIH/nyNfR4g+6AkWHn0D8Olqyp:6v/7u/q6FzWnSG4
                                    MD5:5BBE884AB6EEA0A4DE8429BA49753CCE
                                    SHA1:0BA0C86E0E4FC5E1451B4786FE342B303013AE95
                                    SHA-256:2EF56CBC18AF738665CEA36BE4BDD3E1F1BE9DF9660BA753055B0EFCFC6A3CB8
                                    SHA-512:BC48ECCC786FFE67F6112FE5AE7B4A1F1459747566F426E02E7E2BBA6B7F0C333AB11075AB88FFE71279E0C57C2056C1FE4AD66AC8EC1FC312AF1DADC5A3E5CD
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE......d..=.....L..,...... .....tRNS..........Y....pHYs..........o.d...9IDAT(S..A.. ...a....1p..z.M........w..]...1....*.._/.o@......k......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):173
                                    Entropy (8bit):5.643733005065834
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/gm6KpvBxZeLaunX1j+4+VxRjtPlcllqExxNq/jp:6v/lhPkR/C+fW7XR+4+TlUlqmOp
                                    MD5:FE12E7374D445B8C120EC2A3290EA5EA
                                    SHA1:C81F275F0FCA57A13EBCE85F7BF42CBE327E3845
                                    SHA-256:0DE8058205B8EE7F780446BF895668EA23BBBFCDDFA5729252ADCE65A69541F1
                                    SHA-512:0DF33D1AB2C27E248B1725583B4BAB99BBBB8FF62FBA292BC130D20E427D63851F589B0B4FEC6A8A4EF8F752506CC655859BB83888B6B8327E977BE40819A7A6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_tadpole.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...BIDAT8Oc...Q...?....P.*X..0...LP.l0..`L.4.....>@Y.@@@..B..@...........(.K....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):521877
                                    Entropy (8bit):7.987422995439643
                                    Encrypted:false
                                    SSDEEP:12288:8pvJDQhx9utxhvrC9uUxrOMzEGgFNOEqXqTZ3FWoeAOpDCyRp8U9wH:m9CDqvYOMTgyEqXQ3FW2OpDZRRk
                                    MD5:4A47C87F80A7330884DE04C089432366
                                    SHA1:0D0C5504529AB3271C7E3C8055ADD7EDE0DA825B
                                    SHA-256:610FE88DDC69D84BA60239F6A559A3762533B416810AD21459D42D843C25C7C2
                                    SHA-512:BFF0B2C1790E9E15227D56EB478288495AB5E9A25382E16E3468029221D0DFCB5084F1DDA86CD8B6C0FF511EE0A1EDBEEAFCFE56FBA1F131A837D292CA5949EF
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x0/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}gt$.......q....Ql...9.n.RK.nuR..5y..r0&.clp..'l.u.e.s....c....8.w}o.S..M...........+w...o.}N...% ..%b3&)>./.Jn.......+[.XvE.w.H....K.i...i$OF#.gtRdy@J..I..z).@.....i..ZJ..J...... ...6..]"U....[%.I+E..)R2I.x.44...t....%_.#.2..h.I....XN'.5R.`..%3...f2..)..~.Z...FK6)..J..d.g$]`....H.(.;...S....i......H.WR...>.d.s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):136
                                    Entropy (8bit):5.966114838420598
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lotl9A/f+m5IrT2uwNf8B/yEVeT58g1p:6v/lhP4t4P5IrFwNf8B/08up
                                    MD5:CCD09839F4D1C71729BD222884E8F7DD
                                    SHA1:5AB382BC7A7D2F885764878A8A18E1229B0D629E
                                    SHA-256:2B5A6B7202FCD3A45663CCF249FE87DE076E8C735E0B6AB8A3BF2A812332B4FF
                                    SHA-512:85E18FA1919CE67A291AC110C9E28C9D866CAFD6E1B03553B34D9A71BA40FD191CDE4F8C7C8D96BAE6C22DC3F70CDB08A03C9EE9C7BF942D29CE1000CF3254D2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...OIDAT8.c`.......dk.4...!...l....@...~r.6......f.i..LMM....$....H.. .d..R...bJ...X~....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):222142
                                    Entropy (8bit):7.949326010967621
                                    Encrypted:false
                                    SSDEEP:6144:MrMpVDiapFDNFsWyRyyKUcI00UfaCiwCHDH:MoLimFDN+fRyyKbI00+aLHDH
                                    MD5:EE4991ADCB62E04FB01EE732929505CD
                                    SHA1:C0423FD9A92A7E0D203DEA8860FA2BA6E6A00980
                                    SHA-256:55F32141E079872C10BBC0031A9F87D45F0C5E32F7C1C8B0672CCC01D8AE8DCB
                                    SHA-512:754CDE31BC3F12272C44E8C4BB9A95A5941CA1F12949139DC7BE5D7E4E590CAA0E622707BAE716DD4B0DEE7F74432B674F0DAE1A21B57E27AC3AE89D8DDB8FED
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.z..O......IA0..}e..@w...2....>7wo..i....2!.......o..~._....F.5V...?"#sf..y.!3##...12........n.?.........?..$......O...o.....G.'......Tg.^o......./.K....%.S......}m|D.n..7.3.))..v.o....7n\?.X....K...{.....V=.SOMQ........O.......-Z.^2.T..l.b.0n..N..c.....i...p...y....,.......Q.....A...t..?1..UCVa....P...9:........'Q#'S7........}`.>|il...q......DW.....O.....-*.5...R...s..M1_"....%U.......;..rc.K.Q.?..9.,...nF....%.FN...;....b~....%....Uv..K.c.......'..h.X.W0.K......#r..D..tRC1O.v...[}.....JKH........N..[..#_b..<.=................6h......3"...&.....t,X..\,...S.....A!....)..w.\.PV......'C[.q.l1.}T...r...b~.......[......4...=D....Z..u.%....s'.....7..7..B~..6...G.>......5......z..o.t...m..u..8.j@...D...~p..mDX/y.....q.Tx\X./'Qg..,q..._.t...tz...u..M.?,...X..?7..W7....9..?..E}..w..mqi.Qv...(.7Q?..w.......7....!..<.N........b~.Q..z.......f<Kp..l....t.s\.JA...xk.Z......Y./...P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1657 x 1370, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):29783
                                    Entropy (8bit):6.752730413329431
                                    Encrypted:false
                                    SSDEEP:384:G4rIvDnLAiul01Njxe2I2GhO+jDdibVeczC0zwYkBFV6zRYMIYWp6Wcsfx:7gDnL1RNtMzvdiB9zNkBFoRPlW4W7
                                    MD5:051C988F42661E062043E2AB1EF00731
                                    SHA1:E776A439CAFBEA1382F52AD472F25003A2C692EA
                                    SHA-256:E33F95255A2756FD4E2AF89314671C2A2D29BDC7CD8732F469730FF8FF4352F7
                                    SHA-512:A4F9DD762339F60602BC35AE85DF77F3E22BAC3C1BE988BDC6769E036A3CBA9C1189844FF952D8D7D13A462B991C8C3FB8366A438AFBD47DF1B34262C1DE9B88
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_create_rails.png
                                    Preview:.PNG........IHDR...y...Z.....&O.5....sBIT....|.d... .IDATx...............N.ng.-..v...MV)_.6.).....m.&W.......wu..........A.J..F......YL...{.j....a*.`..3.v..^...."...;......{...<.O[....,..l.....)#c.mM.............u"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A.M......a......8.......K.>.""b..}.p.gLk...m......3..-h....'..kC.....zj.X|.....v...m...[.7y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y........y.......jk......._..-S.#.4}...C1.m..3.Y.sAO..8..3 .:.'..6}..^>..~<........S7.....q.M7...sV{........=..8x.P.gL..V...K.>cZ...\.'@DDl.4.mn....].M..&Z.>8..<p..?..Y....`Fy\......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@A"......@AmM...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):328
                                    Entropy (8bit):6.71571775634505
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWwnTBEImKlxaK3RLeGYkAlqZBringsJgMtqlXtEQZ4hJHpQFlWtojp:6v/75FEBskSHWgRlXt/ZaJifPN
                                    MD5:A241849A53EE8D99F0F229FE61891D20
                                    SHA1:97DBF5B7D0EE05CCD92ED19D43A46B8EE253F4C7
                                    SHA-256:C4F5969794AAAC1E4C2F6F94A9B76CD6122C72A6572E8115D2B957F53416F4CC
                                    SHA-512:8510DF1353AD9B16930228B32EAC913B3E708D5A0BA7CF1ED507CE4CE68F5B293684F74B50E3CD2C521035DF7C7CC271066323FF29485050E06773F53C503E20
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_brewing_stand.png
                                    Preview:.PNG........IHDR................a....IDAT8.c`@.666.....j@....8.....`hh.6 11.L.<c...F?.1.........0..... 6L....+@.q:J.aN.......H.NW4..%"##..@^.a..$........F7.&?......BlX.....P .4.............\.n....WP.....o......o...5...A6..`..t...........Cv...d.0.H#...! .`.....N........D.\.K............0.8H3...r.....@....B.v.H.C....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), CFF, length 173620, version 1.0
                                    Category:downloaded
                                    Size (bytes):173620
                                    Entropy (8bit):7.998775105917102
                                    Encrypted:true
                                    SSDEEP:3072:7xGXNfzLn5YVcx20k9NPlRR+WqOd7f+AMDGIQT1hbykERSlnhyCJGI/XiUpupOnf:dYhHn53xZ0P8gd7fvXIQfWTIOIKjpOWI
                                    MD5:121A59D703F74D7FC4A1BF64580966ED
                                    SHA1:ABE05E0641F1050FBE00EF0DBB10C5EA72C26CFF
                                    SHA-256:C948F1263341699B3C1E9C55D8D0F3E446669D0F2B9D55494C6169222C0243A6
                                    SHA-512:AD61A40607D18794A15C985AC5C87B2BBEE9372849C15CBFFC33853D32FF162C43BF13BD0D94982EBBC026DBE6F92402C2A921E82F7AD29D9377D43246055F40
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2
                                    Preview:wOF2OTTO...4.......................................O...$.`..P.6.$.......l. [(.....g....@I.qv...jS;%L....x....#;G...CI.]Q.}..n.\@..`:.............G.n.........I@@>*.@...Rkm.a0%..&.(`e#.d...";]L........h.1fm....&.E.L....E...p.9B...=....`..mw8..j.j<..M]..:>..._b..89.lN.L..G......;[Q.....7o.\.\#..3.FP#..K(.J..ww4DD.V....43..,yu%.b... O..ds...&S..M.}.7}..D)..[.J........j......e\..4.+Y...Y..G...u....{.M%U2.A?{T^.y...[lJ)E.J...?.........Z..^%URe.B...*y....}..Y....*...N.f.."""|..*....zo...'..Q.D.L....IyL.......J6.b..4..3...`..|.JA.4+F.w......u.'..1...h...,..i.\.D......3p..&7,.J.a.t.L.|,....C8L.f.DK[....|D/.....,V... ..K.1....`X.-p.#..xl."..J1.....v......wQ#"...V...N.t.u/.&...sf../A..X..|....P33.@.xR.>./7.c..ts........QI.T..-f=.....+.T..`....-.S..Uvz1E.*.._..Y.".O.@6..3vT&..y...Wk..D.m.w....M.~.).x...........Y.v..!Nq..[<^.....s.n....@~@.....l............R..X.R.\....p.D.;.h.F..b....5..$.:$$y.1.4cL.%f.g....b$.....1.y.`..|...Y.....b............5.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):196649
                                    Entropy (8bit):7.967998826553498
                                    Encrypted:false
                                    SSDEEP:6144:go9VRg3RX0+zCmlGFlX/awJ+1Hbomyyskv:BDQRP2rFlywUBHJT
                                    MD5:22E54700FCA727FC47A5152CA3E020A7
                                    SHA1:B10A7A8D28D1B6779CF929BDEE13646635A2ACA7
                                    SHA-256:4A7B9F81ADB090F6BCCDC436F11938DA87894393F62C8E2FC102C38A1C417117
                                    SHA-512:D1E59BDC3211443E9B73999C38F30C733E70B1C3B4C433149550C9413FE29B8743112B2DE9A7F1375FE30CA546A9A376F463484D9891382E5E9BB5FF9D032EAD
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{.9.....R.;z..*..uu...LO..$z.>..V.\.;{?.....7.|#O.F$3.$ER..>....@... ..........::]..k.%w3...K....Z.pw...W..7.7..7.....*.....q...q..G8....{Q.~>.P..$.k..=.l...&...5.3.........U..... ...._...........'.9.l0....?..e..?.c.L.J.....p/.eEW'....d\..W..^...9..$..[O.u...(...]w..r.;.,....V.../+((..j..i...k....=...._....|F.#.i.#.Q...j....._. .o.-.o.z...2.,.[...P...........&/PO.{..4.....AA.f..mG.x`.S..G.Q.v.....G.#.g.:...r....t..2.P[x[...o..,....6..x...............E.}...ic.kK=@=(....-...@.:*.Z@.{.cV6........y.yM.+B.`m&_...A.B..4.m......[..)..fe.${M.....)...(.....m...`O..........D5.t[..X.`.....>.{.5......KI.)MG.t.E]6...5..1.t....=."..[./...?#.[..?D..._....o-.....t..,.Q....1....?.\..~A.+...C6.4.v[.....|$.[..c.,.,.[.~@.bK}..k....b..~._2b.'}c........M.z.zP.....[+#.zo.......-.b.d{.~.....,.-.[)'....po....K..^y.Nf..Y.`n.=..v....o..R.G...C...X.zP.Q.U..Y .=.=..}.b~.>+...,.[...y..V^t.H..jU...:uu:.......[....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65299)
                                    Category:downloaded
                                    Size (bytes):78748
                                    Entropy (8bit):5.180447419911388
                                    Encrypted:false
                                    SSDEEP:1536:GaPTJR2t4PqiiyuL5FehgTr1voCBZx6wVlLBkS:4OANBZVV5
                                    MD5:8831AA095CDEC88F66C2E46C339CF352
                                    SHA1:5DB4C40DBC6BD3D9623EE98A2061DD265885CF2E
                                    SHA-256:79D443B15F542C8A8ACCA8E937F2A3C90ECBA78BD49FDBAC6C9B878C7F1293E9
                                    SHA-512:B07F093E128951E03D3D693778E70E97C53E95F65382D0570F8D6AE9C3BFB25C311870B129C5B8E4AE283C25211C6ECD301E266CA11D75598FB935EDA5B09B14
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/js/lib/bootstrap-5.0.1.bundle.min.js
                                    Preview:/*!. * Bootstrap v5.0.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):309588
                                    Entropy (8bit):7.958820765476073
                                    Encrypted:false
                                    SSDEEP:6144:kDD1Kd4NACzTqHSoiH1PVWapxUkD4QmSCQGQ2Qupk6/8KGGUQ4DwrDyUOurr:gD1KKd/qmV1xUkD2SzoUQ4ErDKm
                                    MD5:C00567D89BE739073218999DA8A0D812
                                    SHA1:7BD71434C536F18E948E39749FC7CF8110CF0936
                                    SHA-256:38BBB1D6BBBB35C546E63F8243422E37CC1B0D1DA252EA0828DBABB0B4741B44
                                    SHA-512:36A9CE58554FFFE6B0FF0DA1EE807EAE453E86BE37A3975ACF91F5A55080704EABDE5C399640E0DA54F39D6DC29D33C66EC5431EC85D04B73103B5D6F3BD3F6F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw.G..._.$R.h`...$......9.,%Q"h@..@.I..6.fF=}[U....3.k..G.b..o...D....P.w...a..'...;....N.Ftb.=......e....I.c...5..=7...7.....=..,.GL.}p.]wl..7...nhm.;........Z.v..G....y.]....../.77....j..?...............gti.....FLW>.g../~...SL7..sT...\..N...I.o.d._F..[..1...)S./...........|....K....u.OF...w.^w.......{r.........uM...V>t.....3{...]..{...c.]......M..z...N}(....9.:2./=...2....gb.;=./..:(.:4.?~......3..........3.....zC..w.;..@.8...t...i7.t.......U......./o..;~.K.;...?.L.?.n.... |.?...z<.n<..i..{p.M,..._k..B}u..f\...B.3.|....%..........d....o=..e`\t......F.n...=..o..N....7....~<.>..._z....K..s....`a.....^#Oi.%A..........H.>n.l....w..S........Eb../|.n.[.@...@.......`...0.=.H.....Y.k........'.......-..b......{........9.c......w{.n.+.=.N.G...}...A..J.oK....M.:....."...#.....12..@..(. E....9y.y./..{i..|tB...X..j.V....{*{........W.....=...j..e.X..#.k.n...?.F..0c...N.q.h=@].....#.v......R.P..B..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?964962
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2701)
                                    Category:dropped
                                    Size (bytes):2750
                                    Entropy (8bit):5.460366645013334
                                    Encrypted:false
                                    SSDEEP:48:F0fzk02vWrc1AKTMSTEcr9rTOLBsmPBo/6XgpdgwrIsi5dEk+MQwq2kWkGRv6hvr:ek02hfMXcKs+lXyisi5CkiPrWk+Ch/Ew
                                    MD5:390A7AB1F964AA8CB1B87DD13732C3BC
                                    SHA1:CEA52AC6FA0CDF49A18D51C8CD8A5C4FB52DEAC9
                                    SHA-256:BEDD382930BA4E10DFA902BF833195911F82E754223441446E9D7CC45B01110F
                                    SHA-512:4B799488E35C5B933E9B1BA6AB335E2EAD6D625D3DC1FEC19DD80F48B9B7996171BEC24513095F3F1BAA9C8B7675FA4E527B763AEED26B69273BF2DCED014D3F
                                    Malicious:false
                                    Reputation:low
                                    Preview:(()=>{"use strict";var t={137920:function(t,r,n){var e,i;n.d(r,{J:function(){return u},z:function(){return e}}),(i=e||(e={}))[i.NONE=0]="NONE",i[i.SOCIAL=1]="SOCIAL",i[i.CASUAL=2]="CASUAL",i[i.COMPETITIVE=3]="COMPETITIVE",i[i.CREATIVE=4]="CREATIVE",i[i.VERY_HARDCORE=5]="VERY_HARDCORE";let u={0:"NONE",4:"NONE",1:"CASUAL",2:"CASUAL",3:"COMPETITIVE",5:"COMPETITIVE"}},945124:function(t,r,n){n.d(r,{y:function(){return i}});var e=n(137920);function i(t,r){let n=0;return null!=r.games&&(n+=2*r.games.filter(r=>t.games.includes(r)).length),null!=r.playstyle&&(r.playstyle===t.playstyle?n+=2:e.J[t.playstyle]===e.J[r.playstyle]&&(n+=1)),null!=r.traits&&(n+=2*Array.from(r.traits).filter(r=>t.traits.includes(r)).length),n}},866762:function(t,r,n){n(312677);var e=n(945124);self.addEventListener("message",t=>{var r,n;let{data:{unsortedClans:i,id:u,criteria:o}}=t;let a=(r=i,n=o,r.map(t=>({...t,affinity:(0,e.y)(t,n)})).sort((t,r)=>{var i,u;let o=null!==(i=r.affinity)&&void 0!==i?i:(0,e.y)(r,n);return o-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):678744
                                    Entropy (8bit):7.981145722478307
                                    Encrypted:false
                                    SSDEEP:12288:uUhUMNpiA+yga24DMougOXJDZgRetI4ACSRyu/QwhlQCOUVnV1tpphIxWpSNRulz:uUaSiA+7a24AomXJDU4fw8COmV1t9I8p
                                    MD5:783724011EDC5920945FE1D7F85A04DB
                                    SHA1:7024EF2722F91F2B503229426162034048C7772E
                                    SHA-256:349A37F4C3376A8A5AACB95C4014776381D922CAFFB4092FEA5C88AFCE6FA158
                                    SHA-512:28972338FF03F3F713E74FD7D503942BA09A1993BDA47DC55B36F3CABB6144721369E9B318F1D5ED5C4B44DBE08CC47D5E08A80367C3868D6D4353191FCD8FAF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w..U...k]3...7....y..Y&..U...T.{#.....$!...@...B.....1...L...i7.{..'+*%....?..."22.....>'.U..Ay.....(.J..o,}^.t.....31...iY..r..7...n.V7.A.._.P.........?R.1pt.Ej..xz....._K.....8.i...Q7..C..x.eZ4;.+v/....O....G.........e...?._~..Z~....Y.}..x.?..G.}.).8..Z.)'..}.W..5Vl.D..t..]+./....H..oM$.]..$.y?...w.".c..}.Z....*.&.{..d.w.,ir.S.ev.!.3^....Cz..x.#.{......>...K,..&".=F.ev..~..?...C...Gi..]...)r..Z...ft..h..g.......o[.^/...G.Y......8=..y.........NFF.d..:..]....H..,)R....T...y.3..E..Y....H(X...z..;..#Y.k......).U...].(..Fe..>.fz.R.......u.#.:.9-....!1.j.'...08........H.N...OAi..Y.Q..A.d.,s.z....RQ9.z..+}....)..>.nwm$.*'......\.I.o#"..z.f.g.d.....DU....8Df..YM.rO#G._JQ.\k....qh..Gvz-..^...,.......0.....b.=...3..<#.u...g..JFM.e.X...Z.}]i.O....c..a,Y.$X...b=WZ.>.X..5r.lK...I.G.\v.I...{.-..~..o#m.Kp5..mwa...(Z..z...+7.u..`......Xz.),..4........!8.F....l......}...9..iw...6...9<...HX.......S..........W
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):182
                                    Entropy (8bit):6.160325082542959
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lBh9N0UBAprP5UKsq1OmlJNCM/tLWRfvmlrjWjXKYux/ggYXY:6v/lhPRhf0/rhUKsq1nlW8IZ+lrjWjQX
                                    MD5:BD77AF8D303AB1C946D913F596324DC8
                                    SHA1:1E4479CF42765DADD6AC2074C2CC6DBE55633557
                                    SHA-256:DDBD45FA74BCB0E3080E76531BCA7128728CC86C23E86BE619A68651E2654074
                                    SHA-512:A48846CF90CC6C541BB12C6DF10481821B3F3B393478C4BA6560A92C424D99C04F582A49FA525356F1215647711BEFA49A97C0E2C9DD6295E2F818873204523E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_electrics.png
                                    Preview:.PNG........IHDR................a...}IDATx.c`.r ...?.Sd......L-u..d.4......7...Ot.,Y..?..e.r..4.....4..h.n..k.......7...4.pFz.n.@.`....H3.i......$.H.0....!.k....e`..k......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):24
                                    Entropy (8bit):4.022055208874201
                                    Encrypted:false
                                    SSDEEP:3:PaniAKp18n:SnT
                                    MD5:5DFB17ADA137F27939246A24FD5F7CE1
                                    SHA1:6748CBADBAAA9216F6FC0C3C3B5F7CA786F3C8BA
                                    SHA-256:E7E1364442A162805292D9693D57C84E66D37E27849E1EDC4C31A3436DEDF238
                                    SHA-512:70A38493813CA097B394743E6ED33B2574079F500E5D9C911A8EC251E39C5BA47EC41214EE47B21BEF4D4392B2F3D507717282C2AE073A05FEC74542A2460F5D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnjkqJiyOoN-BIFDfwdehA=?alt=proto
                                    Preview:Cg4KDA38HXoQGgUIoAEYAg==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 16 x 16
                                    Category:dropped
                                    Size (bytes):10911
                                    Entropy (8bit):6.962070299036062
                                    Encrypted:false
                                    SSDEEP:192:/8EWxx2o1DP0VgYd4GKVVojT7IZz4JtY1rlmXny77HDdK+OVu9Q:UwoVCdLKYjT7IK81rlYnyZwV7
                                    MD5:638F676D7EF07D9F023BD4BE752DB215
                                    SHA1:B4F3A591AE52A539F49A9E8FA7377F1CB54AC759
                                    SHA-256:B9F14FAE78F28578B9E856436FF32BA6E30F329E48E177B7BC969CC4270C71DA
                                    SHA-512:B55A291788CF26F7C893C907D48A642E1DCF8489D7875139CF101ECEE8A7F444DBD4B9FABAEF8DC5FD35D47F4FE1505A4DF2C4A7E0D9AD0DE0973A30DD63AF8D
                                    Malicious:false
                                    Reputation:low
                                    Preview:GIF89a..........33.DD.rr..l)..)......:S.Ih..................!.......!..NETSCAPE2.0.....,..........d..).....U.. $.].V.F........%'.}/9.....~.aq1*"...`.....g..v..Ag..d.b2g@.2........x.........u .. ..!.......,..........d..).....U.. $.].V"F........%'.}/9.....~.aq1*"...`.....g..v..Ag..d.b2g@.2........x.........u .. ..!.......,..........e..).....U.. $.].V"F...$G...%'.}/9.j.............B..(..`...r.YI`.)w.Z........`.v...|^x.......w .. ..!.......,...............33.DD.rr..l)..)......:S.Ih................g..9...W..$d.].V&G..(H...%+t..\C5......P0F.D0.X.8..S(.0.^..K.;..|....F..v.....@... r.....x .. ..!.......,...............33.DD.rr..l)..)...:S.Ih...................e..9...U.. $.].V...#..tb.T...a/8.. ..~.! .X.v..b..rJ....r..-.C....q.C(..[...~K...\np.......v .. ..!.......,...............33.DD.rr..l)..)......:S.Ih................f..9...W..$d.].V....(.b..%..$.\c...j>......#.2.(.8%.P.ax....)w.....!....a.v.%..a>7.Aq.....w .. ..!.......,...............33.DD.rr..l)..)...:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):154015
                                    Entropy (8bit):7.97814020697526
                                    Encrypted:false
                                    SSDEEP:3072:DIOKrfGeQ20TYIDLzEUB70ABjPKTfZf8XHxQj9EMKOGpkx5IcAPAoNOBea/F:DIOK7zpQYI70wjQZe2RfGKU3gBea/F
                                    MD5:A1676C123035EC823C652F183C853CFA
                                    SHA1:B375EAFA7C1AD4153CC8C408CEC69A2FE971D4E1
                                    SHA-256:F0EB68FE228DE9774DB9814ABF9558473CEEE03D047B5D5CF4FE764FCEB121B2
                                    SHA-512:9C321EB6EB158FC65E45521AA5E4038A45F661EA738C3D0E87A388F0551231711DC1C1666F6AA7B86227CDF20E6CE91F93EB9AED7E3538257C9DB1ADB9101D17
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw...;?..J%J"E...|I.Nu...;.F".........L.S}j...u.Z.7..'"#.........C..I.]...;...8....t}...\.F.6..Hy3...D....;.G.....g/.....w.......y...{A.3..j..........f.............w....u.{X....;l.oB..Q.B1..y..?.G.....R3.Y...{....2.>..w...{.r^......Rt..Zt....G...?=.>p...#...R.T..-.......\.h...(.......r.msj4...+l...._F...r.....^t.p..............X.,lG..z4.....c|..+..\.........uv.O]..G;.=l..3..4..ZIh.\.z.....2.Ck..HiC....V.Q.b1..sB...7..%w.gM..R=.{...i.....+.L'....WO.>s.]..V....%c2W.&..'..[o..].:7^v...A._.EW.^.......]/.....hf.E4...x....+si.......?.n.z.q.:[?...w...\3.<u..s9...#.2.S......>{.fw....i4..M4.Y.>=.G.h...zC....6~....@.....f....d.:..w.............@W..!..sd.Ww...}.O..vt.i5..........-o.....y..v.}.y..#...EWVt..sg.6.....7{.x....*....k...........~.J.d&k.T9.....f.#....6..]...v....v..y.......G...|ts.,.G...q4.^.fK.I?8Bo.b.6../...?....d....4P...>..F.........S.m..[.......FSN....C....r..W.X..3..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):113
                                    Entropy (8bit):4.460750616283363
                                    Encrypted:false
                                    SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                    MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                    SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                    SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                    SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/api/v9/auth/location-metadata
                                    Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):520293
                                    Entropy (8bit):7.984578352485837
                                    Encrypted:false
                                    SSDEEP:6144:5XfgtDQQTrn3Za8IgpWqL8X3qh+HYtJBBwj9SvrsX99pgv4j13CU87GroYuBzziB:5mYe2BHYtPA9WrKFnUr7pO4pm
                                    MD5:742DC88F8C09262C8BB54FB0F821EF40
                                    SHA1:594206B3C12E43E1F4D3B5CF83315DBBA7DD2F77
                                    SHA-256:EF9DB55F6DF0354D5FCC76ADF304F210AA7EC935300A4D27FA0FFA5147447EAF
                                    SHA-512:75BC90585CF2909271AF3489B9B2E708686C34CBE393D7C9A1C624498F77931355092CA80240708692B65E41DECB5288552C83892BB077161EA3C17084DE3DFB
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g...u.............s.s..z:MO..49...pqq/....H....H%J..\RI.Vi..zW.K..kK...rm.\....9O.=}{..Z}8.o...N....9.y.K.E1.6...z.......l...<0w.}.&.dZ.^.'k.`....vY7.iQ..T.s........u.....\].8..N.F..{R'.."../4!8WO.tb,....e#6............E..70..*<....` M.k.sz3..d...4.7}V...>.....l.Q..=.....g2.BS.Q.f.B...&....S...E..o...~>.e;p.Z............?......g..]...^@...=.:......#8.:.gqR..N..G.....?...O.d..~ZO......`...Y.C.q<F.?$..0..l......:y<....t..1..^.m..a........nt/Z1q.`.......4..6v....(.P..C?.._.._..;G./~.#.>.i.....q...w.?....o~.;...@..E..~c&..Z...L/...e.....Q.U..8.i......s..Ago.9.......k.^....Q.....}.G..+^[...>..{...J.gu..r.J.Mw.Y.al4...Z..}..Z.....3.....t...........K..L...U.....o...........^C{..:W..R..\9|..6.:Zy.k..!...}....`.....m..n.8.,<._...4v...[p.&.~.fZ....;.......`p.d..h.{.x......{.._.......;.E_.].socl.-9v0.5..}...F_.]...#.}.w.{..<4.....F.....z...7r...Kh..%p.M.]..Qk...C.'u....Pm^..,..S.Z.av.6.,.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?910399
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):187207
                                    Entropy (8bit):7.933834379014674
                                    Encrypted:false
                                    SSDEEP:3072:7Jr05aOW6GAHT0X3mkcH75CUrtQxafuH286XBp7/JmqkQF9Tmo4H9jjHxCK9jSHy:RWa/T27CUhXfuWDTxAQHTmxjsHy
                                    MD5:016BE82B3E714F8AA18F87C14199A8A3
                                    SHA1:2CBCCCBE0C1B13EF995A2FC0BB68FCD411528154
                                    SHA-256:7A51208816F46C84027AC0F7720DDB6480EA585D740C639BB40C8970DD39CD9D
                                    SHA-512:35117348EF4EF3004CC35C36DD09F5C2BFEAB3827DDCF09E836159288157DEA0E2FFE93E1C608940BE8D8799EE0B22203DD41F9EF4073753379565CBE31EA70C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..I..o.7..dw.v .e.H$.;.k.P...U.* w....H ..]kW/cCR..a^e&..&.$...8..H.4..0.......=.=n.7.U>.................."..Wg......5..........>....n..+...............^.|.m..~..B..x.....{..h........%..o.gj.8.i.)...3m?1.s.m~k.myg.m.x.m....;V....n...?>.z..=.._..W./=..6T.p..?8.......M..b......c..,...0..r.p......7k......i.z.+..PW.....{.....:...u..".mo\{.2......M.N4.6...".yo.......*.Z..\.h8V7....~.....|..z.......w...........3../........M...k.O4Pr.GS+.`<2{...<..e.....[!.".......K..jB._..5..[......<UY.u.../_.../.f.......fB.`/....{..SCn..!........]3n.o.....S(B....;n....|t"=.w...f..6.......mhC...A.Rw.cnC...;O.)Z.t.xiw.n.Tk.........-....}{.y.W`.UQ.+.C`.........!....}e.}2...s.{.......d.E.c.;.....y.:....C#....*...X.n..Qy..6..0.C.....#..B..?...v.[#.O..../...`....._k.M...v-Y..^/..D.z........s.n..k.`.....k......=.ON....9..S.+......../..y@.ke..C!."..m..P...iB=o.>..s.'.'..4..u...V4.'..{......_k.......B=4...z..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):508151
                                    Entropy (8bit):7.980390678757261
                                    Encrypted:false
                                    SSDEEP:12288:IM/7WLcPb9lJDjvjK7gZ0gYPVYVng8Pdl5scTs0j:F7CcPbbJDKMmgyWVng81l5cI
                                    MD5:E5A87141D11A573866B6C37BE7DA001F
                                    SHA1:D6E59930A8C00B6A4446D0898C5279877C4D6015
                                    SHA-256:E3F48BC5B42A47F6CB438C588E000CEC21D71BD3668215F5F88BAB90A88E4018
                                    SHA-512:8CC8440F78CE3ABE6816AE6711B18F025C0E94ECC7283DD4D04A3948851E81A15F7D38743BB3879FA225D5F77D914C77545E8FD3F57D60B0CFFD475E7E8CA99F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Ww#.&..h.[..mw..J... ....-.-.A..5=..=k$..,IKZKO.%z..........0$3+ok.......|.?.Xo#...Y..9.....`.n.=.'N.!qB-.3.O..VE(F6+ib...w*hf..Fw....g.em+...~....m...n.Q.6..8.d6....3........&v+(........g.kb`..:.....c]......*..8zLU.3.yWs[m...y...k.[.=.g~.}.^.;.W.OY..G.......S....x......=Q.]...s....?.....^F..._;.......7k|.o.........3.sl.......@..V.L}...S.c.k_[..W.h`....L.....|..v...:J.6.~f{r...+.^...N.Rc......E.aU.....{Z...........@mck...._k*.Z...z+...9...v#..|K-.C..s...g|....j.\.b...3.M....#.n....9.7..C..hx.[..].fp/g.ma...z\..q..`h/..v?a...e...CT.....kyq....]P.....A....o.1.v|....u E{....>..9...G..X}.k..4.c..P....\.I..}.oh...........8..@.20.N..*w`.N..R..?.Y+....:...T.sFU}.B.X..c.'.x..;. .......^....}..{..l.$.X:-..C@.......W.j.=..n.D..,.Li}....&.......}..H,V.{.$g_%{s...}.O....K..{~._{$n...1F..kI.R.._.PX..X%.....zf_R....O...9..zy..w.\}*.........2.l..].T>..:.x.XH.y.I}...<..0...[.........=.....}lm.~.qL..zr).....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):189
                                    Entropy (8bit):6.513847738362195
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l6+/r0sBb5Z5H+5e2mFP8rB9+3j5CvyhFfOCNduWe1IoJlxk9:6v/lhP/VXZP++3dtf92WeHrxktVp
                                    MD5:3586AD99EC638400BC94101B94177962
                                    SHA1:0411574DA3AB781CFC29987BBF630C3D22BB506E
                                    SHA-256:8560DC732933065C898756B50985C86353FFFE22E7A5962812C95B3BA1D6A1CF
                                    SHA-512:4138FF61351E0EFDCCF6C3BF5C160E137576684ACCE3138FFA368524DFA73CFBB21A7BC4B96173C8A25FC6EE0E03AFF478CB293373CDD15353B1276BECCAEB07
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/drink_milk.png
                                    Preview:.PNG........IHDR................a....IDATx.....!.C].A\.a..5....H.j.sp..h...S..r..]J......E..b..'.............n.x^k..tMm*..z..Pk....>.......`......X....a.0L..a....?.x/?.g.=.4.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):255
                                    Entropy (8bit):6.146820784881543
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWOLZcXzzkRm8t42ZQbYb62Bp:6v/78/2VXm8thQk9v
                                    MD5:12A2ADDD814B652DCA362F205F063EFD
                                    SHA1:BF96393D98718B62DAB6AF36B816A22CC193F588
                                    SHA-256:EB49AB8B74B34E8EA3C62248647F1962D9D5A41C3C0BBF111805C679588A1DFF
                                    SHA-512:F948F4DC12DB21039BBB538FECA49B7E98FC2B53F034B45E119C89AA6E7976ED41CCCA3C218412E7A56FBF8EBE8CCC129A5754DECB07102049BD2028322A62CC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_fish.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...oIDAT8Oc..4.;.g.?....A|d6.@...A.[S..O...IC.C...B.@jd%...@.B.H`]W.X....4.........@. ..2.$.a.. .b...*'....2G.u....!J.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1220)
                                    Category:downloaded
                                    Size (bytes):10709
                                    Entropy (8bit):5.42243244229471
                                    Encrypted:false
                                    SSDEEP:96:uUw4UwPJUwoM6OvGUg5aByTOfRr8Lg5Re5mvtgCsXe5oEjgOEHnx/IJ:8ePVoMJxTRr87oVN8nx/0
                                    MD5:9ABAEC0211ED796550A915548AEC8BA9
                                    SHA1:E38323EFFF4A01C5F256136886B057D9571FFC27
                                    SHA-256:17E531AB8E9A5F8E8EB626072C6ACA1892262B80D9B30B2922BFAFB433A95B54
                                    SHA-512:0FEC131C37C189137F7C62B7F0F4163C6BF337233389ACDDAB282960B3A4EFBEC9AF0065AA484ECCE781FF2D84387F7FC5AC43276F495D500AE10C9F1D9CBFE7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/invite/P9DDuF5q8H
                                    Preview:<!DOCTYPE html>.<html>.<head> <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport">.<meta name="description" content="Check out the GearCraft community on Discord - hang out with 262 other members and enjoy free voice and text chat." />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@discord" />.<meta name="twitter:title" content="Join the GearCraft Discord Server!" />.<meta name="twitter:description" content="Check out the GearCraft community on Discord - hang out with 262 other members and enjoy free voice and text chat." />.<meta property="og:title" content="Join the GearCraft Discord Server!" />.<meta property="og:url" content="https://discord.com/invite/P9DDuF5q8H" />.<meta property="og:description" content="Check out the GearCraft community on Discord - hang out with 262 other members and enjoy free voice and text chat." />.<meta property="og:site_name" content="Discord" />.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):174327
                                    Entropy (8bit):7.963701346252705
                                    Encrypted:false
                                    SSDEEP:3072:w1F4gN6SBjq3hOYegYznpGDceB/2e1deR8Zx5T2/NMlQPOkcVf+r2r6AIvY4T8r1:wggN6SBjEQYjGpGQsR1ERW5TYNYwM++F
                                    MD5:6492825AAFE24CE65F81D254A0ED5CFE
                                    SHA1:88528BA40DD8A7BF030239A7C2FEE54F069DCBF6
                                    SHA-256:C5EEBA70C2B7F3358F57CD2AB1F15CBCE190FA52CCEEE1385099F3CBF49DB566
                                    SHA-512:B79FDF7384615C50707B97CFD79BE11CA4B6DF419DE947ED8681BC1C365153C1844BCF178C4F7F208B72C4E386D06FA6E5D85198A6D6264E4C5881825BE71BEA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..s.I.........k......{...@b'.........."Y......Z..{.{z....=....t..a^.&..LOz...".&...L&......'Nzd&.V.d>|....xDF...........7.......'.p'._...y.U..{s....,....^...|...v......=nx.......M....ou...m.Nw......;4..k..G.).@.(G.X.|.......a7..Wnh...<4..;<.j<>.9u<...!.2..\.._.*.wgV]......c?.....nhcT...u..~1.6|...6.\i.........x.q..G......'.2.({x~...W*??<.{.|~<....f..V?8..>...7..#K\...O..............w...f..'..vT...?.........B.......p..{...L.l........v,{....?..9-<..9...oD....hr......p..>...G.u....:;..O2].z*........<..>...PGe.4.C.;....GF^........;...ZrN.vj4.q..}w....7........P.H.. ..+CM.e>.!.A...e....y...M.;..v......tl...........@..n7......_.Y.......O..!.....y@..;......H.?.M.h...X..7..o...Z./.....Q.......s.i/.NY...0...K5.}..&/.V....E..Vv...`.pO....@.........P...u.......3+....V,.'.\.....!A..`.Zy...-.?.y...[.uX.....hu..h`...P+<.........@?......+....o.....m...v..^....Mx..|...*..__. .5..........O.....[n.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):681639
                                    Entropy (8bit):7.979794364090869
                                    Encrypted:false
                                    SSDEEP:12288:Vj1pvXtbqTMMJBoDA17FJcHu3lI6nzqN7P/geDwbB+LmxXOV1sqO7Ln2wMaLRBq:Vj1pFqPoDa7gOV3nYLKesqO7LHNRBq
                                    MD5:AC8FE1E203CFBC6DA03E3D63CBF0C0D5
                                    SHA1:AE49200C2FF360E5ED72151941B6435745E00461
                                    SHA-256:8A49826D19398DECEB3E47AFAB078FAE3E74566D1D177BD07CDE76E50CF3460F
                                    SHA-512:DA4258D3E81150790AAC89E915FF108291867382BDE4EBF49B8AB39BDEF2B036421F702628F392CE1F0B91B4D36C23DC8E9B257E1974F8C5B4CCB552AA140464
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w#..7..nm-....=...$A.XIl.I,\@. V..w2..........J.e.....w[.[=..j.d..9>=.s..\..}......JI-...D .........w..>.N.7.V....D..7...mS.s......;........s6j.c..-.[..c.n..n....(...h..Ya.l..Vr...o..B..s....6.'yM..d.m.&.......q....-.:9>..G..k..u........m..;..J.N.nt.......[n....]...rfZ.....k...c..,f...?.......oK..Z..?O.uP......)...N.f.T.|s...$..)........c...G.u...zXd............=th........g{...o.....[x.|...?..(.z..+oQ...{....:..uH.\.....n^.~.V.....[...Y...=.,.l...iw...E..}...i.........=A...-}..5u.?.....?...4...b..4w>@.B;yR-....z'.V{i..............f...k....^...OQW...;..P._.w.[.....)...c..vjp..ZF.HN~.....4..o...!..Z(.p.6r.T..Rt!J..$.N'.?U......k..........u..Sg.l...s...F..g......S..c..?'[._...^c.,.f..m.l.6e.-4..Sp.u..~@.........}.'.........l..(?Cg.'t..L.s..(tRt...l..v..g1..F.y..6[ib....&.^7^..x[.s...n.^....0...T...|........w...[0.'.........-.....9M...P..|....M.{6.>G......^..;7.>O..{.YF........[.c.nk9G.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9309)
                                    Category:dropped
                                    Size (bytes):9358
                                    Entropy (8bit):5.630138877286959
                                    Encrypted:false
                                    SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
                                    MD5:339EFF57636A4A9033F4B2D6C2EC64CD
                                    SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
                                    SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
                                    SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):259
                                    Entropy (8bit):6.202944097836352
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWSAjJWm+cysWXWiiX+HoMXp:6v/7uNpsb/2VqYhcUmnXCRZ
                                    MD5:7B908AD9CC45233924A163082C334BD0
                                    SHA1:C31B5D949896149694FFA964DE66762532D1A7A8
                                    SHA-256:C0C5C0E39A1AEDC28965E9AE60D56BF9631241E111774DBD41A67DCFDBC27CFD
                                    SHA-512:F5EBC86DE3897A9A7AF0D4B65CD937B75013420CA92086EA81C6F47371E1474C388D86B68CDF1BAAE42CFE64914C0AB00C308818892752433A54DBD4773248C3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...sIDAT8Oc.:{6.uM..D.ld.,N..\.2..H....A...2..0y.L8..!..5@<.....l...1...,D%..2......&L..D....8."...LCPD..AD ."2.5....)>m.r.x.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):336
                                    Entropy (8bit):6.934053544262465
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NW6h/EbT95gsDyrAXAwJcS4iEQ/g/dp:6v/78/2Vl/Ev9egyrAXNJcP1Qoz
                                    MD5:BAB3402B5BDBC74BCB32FE535DEF0666
                                    SHA1:9C81542B988CB197FE95082E5123F400C1F7FDD2
                                    SHA-256:78F899A47AF4F6AE649A0FC455F45F8A75B12AA8515B77F744F8095973DF023C
                                    SHA-512:6EC565EB59DD60A71824FC8D11F2953C12D8E5A82A66A9E5AAEF36104BB68957931ABDAD4C5CDFD15A2AD6474C9904083EFFDC329C79F00E65E25F376F7537BF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..=..@....".'..."V..Z..m-<.....D...%..M:.12.Lv#B ..W.}.............1.W.K....<....)....D'R...+.,..v..j.$. .(.~.!.fQ...jw..hPQr.k....'C@.........~...\.........M.q...#Z...y..M.q..l...............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):339
                                    Entropy (8bit):6.788335828528402
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7Mhgy9qwkNHofYRMWhEPVx9Dt4KC3OnJhR+RWPomZAp4ZZp:6v/78/acgt9bEHofYL0H7B0OMfu
                                    MD5:500A476EC0ED52C78927C591E5CBB4A7
                                    SHA1:A4677A27F4997536B5EBFEF1B2C5D2F08F1231D7
                                    SHA-256:AAD6E2A1B0DCE064CD51060F294DDE993BFC75D804401FF4CC7959B24D967EC5
                                    SHA-512:FB3ECDE533BB9081B6A1C90FF35AD3D93E397A439B7E130F563ED554368EB29B64A22D2E09ED84333A7E07AE93A954ADADDDF711542F110DBB46C7D69E30E90B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_panda.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.A.. .DY7q...h.....2=..P...H...N2.....m...ry.y>W...C..2....a@Y.Z3..Q.PK.s......j*.7..c.kO_....h...oO.....9..fs ...{...+.WO .l..%.N.Y4...N...!n3...R..|.j..1.CB.DL..s.9....Z.=7...w.....Y...:.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 39424, version 2.66
                                    Category:downloaded
                                    Size (bytes):39424
                                    Entropy (8bit):7.995696618521677
                                    Encrypted:true
                                    SSDEEP:768:RtWd6RsrMjeX+oUMPzo4niAVyynUFTyEatQHzV2h2TzpLJD5JoswdZB:/y6RsbDRzookyncNMQHzAALRovL
                                    MD5:7F63813838E283AEA62F1A68EF1732C2
                                    SHA1:C855806CB7C3CC1D29546E3E6446732197E25E93
                                    SHA-256:440AD8B1449985479BC37265E9912BBF2BF56FE9FFD14709358A8E9C2D5F8E5B
                                    SHA-512:AAEA9683EB6C4A24107FC0576EB68E9002ADB0C58D3B2C88B3F78D833EB24CECDD9FF5C20DABE7438506A44913870A1254416E2C86EC9ACBBCC545BF40EA6D48
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/ecff74bf4394e6e58dd1.woff2
                                    Preview:wOF2..............|`.......B..........................Z.. .`..P..B..W.....,..U.6.$..`..r.. ..n..F..5[.V...n.<..j.......n....G...T...asj...nV..W........L6.0...U+.....5.M3gx..j.Ic.&..- ...<"....r..N(B..0..2`..(TI0|.N..n`..W..b....|.gX....={...S\*..C...J...._.*RY..dR...\.>.Z...yG.F.9.i...vn..!F.U....1.-u.....Z.S...k....0|..2.$D..<L..E.....H.p.....]..Lu.......t.2..Mq.B.+..r}.....&XBU/...T."..?U'T.2....|J]...!....C2e.\I..PQ-+s..*...5..G.?b.,`. )....s..A........)..z.".U.=....".M..m...c...HQs..Q...]..bE...8..d8.C233..p..l.&"C../%2R......s.$..@....1....J]U.....w..G0.....l..X......L.......z...)rD../...r.LC.T.$A. .. A.Y!.6...It....jG.t..*w./...y.X..;......~_..[...^9'.B...#..Ol.....f....F.b....g?...x.-.....i.-Kx...U.k.JG..6.q:..1.a....?....f......m.....K3...4=UK....t...o..s.Dm.9.n./.._K..JSM...T...3.H........6"3...w..>.Kb.g..............F@..E.R.+%<G..U.|6.....(S..MRt...zy.O..#P..........X.t.uj...s....#z..F...X..U.5.cT).Q...Y....pa.z.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):287470
                                    Entropy (8bit):7.980702443722584
                                    Encrypted:false
                                    SSDEEP:6144:cBtfMDasnfFYa4zNGz1+a/nbVij8BZ8ty5:eMD3YdybViQBZ8e
                                    MD5:3C2132E4DE7B318022B8FECA0DE6890D
                                    SHA1:2C6DD5C18CD98F751C95A17A1859D78B6681D6B2
                                    SHA-256:94FEDEE57C3793C64EFF8B7394E711749880C00FBCC9BD24ACD99B92F1D6007D
                                    SHA-512:B07BFCFD5FBE07243EFE58303565D81D8BE85554B9FD83E75865655BD227F673113CF6D0A0377FCEA654B5FC59A2428A16D20540CC1DF24537C2E34901332EC8
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...kgu...ps.M....^..^T.h.Q.i..hF....4..ncc.M3.4..@ ...B..0.0.b...!=.>.}.]...W.G...C.....h......sL.+WK..4........i..v..n'.|.Y....;Y.^..m.SM.O4..?..w..M.PObw....U.2...]..44[O......JWR`..R.jZ...E.AZ...9~..9N...=.I.....6.....C....}./>G....N/..O.....[....O......~..y..O.*.}..j..#......R.o..o....+...s_.o|.[.}........:.....n....2.J.w.*E.wR.XC.u....g....y%U..Y.?..?...4T....cc9.m`.U>[..44SO...{..s..#'...]..u..}x.....yp.:.k...^.&Y..<...f.....$...M..v.L5P.h..z.....V....{....8~.q.V.*..v....8(..a..N.|.9'..<.|..h5.f.5.L....L7........o..;.....%.X...a{'.g YO.B+...y]#......c..Sj=..O...x...wx.M...T..{.q.. _...a.....e.A>...u........z\w.T..........m.....?.F...A.}.>Z9?H........?y...!..=T7.N'm+t.g..w..........>]....`..k1.[..egmS....uW.^.$...t..*...(_v9.../...b}...y....../..F.-~..j...l...k..u.D@..$k...o....XW.....0....=l..z.>......`.t...lz...|l..Ro...{.yV...a..*)>z...#4..BK..Z...../..J..../.^..r..m.....K.....@...{..?UP.@.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):150
                                    Entropy (8bit):6.172251622054236
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhfxPTMb9ugj0m/HIzYE7FdpklK0xXJtjcFBqI7kg1p:6v/lhPx5LMbPjnPIzYS8K0ZcFcI7kup
                                    MD5:1520117F542E66D43B0F092C52CEE50B
                                    SHA1:C05E56DB45E918A062B97A07F34CE0651F7E4B75
                                    SHA-256:A3D5703890C1C5B624A80F51DB46B68597187FCF8E4929C3CA3FB4AC5E257894
                                    SHA-512:71F7561A3ADF0909344AD39E946E57DE80342D6C75B6A248E5511AF327BD4CC9362502F13C85C28931B2F8230B2C3D6D9DA6855EAA7E75ADD999C4D5F5F3851D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...]IDATx.....0....;.......KN..'E.k\.gX.w.{.....\..#".}!.o.. ....rK~*..7..V..E..:D.X.*..........N.p......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):327931
                                    Entropy (8bit):7.984081489446742
                                    Encrypted:false
                                    SSDEEP:6144:h0+fYQ+8P/EGvYQFZrJ+At3ruwivg0ZU0p7TWvl/mQ0GltT4GQYP:NYEPOI77SvJUS0FmQ0m49YP
                                    MD5:9C4A840B6C8F1BE99E4A2ED945459446
                                    SHA1:29544D801C954FBE4F2EA712999A122CB9C05303
                                    SHA-256:B2D53079BEE4BC30B60061D0AB40F0A197B110351EBC76BEFF3385D12E9D01CD
                                    SHA-512:80DEBB60CADEF20F3E75876E6A3F76BF9C575995E8760D7EB758A01C9CD3FA729ADE4A8EE7A6805B9549C610EFF1C217E8F5DB1E8D52827163A695C032C5AC28
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{$.u..?..ew.......9g4............9..0. ..-.6m%..Wk[.d.Z.l+y)Z.lIT2)."%.y.......oU.......SU.BWWW..=.{..n.....9.^...7.N6.EI?.^....8_..f.z'p...<...).9/L'...L...L.,.u....y:.Y...uJ.n.....p.I..e.h}}.VWWm.R......m....ZYY.kb}s>L.k.cT.cc.-,,P[[..S..pS....f...c..t.a.....|...5..mPZp.RzV).c..-.},.78.0..wn....]..s.=.......N4..<.......=.0C....z&.~.(.;.9....s.......g...=w..@y.7...s..#..g(.3AU}.T7.G...(5..P.<....So]".L....#z....._.l....?|....c.z....O.X.W......@?...x..~.S..}.....;>..u..;N.|..u.~`...........s..w..P.T.X./..c..t.h.N.O.....!.~.@.......M....\[[c.......`....x..gC.?.xx.RSS...MR_g..T.q..:Q8...f............u.d..X...[.Vn8.K......E......F/.u...)g.oW........;.z...^~P....V.y......%.........,..BT.N..\..'..K_...G...'.J;.(|..n.{..|.Y..o.....W.|..{.g..........x....~...q"../4..YP.-~X.\..P1m..z.@q.q.....A}....:..P/.P/..0.f..PO(_...5..mQ.w..fV, ...[..v,E.........S},...`.}Osss.ux..S.fx....idr.J.........2<
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):348
                                    Entropy (8bit):6.9719762284236335
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPU9WcTRkOLPCuMn7a+AataMd+WxkNeCwo+spzTu5fVhqhZUp:6v/789WyZLCuMnnAataMdpxkUCwIpHu9
                                    MD5:A17867B9912F788EF7640A665DB3E812
                                    SHA1:44F723E66AB30563E17100117CACB5C0D3160D47
                                    SHA-256:0164EBA1EDB37B047738B9EE39C874C7205C33FF7658817C76D4D9AACCCD6F4C
                                    SHA-512:F8727323979BC0DA8152CE7146435028C46B3856F7D00840AFC999E9F459D9591355F8FCF971F0982961FDDBCFA703E02A3B535CE2767007CD433B5F3BDE3FF0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....gAMA......a.....IDAT8.c`.. .J.?2&Ys.....o......O....%...h..^..{C].W.../........b..jn.....Vj..)...k....z..7..O.M......5.7........3...7@.....W......?#.....(.2..^.._...v..t.Y.m......._...?'#..............m...h{....&P....dXO0..8m.).....(..@.zCl.6....... .A..`.@........D..G..t.bd..':...B.4.'..+....4#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):179973
                                    Entropy (8bit):7.950858880870092
                                    Encrypted:false
                                    SSDEEP:3072:XmY9GYpJ4OZOLCzT1qjimI72QHoSlCooRHmCnFh/uWBasYxtk4+HPhQoMXrrb:XmY9dZ713KQHoS3oRHhh/tBasa2lMXrX
                                    MD5:53AEB2B364E3C1B33F2CBFE7C9AD114C
                                    SHA1:9D1DC7D844199B1F1AA989D5CB28C23A38D8C0A2
                                    SHA-256:F99C7F832B9F688CF063630B6FDE0F02C4711F6013A77D203138F508A381339D
                                    SHA-512:70E5D9493DD94470647AE39D5D8240961188206EB287D3D9815C9B6C0181CAE2DCC9606FADA0A0891F4B5C827C134941D545F983356C2045ADCBF0A0A51C9FCC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..$.y....R.j.(". ...)p.)....".@b......9.".....X.UKki.R7U..W.7.'.....m;6..Gxd..^fv.Lfnn...3.g~...W....7V.......-.=.^......Z....x...y,..>~..+.^^...~..w*}...~....a.8.7....+....~/].....{.C?<~fu..B...>w......^=<.Blq...pM........\..c=.p....Qu.N...=z:.7.?[..a..]X.8......q.O~....}.HWJ.'.F.S>(.*.f.;..?.y2_....p|...N.1...z.......#......-1.......[..'."-.......k...Vo.}&....;/..!..#~.[.OG<..k/]..#....f./.G_........).s..P'....@o.....}.u....`..w....'I....n.p......W.....I...".....O.9n.J.{.(....)....`....v|q..;.......W..O..q.b.[.0/...|z^....iZ..c..po...%....~...V..}z.F.t@.7.x.......:.1.!.b....yo..V.....X(,..E.H[.....kYh..K.z..>z,.).O..z.....n..^,x....kA>n..p..|....>.t....>.$...J..ro..>.~..J.P.oPLQ..U...z.....H..x..gWW.0....l..8..pRx.<~.....p(/?.'...Ja.......gx....Wu.i.3...z./......(.K..E.....y.*i..p..r...B]...:.%..c....2Q.....}.8Y..CX....-C.I...x.....z.4..!........:.J.4?....t=....K.v6...<...a7.R.Rz.:...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):379
                                    Entropy (8bit):7.028473484584604
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWKAQaXBs1c4HWuynctdiqnULYqCChJ+tE9QeVitHfbp:6v/7uNpsb/2V3OGc4HWuoctIqh6lBVE9
                                    MD5:423A4B3546717B8165709909BCB52CB0
                                    SHA1:F371C562FD2FABBE150CDF6860F4BCC8A2A01D9F
                                    SHA-256:27452877469409A9DC9786EA5B52ECA4A3A4D2B7C1DB3B6B615AD3B2FA2B4E66
                                    SHA-512:6DD8FF5328FD92E266E4444E326969607D222CA95936E939C68A316A3641E2720FE803AEBE38A258795CF62B321EE960A9259A9A69847E5C00AFAE9425F25DAE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_pig.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..AK.0............s.]mS[..'.....D..&.^.M..<..9~/|..t<.....r..d....&.lU"<....>...)...8..n..[-..|F.."...MU............?...O....M....h.{..yz.~..}y..l.k.....SOx..G......:=.SK.U..@_L.(..'..{.Bx`..vI.#rX.K.f..[.. .......&.OAl%....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):669587
                                    Entropy (8bit):7.979936744220181
                                    Encrypted:false
                                    SSDEEP:12288:mjiHzo6c16FhQD5zg8lYxn4C0ntA+fv2Zn+H5AosE84COHrzDAk5lw0kRyu:lHMJE45az0ntADouosE84CJy+0hu
                                    MD5:A11C77680233EB799472D8AA8D86802F
                                    SHA1:893BFA4BA0EA9DA6B15F89D1C7E232C2D2EC1A65
                                    SHA-256:7CD5EC1A6F3BF991435917FDB7A035D8CC2B0239AEF50132F10DF2C9A619A812
                                    SHA-512:A3C4A6397235C07BEE1FE2C8E87A6E85FD14BAC13BC26F04728F42502996BFCF6E0726E426BDB22552631281C2D4C3DEA9401939A4A3AEB8BD367F3F85C1B788
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w..Wu......B.R(n...3.w.4...4......]..^R ..BpB.).].)&...15` qr..?.~.][.F..cHr.X....h...w.}.k..,.Z...{....zr.k.9VE.frO.o..|3-4<Y..g[.>ZI..Z..j.....c.{...Md..=WK}.3..w...!.T.....QO....7...NzC.:...a[.v.*..WDZY...d.^.^.&...dJ4.....@.p;..PO.....<........n~!.u.8t]k.....W..2..t-/..[~.......c..S_.K..#K..t|..6n....../ w..<.}d.tP...?..Yu.*..{s.ud5.'c.....X....y..x.fW=uz..9z.,.*r......g..../......k..6^.$m..@6.................B>K..........O...?.....z................q\;.\.?-.8W.Cm...v..y._...%.{#y..?....sG....Yz.......<.3?...s.....K........_~.m.?6.i..T..}.t..wU<.jE.c..c.3.L.t...x.4.....:rN.#......=.;.=8........NU.+TaX.6........8...I-C..4.tH.y....6.v.....i v.Y3.#_.n....X....\...+e....i.&v]......?PI>.....6.(..O...._...G....(n+.(...J....U.-.......;.`..;...?.H..6..k.o?E...).n.....gH.r...[.{b.....m....B....j..m<K/..(2.E..^..oQ..o....El.(....Y...2u..&[(....k.......U...Qx..........7....IJ:+)....RhX...P#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):520010
                                    Entropy (8bit):7.971169324835627
                                    Encrypted:false
                                    SSDEEP:12288:HDiqtYp6evbRbyf3EEVLd+vtdHLL8SsHs:HGHoeTR2f3EEJd8nLLLys
                                    MD5:5E70F3766EA08222D94EE6605021D9A7
                                    SHA1:EC87CC9555B87ED7A8BE77EB272864638F592956
                                    SHA-256:EFCBBC9DC8B6758421E313B55FA795A78B85A8E4EF09D8457925000185F80907
                                    SHA-512:7DAAE002871C2335B2649103C2EED26EE5288D9706B519C145687BEC9D43339296B7EA41DC727ACCDE2479D65F636951515DB63B00D025EAEE1121835F0FE6F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....^E.....v..."..s;......(3..a...Q.0.( .A.Yf....I...@....H....}...$..9...{W.ZS.U..v...........^z.{...o....<o.#..}...M...t.RF<..i...1...$.7..n}....W......^._.G....w.;..{....j.p..wy/,.G...m../i{.pG;./..G..G..`X.\....7.t..=sx_iK...._...f=e.d;......E/-.....s....p^..a..Ix.c=..8....&|N]...>..U.j......>.HG...O..:.{T.).IK}.O...Q&.LY.U.k.!..O.M.Z.>9L....*M...,.YO...>....#..x'..m..P../...v.....3..r...1s.~g<3..:..v...o...?..../k_Z......I[..?m.~...=.m......?..(. .s.<.}.?.hk...X....6.......v.+.t*n....m;M....i.....:.y.oho_m.1z......?e<..G..O...9kQ.n..].N.I.{.E..}N[8..._...I.O...=....g=7....jw.}.......W_..:.z....{....^...p..C..X........G.uy......3,..u..J......d...m..kL..~=...6..m.5....KD~v".e.C3=_...&N>[^.C.Cg......4..q.<........oW..d;......]~...`.:k...4I...........M.......N.g..s..o.....u;......9A.^.z.....d[.v...<W]..6U.-Si.9..C....m......|*>y..I7.oy.2q....'..E.7..l...&.S^...x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):150
                                    Entropy (8bit):6.125332834539217
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhCFAzsBS8yTJsFVMVsboWuKOtUs/1oEE8kyWddQhUsncrb/b:6v/lhPxGesBS8JMGbLuKOtUqAjddJrxp
                                    MD5:0C36A3DACCE2740EFC1AFD4FC7F8B490
                                    SHA1:1EA6247B95E2946407CB5D04EC5B1424D393829B
                                    SHA-256:92C8B61D92CBAEB086CC10FEAD548FAB4F6DF0A0EA8568C1C77B08F2F91CEE3C
                                    SHA-512:0DF27EB6FB15E5C434AFA086A06098D6507C1D962EDBE58BD4870579FCC7F077E786560942C2AF4BE653AEFB0D451AAA425439137096C9C6455BBD6EB68C5CA6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_hoe.png
                                    Preview:.PNG........IHDR................a...]IDAT8.c`.%.7...di6~}....5`L.! ..i...O3...~r...3..;...k.q..... W..!.;0g.l&K3E..L..Q.I.d.L)...TY..;.|....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):227597
                                    Entropy (8bit):7.985054310017633
                                    Encrypted:false
                                    SSDEEP:6144:U3aZKeOBjgOEy37jXdRKd3OdeNJ/1/xDLnM8ZKf:U3x511318d3lNJ/NxHnM8Z6
                                    MD5:1998F6DB282A88E824F0EA2E6C8EE596
                                    SHA1:224E0A569214870AAC32B7AB2A86AA22A001DC12
                                    SHA-256:CDC7110180F724816BDE571BB4D28267744B5CBE15A0F7ABD2DDB29F56C3DB32
                                    SHA-512:682B72E6800D26F95E6430328B25CEE6E2DD261BD0FBEA7DB1C6DE1C5DA6B25383D218253481AFA63EE1786C0D0E031CEC61BCCD02DB8953179D57725F16ABDC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.\...k...z.#0I9..49...h.F.Q.(i.G.$L0..Xl0....`0.$a09.E.qX{....9...z...o....O..[U......s*.rFn?.B...9<.,.)/....K2.."r..:..T..4:...{..O...+2..!.pX.I.#0.h+L)..aj.6H/....0.z;.....>..y..........].-=......eE.4w#....ZW.B.Zh..b...j....ZW...X...,-......VA...h[.....n.vE-}......g+;nY.>W.x.e........#x.5,.M%..XC.h!,;..(..C%p..g.......^....]..4...F.Q...&......|O....Vh...n_..[.!..,X......K...QXT=.yu;.`.:...{8c...../.g.......1.7L.>.&..3|}............U.........0m._...>c.?.\....kP..+........X..T..=.:{....J6.......w?....}.....3[.2F`...`.~..v.f....v......th.d.Z...6......d.n..g.=.. ......03N.........y%..D\..9}..cM.$@~>.c..F..3..2.D..L....qW.>...z.......?..#p..7G..`..Z..db\K..............j.s.*..g.k...#.n_.._..C5.u..z..@..m...."..5.V..UU.".....5.Z{.)=..kc.....R#.H..B.<....k....../..M..0...P."..m.....!..s0...6....C.X9<..o.|..(..KGK..{/.v...L..T..U..+........JB~..tE.?....)._$...o.?.........w.I....3(<8.2../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):172156
                                    Entropy (8bit):7.949926704368252
                                    Encrypted:false
                                    SSDEEP:3072:Z/D+CHVNTrrtNA1mH6jNUuwBZnHaug8wLPtFn4kTnmyHtjKTfi:ZdV5tV2NNwRLqnPTnxH4Tfi
                                    MD5:DFE47CAE818D102A0F7F39148A5FD0B8
                                    SHA1:4E14FA6F5EA5F1B663CA4C5BE9124951662F757C
                                    SHA-256:9D429715A3D9E4065B8D124FCEFCDF24327F0F620BD3A6414E8BBA4AC2A8B495
                                    SHA-512:9B7CE0278FCE1E8563FDF5774AB93CFBF105508891315F8EDC7C20CA1CF8A51C7581EB32FC74D8A6C7C13BDAFD3415FA7AF59CEE45551B5D5EA69DB87E4600F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..is...w=[{w......;...x..x..M.....(..u...[.DJ...9......N.LLl.]._._.F....t..;..........|..Q...F.].d.o....R...z..Z}.Z}.Zu..Zu.Zy$..-..@./..>p...C...?:.......9....r.L......;q....C.v..k.....'...<.$...%.+..v.....?.:|-..7.Zw.j||>...:p..C.?U.........j...j.r.v...n.......$.+...s.Qk....~L..Ioq.J......_...#..C..3..i`~....zP.%..../b...*.X.f..=.k3B.8.....u....q-..LK.C.y...i..Om....u".z.%.....&...B..k./4.&B..WLD.(b.[..u.....5x.^+.o.n....... .#.8..|B......d...t...}....R..P.K...=...v".(..!g.(.]...lF&...........{dm...........@k^?.vE.]q.NA/.{'.....Z[.hR.....G....=...]=b.8qW....C..o_..U..n...~.....PD;T..S.l..&...l..]..hg......;jw.n.n.+..D.@7.~B^.."...G..&.....K..{..e.>r_........f...+F=.v".k...8#d.../.M.]..e.".......N..@.....Y.:..A..N.c#...]}...W.._=..J.X..\7>..^.`?..+.....".1.WE..w....D.*...vE.}.W.z.w.\.t.y.&b....:E....n....t..._.....:1...<P[/eh..A....Q7.w.u....u...z*.C.......sp.E.P'.1...:#..D..3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image
                                    Category:dropped
                                    Size (bytes):304776
                                    Entropy (8bit):7.998748826348777
                                    Encrypted:true
                                    SSDEEP:6144:s8BxzljdzDSAUQRzlMkcGIMMsojnjVjalE15sbAVYGvdPQgzadLfMNP1JYKscKsH:bBZPz7ncRHlzjVW8sAWGve0pHY1kpF
                                    MD5:24CBA18FB8D897DA5F6C11B2340BCD8D
                                    SHA1:561DFF7B53E807F857594899E439C793731A203E
                                    SHA-256:57EA7C73835E6AA0F6BE7A8195D7AA6953CA61CC9B73EE01DA61CD09EEE47F9B
                                    SHA-512:94A263BF43779EE868FAD0AC0BEA8C55A3F0CDC981111336403F7E6255C3686D5EFC2A7DC47E8F6EFC2E54A9DB8F558C70C952B5B6ED6B05F9079DDEF74BD0B1
                                    Malicious:false
                                    Reputation:low
                                    Preview:RIFF....WEBPVP8X.... ......Y..ICCP........lcms.0..mntrRGB XYZ ...........-acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BVP8 .........*..Z.>1..C"!!$.r....M.6..mw./..o.?..f._.?...u...u.D.<...O....m....v..rz......._W..y....K.L._F..*.?0...1.?............^*~S.O.?.../..?....Y....'._..~.....-....._...}.?U..z....G.o>?........W......@.z.._....}S..........r...}....?...|........}.......................u..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):550478
                                    Entropy (8bit):7.9807293834662385
                                    Encrypted:false
                                    SSDEEP:12288:r7EWlifRQm/qRoVh3y64sk2aoA/GQ2bUrHVVEdljamLFYiyO:rYW8pqRoe6reGFbUDzEdljamJX
                                    MD5:7F56A8507C8B124A64F8303D35B52207
                                    SHA1:27FFAAC78DAA1F70D7DA5447AC33088622E95F47
                                    SHA-256:BB3484AEB65D4FC563F2315F95827AA970CB9F2BAA5119D3B1025E439F4E6DB4
                                    SHA-512:4025CA06FA6B0792F37861721E701C3ECF9B3E9CB6755995AEAC5209E962404D08E139FD60D896AFEF7295869E37FE16D1BDD420294C44D00CB1A379BFC53533
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...$G......p6N...U.3...(....9gi.....8.:.a.....m.8.p.....`.q.....[O..LMM..j...........=R..y.O}...O.......%.$9]>G[9].8..Q.A._....Q..+GM.....=..'..+.$.._...).y....|!...K.TW..^>y....4O.P;V|..(.....&Xl.$d..dM..|._i..B....g.f..i..HT..f..K.C..3ZR.6.R.....~~k.>.......L.C.u/ .8...C8'...o].7.-...Qy[...V.Q.M.z..K.8..+.....c)K.....Wz."M..G..E.>..}T:..r.2.s...g..w...k:..u.".......|(?AN.n=.....r.<....W.s..dJ^..j9r.!.>t..[~~...|.....{.........C..I-W.]Q... .|..p.m..3.k....e...`.BZ.6...hE...M....E>!./.C...r..v...5*..r.s.....#...n....%..{.>.H.e.....<......?.Z...Lr:iS..4.._..Z...xI........j.a5y......N..>..w.^....S.........J.U%..`..d9..?.y....}."AX.....<..|.8.`..R.e........../..O...........w<..Q.L.F.........]/.Sm.eR..T.....:.]i.^.F..k.._...[.....hj..[...5.n.V...Y..........t...q+\X..9.<..x.:..M|+...r.?..W.....nA...v]....i......e..e-"P.@=.t.Z.......k....@~.....~.E.|..yUi.....99.r.hmZ......^.......M..-w.y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):313
                                    Entropy (8bit):7.062034962007843
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWdsl0O8jVzSptdY9kJBxx0QvsecJ5zKxaZoqHft0p:6v/7yslLeetVPxxhse25zmaZxft2
                                    MD5:BD08F92A55AF65371C5A644F332B51B5
                                    SHA1:84756DA120C4FABAF16FD57EBC395895BCA8AB10
                                    SHA-256:25987C7F2925A6AEB25FABF20D1C7C9EF188B5E07D058D1D94F1F1A78B846A89
                                    SHA-512:BA5A3D1CB8689DDF2F1714736C9ED097FDB055D64A79C00EFBC674008626BDA53627822B2B2034C53532A8A904524B79866E1E36A49792FEE122C32967E82794
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_scaffolding.png
                                    Preview:.PNG........IHDR................a....IDAT8.}S...@..4l.....*...H....EJ... 1....%.a.:*.x...uo.D..v.{..e..m...]..I...a..%.v.R..\......];..4.D....x..7.aD.+....2....C=...@.xl...>....p%.. .....g.TV..O......HT..`....*P.."..F)..LT..$K..@..3Y}_...w..../.......O.t....9.e.F] n ...8..6...&.5....9..!.NI#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):405242
                                    Entropy (8bit):7.9531191333184434
                                    Encrypted:false
                                    SSDEEP:6144:+wkmKzQC7HEVo349NgMRT3zqEz/LPMfNhtjTJ/rsrqJtHRB/nV2aBxFUJf63O:YmK8CzW9usT3u/pFrsrgB/YqgJfx
                                    MD5:77F0D8BF0708AED0C208798C08A81446
                                    SHA1:A0512B16AAA60A894C93082546DDC966E3F9ED19
                                    SHA-256:8EB086470FE1AAF4F7ADAB76E4CDFE7B523C1BF21686FCC71DB09D1826B30959
                                    SHA-512:063133901EEB4D87FDD30CA516F7CF3D1AC80A2555BC16C6C62F0D289776BB69901EEA117A927231B368B8D9543600335A13DA82A2AE3087E7692821E18F24BD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...].q... 3....M6..Q..$H.,.$@.\..... A..%Y.D.$u..).N......T.*.y.[..B..[....;o..R...1/s.?..V..;?\d.*...9..........w=u...o<..?..n..;.=....e...<..P.3_8.;...w'/=...T...=....C.X.~,J............S.F.....|.|.......=..z...>m]..n....>.{....y....<.{z...t.......gv?.q".Y....{`....~.._...7.wm...L.o......]..k....u..t._N..|....|....:......N.{d.....3.v/l....|....E[..Y.M.z....)...4.>..O..l.st.....z._z ...P......?.{m...6z.....^...z..}....uh....>....gw...{i.....'.}..#.O]9.t....?..}....Og?....p..>....Z.{........h.......g.......}..W...........yw^_Z....l........w."..".Pb..3.#.3....S>.C.~. ..;.....^..8.g...;.......h;.......Gw/N.~6..kg.....g?.m.....9.H.....Bo...]y.{.=..v..1...k.}./......u|wl<.x~..3M.p.$s...zV......W...L.....7...4.^g..W....N...........>...w..]Y...........Ut.7..../.t....swc..}.1..............?...|w...w.|.oE..o..:..+....V.;.r..p...~$.4..,..-.O.^@sQ.,.y.p].gY.N.i..F.k....../..=.....:.e.......?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):154015
                                    Entropy (8bit):7.97814020697526
                                    Encrypted:false
                                    SSDEEP:3072:DIOKrfGeQ20TYIDLzEUB70ABjPKTfZf8XHxQj9EMKOGpkx5IcAPAoNOBea/F:DIOK7zpQYI70wjQZe2RfGKU3gBea/F
                                    MD5:A1676C123035EC823C652F183C853CFA
                                    SHA1:B375EAFA7C1AD4153CC8C408CEC69A2FE971D4E1
                                    SHA-256:F0EB68FE228DE9774DB9814ABF9558473CEEE03D047B5D5CF4FE764FCEB121B2
                                    SHA-512:9C321EB6EB158FC65E45521AA5E4038A45F661EA738C3D0E87A388F0551231711DC1C1666F6AA7B86227CDF20E6CE91F93EB9AED7E3538257C9DB1ADB9101D17
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw...;?..J%J"E...|I.Nu...;.F".........L.S}j...u.Z.7..'"#.........C..I.]...;...8....t}...\.F.6..Hy3...D....;.G.....g/.....w.......y...{A.3..j..........f.............w....u.{X....;l.oB..Q.B1..y..?.G.....R3.Y...{....2.>..w...{.r^......Rt..Zt....G...?=.>p...#...R.T..-.......\.h...(.......r.msj4...+l...._F...r.....^t.p..............X.,lG..z4.....c|..+..\.........uv.O]..G;.=l..3..4..ZIh.\.z.....2.Ck..HiC....V.Q.b1..sB...7..%w.gM..R=.{...i.....+.L'....WO.>s.]..V....%c2W.&..'..[o..].:7^v...A._.EW.^.......]/.....hf.E4...x....+si.......?.n.z.q.:[?...w...\3.<u..s9...#.2.S......>{.fw....i4..M4.Y.>=.G.h...zC....6~....@.....f....d.:..w.............@W..!..sd.Ww...}.O..vt.i5..........-o.....y..v.}.y..#...EWVt..sg.6.....7{.x....*....k...........~.J.d&k.T9.....f.#....6..]...v....v..y.......G...|ts.,.G...q4.^.fK.I?8Bo.b.6../...?....d....4P...>..F.........S.m..[.......FSN....C....r..W.X..3..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2031
                                    Entropy (8bit):0.40084431995818165
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wBgmtpmFQKtnQEl/0WDalllljp:6v/lhPkww/4QBgmHKwMaltjp
                                    MD5:E275A3E91E32285BEC8C5FF76787EAC8
                                    SHA1:27C1B152FA820F8AAFCD004B6854DA1EC868BA2C
                                    SHA-256:27E26A789A70A30F0B43B015AC4DE2789283B616A64EF89AC8E95AC39E50A798
                                    SHA-512:570FA1E9DDD91AFCD6B9A24A2BE493A77949D49ECAD64363922D30CA068895BD2B659733BDA2EAA38B414AEC042D49C36859860A3BF72FED8B17CCC0A8CBCA17
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^........../.%x...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                    Category:downloaded
                                    Size (bytes):18536
                                    Entropy (8bit):7.986571198050597
                                    Encrypted:false
                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):302
                                    Entropy (8bit):6.478948045984425
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7MhIJRuwd35/sdpF2xDtFjlh0VKGZ8Z1lfflPEn0ZXjp:6v/78/acgIiW9s3+ZyQGZ8LdVbZXN
                                    MD5:2F7F9209DA34CBEF7DE235575BB18B86
                                    SHA1:C814DC8DC427B6044FD0AA32FA1DDCB73CC7FFAC
                                    SHA-256:97E8753FFA875D4B81342DC4AFDBFD99BC769052C520A17E0DE9A7416110F43F
                                    SHA-512:13253E43A0D1E96864DDAA218F7F99774750F59EF89C309F8C215A73DE2920089199A8C44C55A21B74D1C30BEB7046D3665A842258F62A6B255E51022BCE912E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8Oc...7U......D........ .U.....hcI>8....P....T......`..T.?.).zF...k......c..d...1....5..E1.4.@....P.P........1. &..0o c..A..m..........a...D......*.4....o...Q......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):324021
                                    Entropy (8bit):7.983077245949729
                                    Encrypted:false
                                    SSDEEP:6144:je3U23fBlvCuQ+TJPDLsormxTMSi5W4WMf77nOs0JmvVxs2OV:jeEWZlG+FP2x5SOtQ8V
                                    MD5:CC3164C7CEE2F325175FF288B8BB74F2
                                    SHA1:837EB2B9B0425D58F05EE667EDDB0178620E6808
                                    SHA-256:9E5FA913EC1F02B017B499683BCE0E8C466B4E42DBF716BAC7275970CC191994
                                    SHA-512:3E90DF737F599E11E442BA7D6B185465CC3711DE42D5BA72DF729B1DEDDD70DE6CD2CCA0CA4F803B089A068F2A3E95A4C025629588E55849BA921F8D8928AC35
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W.d....A.....]]U]&....Efdx.M...2.e.7..3C.4C#.#r(.A....E.....z..P...A...o..>.o.8.Q....U.w...8g.}v....-....=.....o.{c..r...u...O.u..3o.W.\........k.;..w..o.\.......r..y..gs.y........|7.gqX..B|...]K.a,.......Iv".1..[%Z.`*.....X.<.#y.W.....0.<.l....G........1.wU..2.y.g...F.b....TP.K>.L...C.............~.M.m9.[../c..<?%.se..}......y....t|....\.R...*.p..bQ.;..~u....sN>{7..~2....$..H.O#~4....[.c..qm..7......f...<oo..;...8.e.ok...6$......3....ED.&......=....6.}9.z........9..9d.."q.....Tj.C.Nt.:.......Q.c}.....F.u.3sgP.-..C5.... .=}.<}...(>..=..x.3...S..|...?.w.<z.......5T..h....8.!l..X.."......[X....D.8..[.a..4.^x|..e'.\........y.....\E.:.<.S...`....&spN..s.sw^..b.Si.%..qD.}H. ,....D.F..g.......0...H.j.H...k..........T..........w....BH..........}7.......k.G....s....X[....>&.N...+g..c..1./.......xy._+.nd.....Ea...k./..7&.H.Zc.!...*.).......t..r.<.Q.Vd..G.X....|...5....k.Nos/..[_.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):136841
                                    Entropy (8bit):7.935748574528721
                                    Encrypted:false
                                    SSDEEP:3072:P8Egu2eSFbd1s9pb6P8oh7dk+IUEg6nUjBQD02N:P8EYd1Upb6P8Khk+REgkD0+
                                    MD5:2470B1FB95DC6ACECF91411DD3C5DE47
                                    SHA1:9F58FB1F1DFF3B432868022FF0BCAA8B45DF6977
                                    SHA-256:545B70A7BE72AAC4C57390D134285D872698A435C5CEB188B866375CAB13DD3E
                                    SHA-512:29B163D3505975F347FE7D0491A35EBED9976B3DEC6A92D769C63F8C8B74B8A043E645B3BA2DEEA4EB68D8E930BD346797E1A96CBCD8C7CAB8F6B7C5352F57EA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.$.u....E.ZZ"......U@a_j.j.....P.W....Q-J..&...A.......g..6.w.'z..f.Mfs.?%&..<..|.{.....c........O..X...>-2[|.c.p......t...Vq........"...qm..6...H.ms.}...Wq.)^....W.V<q.....Uq.._.x...j........I.../.u.........7.p.e..=.V......).....7.=^.)y...?{....y!O.u...pm..........<..Pq...w..[..tZ......7....|tx.N|o*.`|.Tq...%......n.*N\?X..v.8s.p..g..g.=RM..._...g.hq....+w.U .Xj.Ze'.;..,rv..c.h..)b5..:O.E.}...........]%u..Y....BG:..I)u..'...V.U$t_..2.>.<.^.].>.\b.rw...:......">-Z.R..[..... i.....t.......G...p.R.*q.......q.t......7.....,u.+<..s.F..z.P...>.....P.E^.;~...O.SW~]I..7>/.+.....B....@"r...7....s..[5t...t...T..Ml.........J.b..{....R.W.a.G....AZ,.e..f)t..R)...%?k.+z..t..O(..LN&B..'..8ymGq..R.;..W.-......%..O.s..^I....,O......T..f.5.d...n.Xp)..y.:D.:JG.;..Y.,u.z..!tP.....m\Ut#....a.......Z.o.R.......W.....!k.8.4H.e.,....'.......r..&1V.-.%X.e.p...(H~........X....VR?Yn..k{.....7..!..7f.:.q.8..*B..,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):422810
                                    Entropy (8bit):7.9757200696221675
                                    Encrypted:false
                                    SSDEEP:6144:2Y6HfIVZVWxgAZH2CVTKgOoK4cwxp4aSNv+bypdVtmPA95Hn4Qqjhho8RoO4dz8:MgZcxpZWCAg9ckzSNmbypwcHQ1hTWx8
                                    MD5:3BA5C8658D1BA0B73D0D64361A0F4506
                                    SHA1:8C2F1A0C8BB9D53AC6F121242025AF85B1BDF0E4
                                    SHA-256:7518A1E00F6DBCECCEB05BCB762E71E23EDAC22420DF15C8D10F08493C4BA6C5
                                    SHA-512:B305E5C6F064A389A6D44DC5189201F4DE59914B7109A218601E96F326A452219F051C4961475FF697FF65BCB35255863C0F0806A01172199A499FA15F2B96DC
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...U..}.........OV..PT..**.D.\T.9.A..1`.x...(..(.HT..H..T0...w~.\c.....z.......{..Z.1..s.....&..W.]X3.>..?.zo.}....v..i...7z..D.[.....[.....6.....3..IWFw.U.Y.49..|fuPHr7.%u..v...F..hQ.;hz|..%...^..V..?D...g....C ....q/N9...tYP....0,'...).$...R)...2K{...........2.".[...O..6...#(.1..~.~:..7....'}q../..}....W......g.....^..l..n[...bl...?..........g>../.....3-Y.~.;W...m9....}....Zn..t.o.....)wn.....h.p.e..R.@0.QV_..~9C!..4.R;.(./...C.....b.vLDxn..~......`..s;t....U...+....iT.:..+.ta.=...i.F..-:v.8...{:|.(=.v)m..N...>../N.../...,.M..Gk6........M...m....LO.|..=|.-_.4...K^...u.../..X..x...].k.&..9p......q..|~..=.zi;....v.}.6>..3.........w.....(3+..}......J.^.....O.V=K.....9......o.k....:}..}.....p..G............;o...........}.......t..............n.S_......G??.....A..........u.....y.....%.[%..xp..C.m.,.K..B......i..=.........Q..P..n.`@=...b;...+f....>5.[..J...S..l.Du.du<.~f;.g...M.c....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):393
                                    Entropy (8bit):7.25378999408114
                                    Encrypted:false
                                    SSDEEP:12:6v/7yCBU/YwCWsf/8tmcfcHWVMOJYv1iNoI:hOwAH88c3c1u1
                                    MD5:61BA390DA738AA2E43C35E1EFC74497A
                                    SHA1:5D8CBB5CCB55F61533D0664422F9C4B662D8D303
                                    SHA-256:B273E7A25EDA5F27854EA2D9A2151A760D7D0F1EAA7FFF1ED8C58D6D742F6BDB
                                    SHA-512:7347C1215C907013A54395930868BD98F0A5B2399586C191D28C4C1CA8712D258E714E15BEB7ACED77A1C85DC751E1CF07A4436DB09B51C28D0D63CD115768E2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...PIDAT8.u..JCA.E..DPP.. H .Q..ba:..+....!..h./X..:.~.h...........5.7..{wfv^:.\2p...8.~.......,.A..p.[.#Z^D.H.N&...alM.H.....3nG.O...V.|....]^...D....M..n.'.........G" .K.T.[.........X..#..5.YS..,.^.W.....A.x.f=I9u..$.......fP"..rc..R@;@.....,...i............|.}. pq.e....+h.Z...H.o..." .e..CO...B.J..K..@P..A@_&.5h...|\...5......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):190
                                    Entropy (8bit):6.369084052397645
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lpyxq33PRzy+joWBdS+Ygan4uIHylwg98pdPSOLTkyHgYPjhL:6v/lhPZX33pzPBc+04n2GjJkyTPjhllz
                                    MD5:ADE7A61A19B1A8B66EBC60F175F9EB76
                                    SHA1:AFEFB7699C4481B3738FFDD1EBF4ACB0995D797A
                                    SHA-256:437D9DF39B922E7A9BD66AC9EB686197F71A9E7D4AAC936CFF109904B6B0CBAC
                                    SHA-512:587B9577CE0782BB8CA329C57D113D918B60676D9F04BD3C1C800B51F4BDF19031CE288B6E1F5962F59686896BE184D9C5A8A52D379D17BEB345461E843F012A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_armor.png
                                    Preview:.PNG........IHDR................a....IDAT8..O... .....`9.a;.d[..,...0...~....w..C.u...........C$S)E.<]../..<...d.H........0.......Wx..a....oP.h.7..v.W.y.....o....,IU.R0....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):340
                                    Entropy (8bit):6.793875939711477
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW2ymI7eF2ohnYXXt2kro11CNomjp:6v/7uNpsb/2V6mI7CpQ4kRKmN
                                    MD5:A2835A2F74C51A51A27E0002FE245967
                                    SHA1:BCDDA839404477530B22705644232562DB4221B5
                                    SHA-256:31721318CD8FF3AC0B2AF98BFD404054017DF0CC8DC8CAF9897B62FC92F4ECFB
                                    SHA-512:4AE7216203CF913B600A1095FD6D1C35C9850538D2350650E655429D902578D9353F597538A9F4B97A48E52DFBB2BC2C63EC93498A06112A93E7A88045797DA7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_spider.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.....@.....Jz....\..0..1I....z.:p .]..f<.."..cYP....LC..x...V`...>.#..S.y...y..0l.`.......8.|.j._.....Q.v..Wt.....<....lqE.f..c.H..0..p................d........4....o.....h%...V.........ylgw.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):430
                                    Entropy (8bit):7.374453091669853
                                    Encrypted:false
                                    SSDEEP:12:6v/7nyVHIHENGg6+R1IVMk7NgPpJACC5kO1:cEIH9+R1IVJCxC6Q
                                    MD5:4587727D50002AFCEB12E1DD7A1807A8
                                    SHA1:8C7F8A3FD4AAEDCD74E285EA95B494463BD95798
                                    SHA-256:0F403C2E306C7D0F2B19EFD409EC26565B72E361BA64F09C3B7882601CB80752
                                    SHA-512:8325B38689E200EAC03A800AD87F812986F8AA8F92CF04E9083A71D9256746C5D55CE4B8DDC7337C74C6E2433FA9C96B352D06757B6749C793B430B9F1289399
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...uIDATx.m..N.0.E.`Q.v.4M........P$.,x..U @..@.H,(...s...i#....;.37...M.}...n..12....'=...&".*...,......].".i.. .....U.HT..".!Gb|.3.]......{PX...E&..D.\.S?H....1_n....<....y....p0D.`..B..-1.$.<@".R.@[/.J-..(.......c..O... .w.8h.p...Xx.....)Pm....A.&j........}.U...p...NS.A.ul..[........7...Q.d....}<U..@<...6..y'.d....q.x.A...&.!Jege.{.L...la....Ct.U..h,..@.f....X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):493055
                                    Entropy (8bit):7.988438027063456
                                    Encrypted:false
                                    SSDEEP:12288:mF0dd2NdBQR0IuwvYEAc2HRHG5fY3roFMXN+r8oYLoChWNon:mW2NdBHIuwvYSfErjvoYVQon
                                    MD5:2201799D31929BA12F0BBE3E2DBF6EEB
                                    SHA1:4AF86FA4445A8AD356AC8DE610D8A6F960937AB2
                                    SHA-256:D0E5008DD2BA25B514F4C3052BD786643E10307B34B9CC4F53583EFB8701A6D4
                                    SHA-512:A6281757663B11871D9C7F7741DF0298F06261EF64F582B78E5827A3412A214E8A2D2AFEC4360F2D8D21875422444A442D6C4715D59618A7B75885D964C350F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gt.W.....Z...u.7..-Y.9. ..9...@.$A.D..3...d[..QN.$g.....X..l9.l+Y9K..H..f.S..Rr...?.|k.U.U..:...>...o.MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB...h.....,R....R.h...T......U.4.+-.z.`IS.M..rk.b..R.,9Jss.Rf..h..P...)....U..w.+.=s..o..w.|G.y.....1......S..tI9p...q...q./.;^.S......'....P..;..>r@....k.L\cS.x.z.-...ri\.........]9p.....%.....\R.......rq...{..>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):349121
                                    Entropy (8bit):7.959759919182515
                                    Encrypted:false
                                    SSDEEP:6144:lldpuSCv4K6/6wXBJ1pJ0K84UEl7qZ8I/553qEom3qnY+3uwUfiTTk5Tsu+:llGlgK1wXBJ13fnoV5567IcY+DSiTT3
                                    MD5:3759F5E025EEBACFDC394A62A69CC15F
                                    SHA1:50A505D158D85782C41B7686A56337CC940228EE
                                    SHA-256:A22B1E9DC5B98A2D58A48B5A78D411A676192447CC47C0BFDC20066CD47D5913
                                    SHA-512:6CBCA098B5888812515639FF197DA012BBB6F4C8EADC78473727946A10DFD5553821132E0D887076241C16F18D491751ADCEE60560C18E6952ADFEF81428C3D0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....y>.'...3..A.9G.....:.f!..0.W.........C..`@..[..r..6...L.[.ju.....].......r...'.......;..@...'#####s./.7.....e..";:.<;y...W8...<........^..@...5;2s......3'...3.d......+].o....2.w.B...}'O.[\...W..{..../.8?.{f..L]..;|........g...._N..y.y....yp{....O..w...._..........F.......jut.ENz.\..K./.]....$...Gwg{..t...l..........f.}.....|.....S..&].;v......l..\.e^...=.......J..Ti.......[..mS.4.]....X.......?..@X.y..X..c]+...w._.......]5pl!(...^.........9.?..3p.......N...5l......@.[...%..~ .....s...ns....n.....?.....`..........N.c{dj..9.|..X.w..V......t...]......-........c...!....~.K...|..M..M!nu..y..g......a.M...*{..m......~..A.........[..0.h.y.....=.>.|.....^.s..?654.G..|..?.~.>.6,.....k..s/]...........Z.|uo../'.wOov.,..g......R.=...]....T.+oI.......r.{.-........@.(...].#.....;'...._.....A..{.k=_..9.......yE..N...tz.l. .(<.o....S.+.q...#.PwVz..<....N8.W....J..>.,.}..>.w..<..o.yk}.R...-.:U....)=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):541
                                    Entropy (8bit):7.4476322989485135
                                    Encrypted:false
                                    SSDEEP:12:6v/7l/GcR8mZaRubXT1B8Lvu9R8f+pkcYDi0e1nqg3Hkuc6l8vUX1:2ZIR8PT2Gq7iZnqYHi6l4Ul
                                    MD5:6B0F3D2488E3F3346A40CB389EC4A7D6
                                    SHA1:619C70628460630C33CBBAD076EED896038AA118
                                    SHA-256:C80E7B6C3AD2851008AAD0AE15D6C9A862062D46BAF4FD6BFB703E6C876C54B5
                                    SHA-512:6D71B9AE9DB164B40A339EB597BB794D4F4D7F4C6417EFB4AC5DA9E40E69299DE67695855F7BA937430D5FC00F9866EB25F3B7D951D4B6EC74CD077B20BC6663
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............?.~.....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..+Ca.....V..inV......5..q!.......[I.+)..w...b..%?....#.-..{.#{s...=.SO...=....y....+.Y.....F..1J5.[..',{CO.....z=..Q..Vd........O.X/....=.J.J.A..\..C.{k..aW ..j..>^L.Q/........<.g.5.Oj.....7.K.%.t.Q..2....?z7aK`L..o..o.v......XZ...Y...[...=.KH.f.1.i'uVk.+c.p..;L.NU....0.nzv....K...%.t..S.Q..Xo.?.\f.....`@...CJ.s`b...&...8r...]50.m..[|^.....y.[..L<..p.9...;%"n._.b....;........4(.....;....... 8.$}.4i.u........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60130)
                                    Category:dropped
                                    Size (bytes):60312
                                    Entropy (8bit):4.72859504417617
                                    Encrypted:false
                                    SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                    MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                    SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                    SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                    SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):66196
                                    Entropy (8bit):7.923009022642206
                                    Encrypted:false
                                    SSDEEP:1536:X8diPirslMNjFa/PT96oDNpphNmT0JVXQ7W+q6KCH4xyn5Dg:sc6olMNRQ56+e0JOS+qVCH4xynq
                                    MD5:BDA1BB829457433678066A3CD14758AA
                                    SHA1:0D9867D5F8F3A35597A8749E9062EF74AF22555F
                                    SHA-256:19DA39C4BF0A4DAC3EAA70D19093EA830133FB2A017D2CF2D79C520118B5BDFD
                                    SHA-512:312F6DB4BFDA78D98C46D5A128DF2F433781E34F1C377D85184271DB15589E11BB7B99227095A92F6F9274EA36355099EE1F9233AA7601AB251A8A492CA62A3E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..,G..y.`..)D..+.U.tt;:.. ....DIu..6.......Q.......l.fl...#...........+../......~|.{G.{xDd............qN.?y.G{pY..&n.h.Ye9.9....w..;.^?..........O.....In1.....'.".......9k\.G..n..g.<Z.>V..p..R...q....Q.R...?...b..B..t.iS+x.c.{io..(.sN......:%.....b..<.|...ft.#i........W...e6.S.)..9.x..]...0.s..9..K.(..#...|..@9...\O..9}.....~.\....`>..0S.L.u.t.y...9E.z.;..y...^....L.....9E.:R..s0..~...L..*.....q....*..H..."w..qN...:.M..q..qN...(G.....q.s."..]..8.%p.R..]..8.9s.....K.q..9g.v..e^#..:.q..Y;g..S.1r.Y..L.....q..sv}..t.Tz..85.....8.9.F"./....K.b...w..\..8..|...:...n....|..l.k....89...1..9.N6R.....u...]..S.......y.....x..._..F.m.~.._..p..._}..:.$..>...q..s0.3.%....m...F./.....~r..7~....}mR.t....8.sNP...,}\.x..m....D._...b.._......8.B./).Ke.c..N....._.h+v........8..R_.E..K....8.s..e.c........8.........@.........:8....x..q.>........q...;..9..S/.m;....w..s.4....N.9u......8.s.P.1..9.d....3".oo..'
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):600652
                                    Entropy (8bit):7.980621551930873
                                    Encrypted:false
                                    SSDEEP:12288:N0U1SI3UO8RDlcd3o5EhJ77jLI6MBsClNs:N0gdKGdr1I0Cfs
                                    MD5:F102295D6E85BB10AC8F40178913FAA6
                                    SHA1:5695B622077515B76BECE035E98F6D8DC6D9420E
                                    SHA-256:864B6BBC4C16914BC4B66D4762872841B83777419E606247B5523892F344B39C
                                    SHA-512:4B7965C8AB90BB453F290817A8300A81F8CFB5861EC1ED9E6D39B79252513E27A530F4936B80018FA0C9D8F5B26A793B96B371BB1902698972A0E55CE5F8F41A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...dU.?....|\PDD.$&.t.9T..].]..:...=.'.0.....T@....W..*...v.]u............{.oU... ...x^...:.....q.s.Q2.....V4..E..9....&.1o"J6.c}.(.......(.o...F..6...~..\...wYy....O/........;Jf.P2...]H+.Av.....Q.Q....... 0....$$V...z.%..$l...x..<o.S;T....*T.~^.vl../.).{E.9m.=.........&...........F$U....._7T.yN.~.-.U../..s6<...#...~.B...9....!.ns..>..^Vb......3.i.G.`.Ji{"..r.7.....7.Dq(...,=V....f.....E.g7v...x.[...?......O.r.9l$...!........{...8.&...'.Y..9.(..m.y93..y....]!}.j.._...$...L_R....]F^.g..c'.......>.;.<...6.z....!....FT{.hn..~...z..QW......!...Z...W...E...5u...Q?74..~3..>.z/..1^.......-h......I.._.m...P...s...9...bg.D..'7.}A...G..{..en....q....s.J.b.WQc.5.}r......G......(l..5'........)2o.<.=.....e..$U...V*..Q......^g.$.....B...hk.:'...5:...B.u.......ec........u..) ..V@..E^.>...G:..`U282..F.t...$...dNG# ...r .v..T3..}v.29..a.wx.A|..9...3k7!..|}.O.m.:K..bmC.....o...../...v......9..i:Q.4.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):897
                                    Entropy (8bit):7.752393038686002
                                    Encrypted:false
                                    SSDEEP:24:S65HsnrXZ4YFD2wXofJX88/9erI8bi6nu2Xy1EJ9:9JsnDZPCR/9v8biku2XyuP
                                    MD5:BA589D4377F2710FE8DBA58BFF1AAAFF
                                    SHA1:92CD12EDE881F183A6BA1F91C190B060A441EB4D
                                    SHA-256:FC7E9E5844E1E83691EEDFD46B77DA09B3B3D581329AB3F32FD302C480876AED
                                    SHA-512:C63290A0DDE22A0349A3534CC63A06F02F67A77C177099D1883095234A505B034371C52738D1DA4C9F4797645091B1CC7C55BE5D9F6DD2471A5B63DB4BA6AFA1
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...HIDAT8O=..O.W..?y.wI...P..@......j..l....X.X6..D0.f.A.C....,.he6..Y.u..A..Z!c......=_.?..o..<..>.....`/j.....p...EC~>..f.....3o....\u:...@..}.........f.f..[QA.9...P......V.y+V.c....5.zk2}.>...)...L...,a.U:pt..s..y.....=I..:.e."*....~.a0...?.....g.s.Z..O05.......p..M&...9&F..N}=..].......n]../.lL...=y...J!-HJ..H.....m$-\....#B..j...m.v.uuRh1.,.G..*-.x1/.~.}.....`....ez...*M.5.K....O.B....0He....2..O......a..O..r.Kg......".v....\.......er...77R..F'l./'.h .|..2.*...`...(.-.....N...a..S..V.,).G..uf&.[.0).M..f.........~...]........;......Z....W..O1..a,....).....s...AD.....3.i2c%O..w].<...*.g~![R{@.v....Q....H_......./&.......]..dO1.X%P.h...%D.t.U.QjW.....t.`":Bj...1....>|'@.1.c...n<.6.'+...F.DN...V..vq.H.D......}...I.7....:x|..........V...7....6....p..i....6`.(..T...$.5...LIQ..*1N...=..VL.x./.)W..9..p. .0.q....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):389
                                    Entropy (8bit):6.421673649985494
                                    Encrypted:false
                                    SSDEEP:12:6v/7u/4uh+mlQt5XEJ/luTYXVab3UKH68fz:ge+Ey5XEJ/luTKVaI+lr
                                    MD5:EECD092E0FCE98700F9E0DCCE2EA5806
                                    SHA1:C15DC5982E227B52F1337B39514643C94C99C0D9
                                    SHA-256:411C7AD9A84C1E656CF2BE6E7A9BB66B59DCF7A8B23A29E0B6B8DB8A73DEA9CE
                                    SHA-512:118AE8CD0AD20597BBA2A29381B437D72A660A58F48A06EDE3D1DB139729BAE68F44E88777AF2DBD4C8562CAFE3BB4CFCFADBF12D37DB76179B9AB43A2C72656
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_goat.png
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a....`PLTE......WWWtss...MMM...ra.........432............................................................a..^... tRNS................................\\......pHYs..........o.d....IDAT(Su....0..P..I.V.....4..W.&s.i.n..ib.....{..(+..FY.D..f...EV.l...9...@9.!{DN.}........O$..._..8-;..I\z`.P.z...3...Y^.......%5X^,....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):447
                                    Entropy (8bit):7.285440838857634
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+kHobJUTvUvLUMT3+H4vbp2Mxfbey50CoKS5smrzhx8YdJlRGifTp:6v/78/Yo4cDUcvVbfL5eumr0Ydvcq
                                    MD5:1B8CB685924E152F82A9E830FF8883C0
                                    SHA1:52976A78195B7F570DA1C008CB49B1DA25CB4C78
                                    SHA-256:520EB39FDF3A4C70A3342F7B7F4E273BC16BC125F1FD26E975E50402CAFC68AB
                                    SHA-512:D28846522542EDAB7501AF51AAFF465B0A5CDD395E6E11A7FC4F8C1CC8D520A352C78F2DCB62E28627862CBE853D6DBD3BD03779619DD9C96FAF0A403303E82E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...TIDAT8O..1/.Q...S(..I.D.........\#9....T.H4.D.+.h\E...r....<..5k..%~....f.?3....P.|...F....No....h.&...]?.N...'Pm.{b@...}.CW.&.{..$.K.............z...f........^?.....eaqN.d....g.....mQ....2...._.*...~.o.!....G.y...@...X._.;Wp{......>.@'...."*.&.X.:....o.&j..,..|zn'.+ ..:6.ce..S(......S3Q^g...24..A.%@..._.C....w.......b...T./...W....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):168325
                                    Entropy (8bit):7.9836666112590535
                                    Encrypted:false
                                    SSDEEP:3072:cNflq5KeTfWi4ag1ILMaJonHwBdADKEA4I5kR3jJ5K8ncJncg/MqXuC:cNflq5Ker671I1JoHwBqdAyRdU8n0uC
                                    MD5:2A2D3F467006D80E5DC02691C85592FC
                                    SHA1:6A03AFFBD50E37E3BA2253603A253DCBCAF8DB2C
                                    SHA-256:A2C0C85DF263EB4420C904FC9B1746D536853F5B0E9327E9C827809FA2A41D26
                                    SHA-512:AC8A7CB44097A01A6E4B75A3CAD0FCCB9037E0D8BD25B195F69A231C897CA6534F46C7DF9C9359ED9623FAC8DD32528F907EF90E9A9DB2D85E93AF33844C6850
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{#.u&...<3==A3.9.L0g.s....@..H.$.C...&(Y..,.gl.+X.=r..k..>{e..O8....,.A.`.ny~x...BU.....'n..,Fn.G.5r.yu...C.GG..@/...#^Jn......|.b..(...:_.D.....B).....M.|3%t>O{;6.....|.b..)....J...i...sl.........g).c;Etl.h.3......og#o..J....{y.x~/._..k.6#..E.s..-......h..Vc..:..{O...h.L.......W.k'E.6p...gx=.}.E...=...^...4%9_...>..a..=...HQmO.g_.............N....*..!..h.....S..\>..|.6.w.J....T.Kt....x..._.98>.J..w..y...r..P...6H.-#...a.1D9.(....R.........].{.k.r+BY.Q".L7e8|T..."..e.F)...f7%..\u.....l.I..QZ..b[.....}T............)...R\k..t....y.%.mqS|[.,.jr._.Q..i..3..OU..t..}y...r...r..K..xp.j.G....Q............*...#..R...t..k.oR.{..[.....}....L.......3De}.......U..Q..G....k.*.F..g..A}T...}....g.R..rl...m...}.K....^Jk._.9h..]uS....zR.].6{x(l.m.c...d.<%.7........?...M.........W)..4..6&..<.Q..^.s.....SB..L.1 N...2a.0.G1i.....c..).....]....d....S\..R..-.....D.......} ..`.M..c.L...Y....o..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/markers.json?842856
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):388
                                    Entropy (8bit):6.948833698173716
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWGy+J7Wh/NLRlE9rd56zEaBVf7RBeGsYWmeup:6v/7usW8/2VK+J8/tzE9CzpVz6HYZec
                                    MD5:567D18498619D208FFFEF53CEF761683
                                    SHA1:1BF6E2FE4C5147C8E7B99E2A0AF65C08A7E39D84
                                    SHA-256:0BD1BA32FE26527CE26B5201E9B18B2315ED14ECA6A9584096477445B09B5717
                                    SHA-512:E9DB12D2D519A758166DEA2838D8F3D92D97BDCDB6C9CEA3FA60D4899579FD8B723C41480E3D91E5EF1C8FD0A998D30E1E83EE161C10409AF11CB884F233C3AB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/dive.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O....AA..o..t..B...D........J.E<.g..dv.../..s~..8...B..n2x.*...b8=.2.sM....\e2sM7L..|W.e.1.....r.YV...Mt.s.YV..&...$.\G..$...p..d..^dYA...r`.|7...*...p._L.2dYAL..|.%(.../C.....%.].e.1......-..#........o..m...oR..(...hQc1..wM...n...c#0....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):233
                                    Entropy (8bit):6.514037996711633
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmcow7lIdbixYkgZwGyLL3MZ43x9iTniUN8XO8lbp:6v/7H7lQixYdm38Z43xg2HXR1
                                    MD5:2319480DE5D1088FB5A62C93F17F2FAA
                                    SHA1:A5403095811FA771E9870F9CDF673CE24F46CF3D
                                    SHA-256:E63AC3D6F1E6F30C02992040F753AB84E87BAC72F46E94FF8E50C2C0396CA1E1
                                    SHA-512:65537FA8B868EB7E954F0C584B551E3ED98F348B76AF8B5D19FB62F024385A286F284BBC39987DFC9052916DB064229CB3B91F2C69472243F78A0CCBFCE525FC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_bread.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.50..e(...c.....0.@...k.e.R.....d+X.bU0....h....A. k.i...........#..........h..\~...s:.!8...l..R....u:Ng#k.k;!gc.d...a|..8....Dk.e.Ag...b.&.."h32....j/..H...4.01z......f.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):779
                                    Entropy (8bit):7.498112864773147
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcPCFp7bcWEPL+HR3deBcXZsvT4Q5JhOTLeqgnCnlw1HufNnGIDOZP6:3wiKXb8PCxt3JsV5vOTS9Clw16s1mB31
                                    MD5:02237D70E8843E5A93E3009E71F9CE07
                                    SHA1:F64BE403B6D6AC76CF58F3EBA9B534929D6DB0C8
                                    SHA-256:9F9FFEEB8F259FF6BA9E568B141FF4CEA06A432ADC94D0464FF1CB94055175EF
                                    SHA-512:342A53830ECD8531EEB9F84324856E3179CDC3728307DED27FC74BA3E03043464316E1804DEFC2D71ABFEDA36F26181D2D5312203A6D92CF7AFD5864C5D31E9C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P...|IDAThC...N.Q..a.@b".....a1.Ab.]D...3.Nw.x.....L.................=../...A/{.....`t........=_.v.....B.u2...=........xl...;|.......=W....l.{..l}......vpt....\.}.9:_.j....>}..\...Q.}:..!..\...C...08........];~.l............^.8.e.j9(n...........E....5@.:3.....o.o...W.3.w..{...S.t.+........:....%.E.....C......f.+.qd..xQx.|....g../(...}8S.u\4.O~.oH17.Y..@...u).B.j...=..zH..I.du.../:.......=L_t2.......f..#.6...@.=k.>.m,.........YA.8.`:.c......sk.>.9..#:.J.{s|...P..Kd~....X.{.0.S...w..r.q...{#k..Y....R.t8T..p.LW.....kK.u{E......u..A..a...Y..)..............~...H......l......tD..[.9..@G.-.........^..:Rh..........yJ..B.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):658
                                    Entropy (8bit):7.603521277028531
                                    Encrypted:false
                                    SSDEEP:12:6v/7jtypK2qo0rkFr1QsEhtl2jeDZSRu5lCSWc0VJWbb0VbNuVuVftcg4PZxGW:oJRk2sItZDURqlCSKOIVbNzVqg4PZxGW
                                    MD5:1C95EC723DA9DA1680DA221B99696258
                                    SHA1:D11F1B40915353EAF79889BA5C52BE6CF090F29A
                                    SHA-256:3AF75337269FFEA8F9B9DCEAE2B999776555577A214163315031CEE0EF0B7AE3
                                    SHA-512:45102B0EC9EF138477754C448C83E80672A874AC3FED360D7208F3BA4057B2E47F8C8931A827BA52C6D4013AEFFCA31A5732F2B06C1ED8C8E2CA83708B9FC5CE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_mineral_block.png
                                    Preview:.PNG........IHDR................a...YIDATx.]..ORa....Pk&.Kc.N$*.2...+..2...4!...l...Z}.[[[.ek........@..^.O.u..A.p..<.....h..y."\y.`.)F.O.....K.W*..3f...4.....5?......n.E./.[..B....p9......94..h.d...S%.B..].q.=.g....a9.C.;+4T....*<...;...~>=.{HB..`M..)H...2.......W..b.*P...#.....|R.[...0UA..]\`..(...-FUDi..B.)..Vi.m.......].....t.B.......Z3g.9L.I.,..T.@.\R.=.,?I0Tz.aj.q<.cf....O.[.h.v......?{.y..D....C.-B.U.aK..V~.......;7...iX.....`...~..{..y`......MoU...d.u?..L..SC|2.u.W...".......dy.../>.....r.gwD...'/.aZg.7..{n...$:..Yb.......&D.n.h.t....d.`H....(Lt.."I..a.S7..G.#p.>0nM...........!.>:......n.z......7......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):24519
                                    Entropy (8bit):7.743169464064107
                                    Encrypted:false
                                    SSDEEP:384:b5bsRCDUF4KZ2ms3p/jgsYB0udtPdsZwqaEdHWmTt4CawbatL5fi:xeCoaKZ2mKpLgR0udt1ewidHzTtbbYpi
                                    MD5:885A5BF8F2855107886C45CDC506AE2B
                                    SHA1:B8D3332C26A91E0C7FB425DD97B3CABE7D8BF7C2
                                    SHA-256:2ACDBECC1EB49FC20E2AA44C6B718CEFD625BACD3F33E7159A4D19817FED5B5F
                                    SHA-512:33BD66A4B87E024AFDA5B5391E3D4D3651414607A36F3B8A6932913E9B77CA202B1DA6B22E2C2DCFEF37BD7974E8138EE1FBFC8E8600D4D0E1C73CA54E436978
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v.._.IDATx^...$gy......}..........|h..I........t.$.H....Yn3..g.W.Z}7.z.f.....m......n......Sr..g.......x#.........;.....[..........=.-n{.............v.3..W..N..x....6..s...|........^.....g...'^.......<v......w?....O.=....O.R-..[..]....XzOr^[z[....i<.*F..^Kn.x.5.F].3......s./>.\.w...O^..~...^.....?..7....}s.u....../?.U.7......zF.9.....Vd..2S......rD};....7U1.........O....U.....N=..s.M....+..R.M&F........c(......D]g.Yz\&.].5w.AS.v_.|W...=.v......z..^..,..F..~._L.),.o...u..f...Q?..<7[......5.`...l.7.{..7....<..G."...A.....v...?>..;_...Wa.m.Fo3...@...4S..}l..Z8..f...w....}..I...~...z....]...x....l[6v.gf.m.m....'..\..].p.{.g.Gw?.......,...F.yn&.Q....C./^...^.......P31~W.yGu\..3oK....S.'..m.n..^.../U._....>._}.....4.m%....`4Q.......[.....<......\.B.7......8#..3K.T..b.k...3........hs.mw{u,}...a....l.=.v.:.g........~u..v.1..m....>.'.6C..........Y.Q..o....(.1...._.......\[\|.Z.......f...f..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):170976
                                    Entropy (8bit):7.983208285849461
                                    Encrypted:false
                                    SSDEEP:3072:woUprfkEPC0FZTUyXg8SntiQ3GaPMNxNorBlXqS/JyH/zvd0FZ:woAkE5FZTyxiQ3GaPex2rzhg/zva
                                    MD5:4EDF68BFE5DE92ED561E40AC0B2D4C15
                                    SHA1:D705DE67E51546297EEE90A55A5C7E0FE797384C
                                    SHA-256:C054BE6CEB4759F440ED0E6F0F1668D4315A1B8EE636DE629C5F9E53F313CAF1
                                    SHA-512:272A8E94D3DB5A96896FEB4FAAE3CB588BBD23C7B23117464032346877FA008195ED06A68937EA715C3EDA83E69FF255BB0899D36A381229D56A654EFDBB183C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W.%Iv.9_`.v.....IY.U.U..EfV.J]U)Jk.U....Z......1$.$...p..f@. ....F....hF.....3.Y?'.....C\..{..#..#..~../.:x..h......:...C..i.&|q..h.~....y.Mh....&.....+......m.RExV..X...].o..`/..m.......}...s.<.....}..=.......9v...~.}....G..#..9x..Ax..aX>..^?x.~vd...}...=.........u...m..;...~.xs.A....4<;y..;..>.:.._=.....c.5?I......9....C.....v....0..)l...0}..2y.6.......5z.:.U>M-A....M...T.o.Z...}.....2/)^.v.".B.[.^mlQ..uIq..W.8....|A..np!I....4.t.....o...WB...:..Z...\SX...q9.9.s.8OX..fX..T:.:o5.....N.....`.....#.Y...3...J.Q..ed.~........v...f../w..g...........q.u..<8~.~ah...s'......p..}u..x|.$|...?......}....w(..S.....V%.(.....3v..G.@..2..).C.A(.-.".T...W..N/..."..i.p..D.A4....ul.^t...oB.l..Dao..M..),.........u%.<.m..[.X..,.$...^..z."..v......N..'..*Q.r.2<.|.^.:..8:.o.9L".{}.H..........3(..;Fq...x..|i....I.:..|....$..{g.........s.rd.....|..m...........GT..+.|.c<.=..A.<z.......7...5kE....E..e.F`.....n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):730327
                                    Entropy (8bit):7.980592276621324
                                    Encrypted:false
                                    SSDEEP:12288:YGza6mPH4jzks90X8ANOiASczfNsRJt3rVVRsm3KDbN0Sc/MVZFa0Q9:/xoHI190sqOIAfN8BrlD3Gm/MLk9
                                    MD5:6A7EAA082D87572CEA7E1EBA489D4D54
                                    SHA1:EA26939ADB43E5ECAFEBF9B85D1A647CC0F79355
                                    SHA-256:969386874CDF5B935A336AD99AE8DDE9DF742CC266DF01329CAC36E6FE3C4213
                                    SHA-512:3E2DE64A5ECF31D18498165843ABCF0CA670D7AFF3B808A633E58C0523E99C90248029EA0724B3EF8FF8BEDFD0176803D85DE13B273246CAAC4A0DAD4276567E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..rcY.-..p.EU......5.P.. .Ah.5@..$Ce......wzf.......y..y......l...CGV..<..88..(...}..... m.h._.%..F.i+>I....'.h3;I..QZO..g.k...jx..[{..m.jhX._...=0@+.!...M..o....-.....g.U.......|....gge...i.....1l.&iiw.62.....e..l.....Xb[.q.z..^.....}l..i.....p.8V..:.K...<.....}...Nw......!......s.x_Q...r.69./h...F6/........S.<.qN..O.zCO.>....TM.(..B...Ev..t.P<..L.@...|.8E.qre....q]7.c...Z,......%..S..........?.~.^..x...T.y?......+.......er.....`.:...;.m.6P...)=k..U./.....g..{J.........y../.]].y...i...&\/...9.u^..Z....=.g.3.{......<;;..jJ.....A.OY..E..E.._....m?...czQ...."..F...G....8I..4.5L...m...H..1.V..5ZyD;.I...NS.8F..*..$.>..E.5...?....'.8O....|..s....K.....s.,..=4H+...+="K..-..i.....Tg...)Z...5{.,..4..I..#Z...l.....B....Y....\.!...i6}.,.;.U.../l..`..fK6'..?C...z.4N?...gw....'..O7.-.lW8..v.....|.K.n}.g..Zb..B.k......h.P.`K...-Q.......p>..sb.....8....d.}K+....|..2OQ.{..q3..>.nl.F. .. ....h...........(..Ok.=...[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2774)
                                    Category:downloaded
                                    Size (bytes):2956
                                    Entropy (8bit):5.124762572686671
                                    Encrypted:false
                                    SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                    MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                    SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                    SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                    SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-font-face.min.css?token=42d5adcbca
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:TrueType Font data, 19 tables, 1st "GDEF", 27 names, Microsoft, language 0x409, Copyright 2019 The Quicksand Project Authors (https://github.com/andrew-paglinawan/QuicksandFami
                                    Category:downloaded
                                    Size (bytes):124196
                                    Entropy (8bit):6.333842277603573
                                    Encrypted:false
                                    SSDEEP:1536:NuiLMNAbblBgpdLnVFiRroaKpk9Wt6vX8MbvBf2x47z4a99h3j06pC636UQZqoQ2:Aij9WiXTTBfvz4a99u6tqU66b8fd
                                    MD5:AAACA85EA11863D1E4550D425F763BD1
                                    SHA1:71C193F7835F2D7BCCE8D6D4C9D605696D76B14A
                                    SHA-256:06927FAE113C34DCA0A33A2BC522DA1F4CCCC6DDA735858090DCF48B0F280535
                                    SHA-512:F9747A45113DE4771C0E71BDF7086CC63DFE9818C366C45BDD4F5717116E61FBC9BD860B3BCA2C8A5912D549CFD6E17F7656074F8526E84DB5E16CB4A1360C80
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/assets/Quicksand-06927fae.ttf
                                    Preview:...........0GDEF.xe.........GPOS..+......UvGSUB.Sq..D,...|HVARoho...O.....OS/2..W.......`STAT~.u]..V,...fcmapI.b.........fvar..q...V....Vgasp............glyf.:Qv...<....gvar..7..V....8head...P.......6hhea.p.....p...$hmtx0n..........loca.......D...Rmaxp.>.....$... name...y........post.m........Ipreph..............(... ...........43!2...#!"5."...65.4#..3!2'.&..(#..##.N#7........I......a....##..##.{.......V......W......"...f............#"&'&7.6632.......#"&'..7!..G..............................D..................j.........H((...."...f.R.&...........(..."...f...&..............."...f...&.....'.................".w.f...&.....'................."...f...&.....'................."...f.j.&.....'................."...f.@.&.....'................."...f.q.&...........0..."...f.z.&...........Z..."...f...&.....'.....Z.....s.x...".w.f.z.&.....'.............Z..."...f...&.....'.....Z..........."...f...&.....'.....Z.....W....."...f...&.....'.....3.......I..."...f.Z.&..............."...f.\.&..............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):415
                                    Entropy (8bit):7.142913816550057
                                    Encrypted:false
                                    SSDEEP:12:6v/7uNpsb/2VQHUVdbzkhhCcFwurRobVoJ69:nTJV4UV1zkh1wioqJc
                                    MD5:1087BB09BA480C60911A32806E3CD63D
                                    SHA1:DECD4D8F28709435126603F38D1E1F6CA069DE88
                                    SHA-256:7731464DD58388FEDEEAE8F3A5952F29727298CAE265D99706BBEA7DEDCCFA0B
                                    SHA-512:3065671E9222A235704B60F3AA37DE3742663B6ABBB8BC3D7A133B4BB33355BABA2C5ADD3A2319CD68611E85BF119C75BCEAE1D2988ADEAEEB43E2621B3954E9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_creeper.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..KBQ..q...$.*.....hp.%.....PN..$..--RC R. .$..Z.tpPH.....Y.ri./....5...t.y.[.....cP....M.(..!.?.....0..4.A..F........Y.-...a.........5.-L....0.yA..@&bQ\.B....I,.q...p..p:6..:&..R.x.}.j...)....5.W..........Xx.]...?]....[./.....<..r\....>O..i..y.r}.....o...X9.#..^....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):390697
                                    Entropy (8bit):7.980119466454326
                                    Encrypted:false
                                    SSDEEP:6144:qsTyHc1GwtRp1YhbKFOR2UPhwXPE2bwYNICSr3gK4OA8tFvnTBqXRlMfkdd3epqB:GOG8pCKFOCXPEuwY2CrZOA8tFYp/IxIt
                                    MD5:2814EA2DE77F8C4333859FFB76621D27
                                    SHA1:E4BFBE9669FAAF30297CC55CA61677E89658FDEC
                                    SHA-256:D67FC062F07CB5240A3ACDBD5A60489478BA7EF492BEB33BDC347B53A769E1FD
                                    SHA-512:CFE54231DE7D205A16F3DAABF2251625AA940D7D8899495E946B4684FEB67E6223594B168FBB91512E1107255E9318FD6F15134C2F18EB6921AB2AE5CA49CA87
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.#.y..D.w.........=.sD.sn4bw..4...9LO..y....")Z.$....%m.2%..KKV..:.....d....{|......B....M.>....P.*......'..M..ib..F.zib....Cl.4.1@.........Z...j..z.h...[..~..}/S..5..8..}...L.}I*...+......e].T.Eu.;T.C.q?..LR...J].T....*.......L..v..4.x.M.C.-.J#.MT.(..9yTV_j.c6....x.M.......SNm."..UR..Z...g......<,.YmV.|....b...M7M.u.-..y.i..4...z..4w..&....9.`.A.....<.Z.sPt.*..`q^.Y(..l...4......).RM..K....z..6<u..dn....UPx.0mYd.........r....9..-]..k.J..f~.c-R.1?F+i,T.Zf_...2~."c...x\..Pxs..c.i.L......g..3l.k...c_.<m..%.w.}.;Yh).V...Z...SNq>..~:J....e._..{....MG....4....;oSG.Y.X..Z..Pc...{..^:........u~~....!t.}[c.&...".....W...*}|...R.{....T..K...tif...r&7(gj#c..Z..&.Mof,..n8.\6.?....u:..5.BS..Z.T.E.C..6w.....u?C...h.."u/>K%={T.G.s7i..<.....}j.?...k.:.....cb......kcb...V.h,VA..g.b.....).>@gW?Ay.......f..........q...m.h~..FBE4._L..aZ..CC.z.....z...ci..z.S..n.Y*.../.'.......#.....m..#.u.....<....}...'^L..\*......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):278435
                                    Entropy (8bit):7.9544946975329704
                                    Encrypted:false
                                    SSDEEP:6144:Etz7u0NV8+jcWEzRIz/QElIePJtl+yk/wfYiqhqZ/X413Zs:EZ7u0NV8+FEKJIePJzw4gPEVk32
                                    MD5:23D8D00D6AF1A03410F528F3B9920750
                                    SHA1:5DBE752DBACE746A3F48BB93E835FC966DD08F2B
                                    SHA-256:B92F5389C58D9B29EDAC5397E5B3D05FFE18EFB624D0CFABE57C46F245C61AB3
                                    SHA-512:FE755B50D4F462371F17C20BC5C2E00EB1D713B20CDCA586148F4D1F7F09AB9B85EC59FAC6A83D7BA676782B63B6F0342CD7606F1B2966FDF02D6C08C4C7B287
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W..G....an....H...H....H.......Bf..@PU...."..(@.w....3ws7{.w............"U0.....n.,.......Ti5[...fv......KYak-+.e.n;.....og..f.f..Gogc.....l..-...5;n.....+..%...d6..)fo..l{{......w........3./..?.g.d......yx1.u.s.o=...LdW......C.t}t.KG.+.g.u........1.V.o8.;.9]tZ...,;-:]p:.....c....dW.^...~.|O..T:.....]...v.y..M_.T......4TtP..^3.O:..q....d..... zs>+..~6Y..M...A|..lz..va..m.........a.`.....1...+f...W.....lng9+.f...f.....8....t..u...}w....].+...<>k.+;.pg....q.;...=w.@...]......../...%....R@..>:.p.&m..Y+.<Lus?......N...A\..........k...ra.....M=../9......}..>..=.}..=...[.....5]..<,..g...Y.bi...X.X...Y;.q.c.s.;.......bvu.=........v}.vT..C.@....Z..TT=....}.[...%~I.....A...=/.]...6w.o:.iG.'.t'..J.v..]...9p8j./..._CX.h..{.q...6.....y...0p..b.b6Q..Mn....k..#.............S.....v...[z...<.....nod...un.w[Y...g<.6..c...O..[..}.7....r.E....:.....v..:.}....@./....=.c.X...X.|_..e../.<..2.Z..zw
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):204399
                                    Entropy (8bit):7.954790222643591
                                    Encrypted:false
                                    SSDEEP:6144:pNX1FBtlEx65RRsFPFnK8UK7vcVxpwzFL4t8NnIxbJu:X1fUCRYnz0xpYFctiubJu
                                    MD5:48B6F117764FBA6CD20037B2130ED87D
                                    SHA1:C17499008F421E9982DF4740F22A3CEF04208A3C
                                    SHA-256:31F8E15D8B14BE40A1C75FE69401EF378C3800E2447E99BE9DDE2A20A4065D2C
                                    SHA-512:3F1616A889EF868B3B17E21CFF25090C70DEDB641F391104CDE39A2390AB3968CC24F48AFB7D7FE85C4AD8C51047B2A5AD285DF7298F85ADE638C6FE54AC4AFB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.$....5.&..f.F..$6.;.p.....Pd.@.A. P+@...d..\.9....L#...%3..Z?b...R.F...=O~.Kf......p..s.w..c..W..........?_......:.D...?.......?..Z..L.{ff...-.....x...-...%o.....3.}k..9.H.-.^O2.iO....,.333.......1...Y.gN.....9k.......3E7K..R._]...1<+.>s.if........u........,.3g.Y.gf.q .........|q....mS.O+.......>3s...../.x..rv~....?..ts..}...{.Y.gf.].....p.e.._..._u<....I........a.........Y.Q..._^...;A..-.......k_\<.\j]P O#.........,<..../u.....[<.......g..W.._.....K.%.._...4...~qM$O.........~Z.]b..{.....a..G~.g..?........so|u..k:...N.u..3v..i..j.......}(.M...4C_..B....g........v...K..f./...t..?...gQ.9....3....._....7........i........7...../....f....K...'.tH.-A..._;.w..>33s...E=q8..%.M.u-...>...//..s..b.A....N_.Rw]]......|m..zw'.D...gQ...9..A...Y..:E.8f..qn..~.._/..+......].:...Z<....].t...G.f.O...y.>3333...v..y.....9,R.+..D.....]...../~....q........c...w......^..,.3333.g..x-.K.=.....w.q...;.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):233
                                    Entropy (8bit):6.514037996711633
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmcow7lIdbixYkgZwGyLL3MZ43x9iTniUN8XO8lbp:6v/7H7lQixYdm38Z43xg2HXR1
                                    MD5:2319480DE5D1088FB5A62C93F17F2FAA
                                    SHA1:A5403095811FA771E9870F9CDF673CE24F46CF3D
                                    SHA-256:E63AC3D6F1E6F30C02992040F753AB84E87BAC72F46E94FF8E50C2C0396CA1E1
                                    SHA-512:65537FA8B868EB7E954F0C584B551E3ED98F348B76AF8B5D19FB62F024385A286F284BBC39987DFC9052916DB064229CB3B91F2C69472243F78A0CCBFCE525FC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`.50..e(...c.....0.@...k.e.R.....d+X.bU0....h....A. k.i...........#..........h..\~...s:.!8...l..R....u:Ng#k.k;!gc.d...a|..8....Dk.e.Ag...b.&.."h32....j/..H...4.01z......f.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):280770
                                    Entropy (8bit):7.982435294466761
                                    Encrypted:false
                                    SSDEEP:6144:lnly04tQcbNIySJwv+I25xTulVDTDNJcMIsedV1TJWS:BlyR1b1gwW5xT+V3xJ4seF/
                                    MD5:ECA944E64908DBF6F1DE0A0B31C9900A
                                    SHA1:7CF6AA75635958CEEB77512AE7C593D2BA744BD9
                                    SHA-256:49235248E45EAABD38B83966B64AD985D4BD74716175F095EB15FA126236E29E
                                    SHA-512:7A833A7BD22C1EAABE6C28C7DAC05A1F56A0E8A8FBC38B094A4EEBF2FA5A92D437D7294821F3140DEEE2F0E979483E72C500F34C7FDD2BE394EDC7553305396D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{......>.}y.].b. H.....H....`.$....A$..I..)Q...l.l.....k[^...wm.9.:.w.......*<...T.......H..>3.....>uN.:.u.....?.{>..t.....o..3T^./-......j......x]^0B...6...=.~..t.........._.}..w=..m...]...<....^c./..G....J...Op...?._..=.....s.......S...c.v.#TR{.r.G.t.=a...~........u....Y...."...e..%..X.X..s.}.2O.~+..=.U/Vv.....*>.UQ....O..sJ.(..E.'h.}\P.V7l/...=...Tq.{...}.).....8d?{.3joK..v......S.....{.P...^Y.>....n1...}.!Y...~...{..{>._.g@T:.%..m.^..-OR..+.....Jc......(......._..G.y{.#a....?q..<....w.......-7.....{>.7.~.v....."Z........b....~..p...SeC=..8..:..b./.O..y..g\.#.84nv#,....q.94......d...|N.F.-....&C..(...=.;.e,..<.1...SkEw.......5.5..O..s......Z..).X...n.....9.t..7........t!.n......}.X..X....;t..o..S........}...s-.^....k.?..u..........5..+.....|.....K.i...*...<..3f..@.....<P...e7..Ot...m.q.-.o....T). .\..XL...2.<:BC........OE....P.e$+...>....l..A.;.B..N..{..N..s:...../.fo.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):193177
                                    Entropy (8bit):7.969607791757371
                                    Encrypted:false
                                    SSDEEP:3072:Y5yyFmV98hj7CgI+3C0d7Hrbq7ikWdb6EL3Q4NRgj+DqXePD6yMQVocfGrJR:Q4V8j7Cn+Xd7HrbqukWJBLgwgqDwG6yY
                                    MD5:9762F15665879AEDAE45D82A1F846317
                                    SHA1:E7D75583FAF4BD01E0A9C8EE9B8793A5A96D2625
                                    SHA-256:110B4570FDB4F4B020B43ACAA345769033DB5055F17F09762FD9C1708310D53A
                                    SHA-512:171A8E5F98584798088AAE70D22D0238C63239F38DC325058993CECA147A82D97E69A0BF1B71705C4981C95CBEFF4B6D5B2D210AD7D85A975A695C1EB2BB3E5B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g...5.....m..f:<....t.L...H..No.`Z e.s._../....:.S.ZCC........0.IS..{.{..s....&....P...+.=q....b..g.=.O..^..../.^=}[.3.........n{......[...7.]..}`.._..8..O)..y./.-.~T.A<$..}...?...w.~..C.^*.z..&..-.E.?..C.p..o.}..v..|......y.............x.bq..-....v.Y.Ff.:...?....L+..'./5W3u.......EzP.5...N.>;.m./.}.J.-.>....._w.....h........\..../.}.J3...!..........tD@.n>z.8x....(n:|...b...-.r.....1Nw.q..?..'Lp.......W....b.....F.RRWbg.@etA.....[......;..O.8.C..s..l...BT.d...~*H.n.~.n'....>&>..76\.......v....._.;Q.....'...P....7...2.C......k.o.C.....g.Q.i....|....<K...~...P#.2...:...{....?.o^...x...aa...v....t......x...'..R`y.|B.#] s......?.6...,......^(.<~6...O~.!u...{....}i(.....>z.G..MG.o....=..v..PX..*..@.Ga.....D.n..f...~)..a....k..]..`F.;.C{.7..qi.m.u.$.ai>0.$u...qx...Uv.9..J......'...7.S.~%m...;~-.:}.A. R.....=*..F..#...._.).3..:..D..(...........',.......w.:....].uT<.....}.\....V.F...:...!>.......{...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):265
                                    Entropy (8bit):6.893181523290684
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPzEk71/3XDMZv3T0LxD5SB2KcbBMJgIVLVpHJ3Hpp:6v/77l1/3Xu3TcF5S45bB4DnpZn
                                    MD5:441765576007E849CDD41337E0A5F0DE
                                    SHA1:43AE439BFE11AA03AA61B79E64284BFD96D05850
                                    SHA-256:81C082A2A1A570F4ADF7A022144842523932C367AA3FC2E661085473AD910BBF
                                    SHA-512:3CEB1553B83B8545C515639EF43B43159826C3703B3F518921E8BB9887E8A44B57C249079E249193B43E77E802DE3572A9DB57D2F2B0E96E38049D2FB1B52E93
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_iron_ore.png
                                    Preview:.PNG........IHDR................a....IDATx.....A.D]..p..R......5@@....hVz........3.8r..m..(VJ.H)..U^...=..o5.F........6,4...k....I.o...f....l<..w...Y.+.c.*.n^...........K...o..=.U+....@....w....c._.j..E(..x.f....3....ze.m.......z.b?............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):391023
                                    Entropy (8bit):7.99185891527409
                                    Encrypted:true
                                    SSDEEP:6144:V9TMprsgQlrGXZCvG340wtoSq5wAq6JXuwzLSOoyc48c9W05MA0AVKMvwzBMHn7b:EFHXSrt1quAqOXuIqmW05MA0AVPwzBM/
                                    MD5:E7FC2F60DFD9A9B2591F94337571A2CC
                                    SHA1:AB42C8F869D31C291E3592A74763C1F461ACA863
                                    SHA-256:D7D80EADEDC63C3C9DF5C9BB07BDD827FD76045CFA1299E3F227DB767C19C1D2
                                    SHA-512:775F0B3FEC04CAF88728E01D98A951F9AADDB9AA25D8CC6E22AA2D0C5C5C69D8965CD001B7BC1B00E2822D54D020022099E7A2616259F8B04B87A37585622B94
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....-z..w.F.-Y.D..s.ht.9...sF7B7R.....)*P9X.m.<.5.-...=.OYo.](4..JMZ....>._...B.u.^{.t..>......u.F..7zP....S..,.Q...C~.?.Z...U.F^.?......k.>..W..~.[.$.. ...?..((....x.J.p.....h...X"...P.kAEG.n.F....SH..!.|..e.....^g.9...U...*>..._._P.{S.....d...J.BC..uE.....X..b.}"W.b.P_....k.....sQ.Z,R.K..i%N..{.S.Dn..y".6..|...:\.....\....6^...tX.W...[.{......./M..Z.~....yuZ?..O>\..#z..?:....[7......=u..m.(nYFn....|..w.@.....H...G.Ht..\..Ow.v.^;..^D...L..........]..o....R.(\\A..,....t...:......>..:..[.........S.L.#v......1D..!zd..v....Q.....[([.@..'.9il...?..>...!...b.RJFe..].Ee..]9...C.7.........1.x....]..7wv.0S~..[X?...E...V:..a$...8E.."..%2...QdV.U1.k....j.'.p...Z.*u..h.4~..H.@l.u.H.@.N;S.u<...".O..q...,...w.W...6.V/..s.yG.^;..#.W..d..uf.y.."kr..d....e.x.....W.......q.x...].......>@.}..x.?.........y...q|V./{j...\.....#...a>.O...5.L.u.c.q.c.....v~.7...u...QP.M......5.s.L>O.../{.0...../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):124039
                                    Entropy (8bit):7.971824361161
                                    Encrypted:false
                                    SSDEEP:3072:S4vpqPzcQezinacsO0qsHKvil2yWfT/Wn4knP:NvpIzcQezDWtsqvIWb/y40P
                                    MD5:5ABC82DE2B049E8EFFA6B39A201CB800
                                    SHA1:468A2927E984E2711F8C0A1AE65BEB432B2D2196
                                    SHA-256:7FBB6F4C88A70A1B5342DEF042F8B8BD8C4139908C8FAA551E31CAF3E1194184
                                    SHA-512:4289635DC0A8463349E14D43C0CD6668E872CD7CCCFE71118BF87153E3A67DC3E0F63B66A51A2AD20F5687E72B9081B607B8B509A4B6A33C7962B276528EF15D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gs.I.&....dS.......j...3....%....%. @.Mv..{.....f\>..Y^^.Y...!..@.....Ox.....9s+Y0.....Ku.5~.v.lFW....l.o.M.a.....!.. Ow*....y...<y..<...B...O...~.b..?....?).5...G<..4.....a\>..P.......}f.t..[.M...........a.b~....RC<\G.{.hnMn...;.f*...0..E.....7..M.....N].r].Y-.;...w.._~-....d.,}1..?.K...`j..{.5s.}-..T..........,l.{#.e...t...+fh.b..7.....hs...`...R..f6...M.>.5.'su....O......B]. -h.h........OS:..........H...m4......s..eu..-..y..Li.N.(O....<....M....'...UVLW...{.T.O'm..N.F.W.\P....EJ..d..W....7..sr.X.h.Ne..[zn.R....{!on.ek2...|]..2...{x..^.....nD..:.h...A.R.....c...N...4.5?L..s'....;.3.V.L...i.K.....;...6|.,.`..E.T...KA.1..,S#u....$...y..N*~.%.........W...\..'H.s..p..ID.......).5Y. ...+...M..SaYI..p.P.e....P.R..a....*..uP.o."-6./....B2..A.>*........>.l..i.h......DK..6..;D.....A ..7.J.....PV...l]...n....{E3..$R........$.N....z..-Q....Ny...?.H@..A..J..Ia..:b.....1Q....&.f,(...5.7.2/._../.^...N...J.T
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):913
                                    Entropy (8bit):7.646635300875315
                                    Encrypted:false
                                    SSDEEP:24:tk7s0MZw7HPALh6V0fyPfs3CRbRVsC5GEgXYnfFA:tWs0MZw74LhQ0STRFprpnfG
                                    MD5:50AAD1B813BD5DB5324F586FE89FFCA0
                                    SHA1:31B6AE40B1D682CA945D84A83B659AA3CC19A630
                                    SHA-256:4837642E3885DCF0BD10A98C1AAC7CDEB1B64DB5628CF8F166371238219483F8
                                    SHA-512:3289B73DF183F49C91A0E8130C55630AA620021B8523ED56BE53F4AF709A1977E961A8B7E739E14510AAA9066E9345B5398078E4118AF19052BB4F960185C574
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/killed_by_creeper.png
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d...&IDATXG.=hSQ..o....C..6 .`'.......E.~...n..Ap).U...s..Q...ZP.....`.."$.....=.......?..n.9.~&..t..$..v.. .&....w 8.@.<..T...I.d..B1.L..,.V..Z..V."...c..^....<..l...%._..*.W......B<....Xw.K...G)..6.zL.U.F.....W{/....C...'...~y....l6_..6.v....E...30..I>......sA....C.F`.......&r3::z.:'..U.qV|M. B......../..M.....'.,P..O..~..3Qb6P...s.9....T.Q7U....S0...N...76...!B....N.MR....7.0ze..#Q..4.....h...;;;.%T.l.W.I.c....C1A..afJ...g..SCCC*.N+......%...W......a\(.V..p3....J.L....6..E....DMAR.A:9.^........).R....$.-.fO#./.q.:.....T*O..`[...ka.X,...;t..V..z.<L.D>.0..._....&...0.CP...5..a......O...$......]...9.....#...9$L...<.!v7..v.-B{.].sjqWl..3{.....8..!.l....qC..'..@~@cP......C....3....%<`...a.,V...=..w..p..6n,....>......0_.GPC....W...C....../.}.q$..>...Ep.....h..b...R..&.+[..ax....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):109609
                                    Entropy (8bit):5.402692401363658
                                    Encrypted:false
                                    SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
                                    MD5:651A7D831E29418FE8534CA30698909E
                                    SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
                                    SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
                                    SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
                                    Malicious:false
                                    Reputation:low
                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):212
                                    Entropy (8bit):6.70379663027388
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP1TNwwtdZaBLwfS2Po26tNWQwMJ706Ckdp:6v/7ptCYbo2YWQwMJ7R1z
                                    MD5:3E7110C9C04D253D2BC5DEE9C11A13EA
                                    SHA1:E4BCD2DDA5EDAC2712C89BA04CA8FD7959FADC80
                                    SHA-256:39D122ECCE666F45586741619D486A63C327843A9D0226669FAEA3EF2FDE4059
                                    SHA-512:4CB7568F0AF57BADC1EF2806AB85DAF7B13ECDAD8B5D9C3AD638E8537B2B8FF2E06D3BFDAA15028FE19EDE03C3DB339A9B5707A7E4D7F822F924927CF81F5B70
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_cobweb.png
                                    Preview:.PNG........IHDR................a....IDAT8.S... .s.......6.xi.l........W;....onJ..d.N.yq..9...*..r..~.dv......bN.3p.c.d.._..S[JJ.=..117..8....9.........*.y.Uj...J.?..8..%Y7@..g+.'.c..nw[...k....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):443
                                    Entropy (8bit):7.201365070350067
                                    Encrypted:false
                                    SSDEEP:12:6v/78/o5yXkj8Foc5xdfwxoIw8Jw/oDqc:G5yfoY8xDwIec
                                    MD5:BE663422B577B021F8F4118CBAA15CD0
                                    SHA1:5C8CA4ACA584275A702FC242EB1AE75BFCF3AF15
                                    SHA-256:7E6CC761F4152EAF2900F42B80CB2D3B44E813CD1328F9013C9A79B51DE6E803
                                    SHA-512:46D1039B56C300CBEB0E7C63CE060522A720F4682A39D7F743BAC32C0D06FAB71F4AB1D03B79E098FA5EBE9156306CC3326A6851E8FA43008089A771078A4B7F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...PIDAT8O...N.@.D...#."..).nMEA.5.....-rK...(.M..Hi.`.P ..x..J.#.w.v.nom.0.L.0..=.x[...2.u."...u.b-.......6.cV..-....j..|.,..,.....|4.-..........y.vPQ.6..w.]...kux...........$.UU..t:..u]{.o..&O.9..d......i..#..Y.Z.'.9;n....<.....2.V..}...!".c_5...n/N....^.......$.[.......W........G.......A..|.$."4.......E..yS(...{u...<s....q5.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):187207
                                    Entropy (8bit):7.933834379014674
                                    Encrypted:false
                                    SSDEEP:3072:7Jr05aOW6GAHT0X3mkcH75CUrtQxafuH286XBp7/JmqkQF9Tmo4H9jjHxCK9jSHy:RWa/T27CUhXfuWDTxAQHTmxjsHy
                                    MD5:016BE82B3E714F8AA18F87C14199A8A3
                                    SHA1:2CBCCCBE0C1B13EF995A2FC0BB68FCD411528154
                                    SHA-256:7A51208816F46C84027AC0F7720DDB6480EA585D740C639BB40C8970DD39CD9D
                                    SHA-512:35117348EF4EF3004CC35C36DD09F5C2BFEAB3827DDCF09E836159288157DEA0E2FFE93E1C608940BE8D8799EE0B22203DD41F9EF4073753379565CBE31EA70C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..I..o.7..dw.v .e.H$.;.k.P...U.* w....H ..]kW/cCR..a^e&..&.$...8..H.4..0.......=.=n.7.U>.................."..Wg......5..........>....n..+...............^.|.m..~..B..x.....{..h........%..o.gj.8.i.)...3m?1.s.m~k.myg.m.x.m....;V....n...?>.z..=.._..W./=..6T.p..?8.......M..b......c..,...0..r.p......7k......i.z.+..PW.....{.....:...u..".mo\{.2......M.N4.6...".yo.......*.Z..\.h8V7....~.....|..z.......w...........3../........M...k.O4Pr.GS+.`<2{...<..e.....[!.".......K..jB._..5..[......<UY.u.../_.../.f.......fB.`/....{..SCn..!........]3n.o.....S(B....;n....|t"=.w...f..6.......mhC...A.Rw.cnC...;O.)Z.t.xiw.n.Tk.........-....}{.y.W`.UQ.+.C`.........!....}e.}2...s.{.......d.E.c.;.....y.:....C#....*...X.n..Qy..6..0.C.....#..B..?...v.[#.O..../...`....._k.M...v-Y..^/..D.z........s.n..k.`.....k......=.ON....9..S.+......../..y@.ke..C!."..m..P...iB=o.>..s.'.'..4..u...V4.'..{......_k.......B=4...z..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):266
                                    Entropy (8bit):6.526842720070583
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW1e2TJA/QdbKJnD9nnDS/tjLsUup:6v/7uNpsb/2VSe/QdbgnNWiUc
                                    MD5:51BF53568B4469A37A280595C24A9825
                                    SHA1:68A63F0BC192E6038F4AA3E2C35282DCF59E5894
                                    SHA-256:8DCD7552A3418DCCEF5CE95E26FF9E18BA225A71B8512D51FE1B4912200E8F36
                                    SHA-512:D4DB4F26BF3D876BEEAAF13F44466D86F723E365706D5E72BEE5CBD890A15DD7621D1E3E3B49A523FC09A1D100B1DF33B0146262C20A59A847FFA0FF674A4ADF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...zIDAT8O....@@.DU...+]hE...n...P.bl.9L.....6;.$..-..N...0.K..L5..../(\1.....x...L.............>X.?..W..7.|.T.2......N.......P1:.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):542771
                                    Entropy (8bit):7.979050425611412
                                    Encrypted:false
                                    SSDEEP:12288:w8tKlWaLtPmS+1x8++k5LhD9ZgfRhBYlsTyc:w8tKlWaLwS+1r+kzZZ2BSsH
                                    MD5:F7F3D06C13F46A3E4FC18E601FA3CC42
                                    SHA1:FAC3CB81F57045F5B0DA4EF9C4EDBD26AFB88A80
                                    SHA-256:CCB9814AA3B85C29DB68483E47C9EA2CEA5BAAB769FB9D5C2E179904066E0741
                                    SHA-512:AFA7425DFCE91307B14B0C70246E3BBDFDC51B9FF5DB00E3C1B35631014C9C47A0B2CE560D235C8392B9AC95128509A92EAC36969457692C914255093334EC2A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.\U...6...+.J..T*...{.....*.S.....y.. $.@.$L..h|...~..}.3of"^LL.......'..U..f...+...s.}.....mIy=.,jG~...9y..v.FM.~........7.(.e).X...QN.t..sDf.B..~t.[..tM.......7O~....n....,N...>.%.DH.JD.. ......i_....H..Fb.rD.. .i.B.g!.a.b.}....5..-..<..&.$V....E.......[..I...-.~.B.Z1..*."..>Hr."...!.....Y-.Q`_....d4.G.......e.<CN.RY.G^.2.6....{........E.-.../P..B...._..W.ce5.;.Pd..cu....bg.j...o......u.~..x...v>...c.!.n....CZ.t.7OCa{....#.u.R..!.i.2Zf.qi.".-.~&2......0M./@...t96.y.^'U..j.....H..Cz...."..4$....i.n.Z..zY.....b{....ug.r.<...7.i.se9[..2..{Mo...H.H@tv?..V.r......BD..B.....#(..+\...`.n.......=7.*.9.%z....p. O.5.1.9...F.....Y.l.#.....9;x.<_.L$U. &...mFD^.>.%<w......X.`....f.r?....|v....R..t"..Z..<.K...6NGQ["l.Uh..B..-.C...r[=.&.O.v...Z...fH...w9O.5.u.R.f../....I..DbQ...S.A.G.0..7 "{.Q...+Y...u.a..........-.G..Cb.....d.Q....\...H;.G...(.jG.H!..F.zm.6...;_....."w .l_...m..x.6..D.............2./........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):107972
                                    Entropy (8bit):7.951764348957553
                                    Encrypted:false
                                    SSDEEP:3072:Qs0L0S3bCYqWB2kBc71znZNWOEHPqw1zpHskBybEgUw/oKYt:QsBS3blqE2kCTqHP9zpHMQwgKYt
                                    MD5:9E2CE733748DE57BE5BCE15EC4BD3E3E
                                    SHA1:A26B78850C3A5E468E1F5416BB9DE9135D1C808E
                                    SHA-256:04AB672E59F11EDA10D705837CF8E2F6D5D4A4A9104B646D7581169D8A7973CB
                                    SHA-512:B1C80B60C808F297B5539E99960EB6E06BC7C2115C829936AD48CB2AF43ACE834C38CFB6C07DF79BBF376B1429B5CA0CFE285589BAF531E5A9057C1BDAA08969
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.I..U...O..5. "..t.j@..@ .JB $....D!.A+....&.l+..,..Nj.....5.i...............k7..?.[.......w..7w......o...s.78&r..I{..W.<..k/..Y......F.z.'..t....._.......'.+..,./...=.oo.\.t..<=.__......U..=\..Pq...w...x........w.....V..f..8......].....$.{!..kyc.Z...t.H....?..".u.......z...{.+..._..K.q.@..w.o/b..*...}eK.f,.I...G.?..z.b..+..]~....Oa6.u.([...g=Y.0C.L...c)Z.4c.H..._....n.........."...w..O..o.i.D...\1{..Z....{...2...C6..b5.O5*...a.e...+?.O}...u..#g.zWz...}..-.9.D5.....\dp..-t....X.}Hs.}.l..k+.]...\..;"....Z..cX5..I........w....?W.}#..w.Y9X.....2.C..e.N!.]'D..Y..S.%.o?U.-9w{&...K..B.U)..$un..C.X.D...o^......!.d_{.C..).Md.7......:..>...:.}:]V.l,R..MfS.B../...4..c@.7n.)>(.~k.....7....E.G...6...e0.O%R.M..Y...w.._D.|.k...SAo.....C.....c B......K.D.t.YS..R.M.B..?...0..%2.r#.)."_...r..Y..g.l.Hy..'....B....BG..~...9"t..CCD}s...g/q.g.HyU-....td.$B.."./..U..n....qS^.uc...#..nT.4.nS..>va5... uH..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 254
                                    Category:dropped
                                    Size (bytes):208
                                    Entropy (8bit):6.922490018486639
                                    Encrypted:false
                                    SSDEEP:6:XtfecbivpC5bU5wHzzUDsVvfuio5BxqQGdl:XFbap0tIZxq7
                                    MD5:E58024BA713C5C6EC5080D161A8F91DD
                                    SHA1:E55057CF87B2DAF50C4F2089E1A81A28A1714185
                                    SHA-256:B633AB5B3920CAEF6CF22FA2F65AA1E82A6A352396C0E749ECF1CB3EC840D198
                                    SHA-512:0E80C3AA7568E55607DE161C5A67933E3E4CBF757F31F8AB1C9A4F98396E2B3FECD5D5940D50F37CF01C3D8F967C6E3FDD496F5F5B20BD93B6442ADB51745C84
                                    Malicious:false
                                    Reputation:low
                                    Preview:..........e..j.1.D.......z}..Th..e.nb.S......{.^{....17(.....Wl....A.......+.pN-n.o.)..#..h4z..!...*q.B.r.~..;B....%B....p....?......A7.._.....}|.k..q&5.h.a'.....:..8k'.j..A..=....t.......H.3....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):91667
                                    Entropy (8bit):7.939369116508546
                                    Encrypted:false
                                    SSDEEP:1536:nqWq/R/bK86j87oypt867WqURj1exkXSQBVQbFZcgDiY9xu6Iw0Dr7gggggggggt:q508ijOW5ZeKiQvyzcgDisIZDr7ggggs
                                    MD5:07F2FB9CC5D6E202181697B441AD1480
                                    SHA1:5119CB68DC7A7A8CB6924EFC05A788DB130C0D88
                                    SHA-256:EDDCF5420B8C003F567C8B055D75A2DDA0A977878EA8E3BD4FE129960DAE740A
                                    SHA-512:BD2B1982E1603F76B41B48D978000C67207B2856D6AAA4C9B1A00D67AF56230A05BEE7F44CBEAF5EFE108459066DD9E1E6A445DB5E9816039124AB0B3E219930
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.wtdg}..s.. ...j..h.f4...j...}UW..u/k{.^..!.$.@...'4.o....p....@ .C.)..}~.;s...N.v..~.......hv....=....... F.f._.q.n.lI...Q.].d..V.0mu..V.h......0.-u-......@......*...W..C!RW.......4......X].:....`.'U....~...R......R....B..P..Q.....`.H}.b...w.......0M\R.f{4......A.....F.zTS. us.Ar......z.......:/..FN7x"..M...H......^..Jl.e...j.V.o.;.O71..R..........2.1..X..Ob..Y.Q.a..)......L.I.......1#....,.ZQ.....`..).X..\M.7.1..Z...2....A....6.H=....F.f.......4.$u3.]..z....B..4=(.\........R_=.wZ.../tH...@\$..1F.G..A.&.w_-......L..G..2.c~q.........4.z.*t^.UO..... .XO..k..a.[...v=QN].........YO..Q.......I\.z......l..o...8...,w.......IV.'me.W.Y....z......$..6j..Q_.........Ij...r.(...<uL.f...#...........I>...}S.x.u...G~-.'.D..6..3.E..B.......URH...3....k..bOD.{..?2".z...\=).q...........0.Z.G%.h.]+.g...W..{c.......n\.. .....h.R<..q{.t ._........ ^.I....!..0....G...<.......[#J.1L.S..t.2.O..S.V.L..2...hW...W.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):190400
                                    Entropy (8bit):7.946124777032985
                                    Encrypted:false
                                    SSDEEP:3072:dkW1k7Kt1raBY+VsroCO+T/vgjUyQ2fWkvnGfUfh8OmusPp5fFVgm7+Kg1Gluo70:dkW67q1raBY+VGoD+TnkfzuOMP7fFVgl
                                    MD5:9BE6B937D1737231BF6FAB36E9B55738
                                    SHA1:C1A5B8F852EEE3AC423F78A09751A1BCE02FB548
                                    SHA-256:B583AB9F175A520190B322A203D8C3421043F7991F65A9552DDFE69DE605E78D
                                    SHA-512:6222350FC2B01C98161EEEA1A7CE8839231D46FA2E11E34D3FD8DECDAFE64E40A3C6BF5157F48A69E1BF6CB40D2429181474248094BAFA47C8F34F1C7FE29964
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..F....."%q...EJ.j...R.g.9......I....Q.YY.Y.].:3{..~....V.?Aa..o.{...{....a/.f....n..0....U.s+{..7...s.........z..FL..+7.h.':~..V...He...A......{...H..........9.t..w.:x.. }.4]6....o.8.....>Jb...~...o2..WM.I.............oJi.......7....s.......^..uj}Wur}wu|mw......m]x................bz..;O?..a............G.Uw.}Q.u.......3......<..{]........v..!6C.......WK...?x..a..j..?T........N...g.v...._.z...&..O..OS.).A.O{./...c......q...g.u;........5..x9m......z..!..|.+m#..k>8F.h...../.z...n..Mu..:D.....H.p..J..>...W..cQ.G*A...Y.n.Jj.....ukl*..-..]-..~..../.$..~..'[....2g......oTgk.#.`.~.._...P@A<..j..w.O.^.I...?..j...g....h.2.t....B..".%.).w.>:......> ...[]...~....Ao'...B=.x.k...1_A..y......L[..r8AZ.1..E.c.i.1.........fY.k.g..u{..v9{....A.Mm..]H..S......N.......k<9....WI.N~3.`W...........uV:..F.C..V$..X..E...Z.....3l;...V5..7..f....ML....5u.......l...[.B.3O.....I@.F^....!FP..:.v!..f...Y[.qn..0V
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):22067
                                    Entropy (8bit):7.802842655191105
                                    Encrypted:false
                                    SSDEEP:384:KpdReWjM/nBgbiAQVvuEByXW/dAS2TIsgrC8xDwRG06YC7F4viOZEl+gCJKf:KpdRljM/BEibV2EBUmKSmzg3Ky3l+FKf
                                    MD5:D5AFA35D1630F760F67B8E048C181AA1
                                    SHA1:09E06152BF6D90CBE56D2C34F24C22845DE19B16
                                    SHA-256:E41AC6617D690794213B39FE1D372F6FEDA53EDA15E1195D1D317ED4A9F783CF
                                    SHA-512:C42138E263099F4A113EB4A0DF06C45397A56A35354CEF64084F378ED570C08FDD542E650A8E0B55EE70BEFA24ACA0EAA69C843C4818A3F49E7BC706E1268D8B
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v..U.IDATx^...+.}....d........QO.T..R.%)..L...,.rT..D\...J.i..c;.].r.*Uy..t..3s.;.@.h.}.?/>.3...f...s..'..._..W....g.........s.>q....(...o..c)_.8.|......%?'.8.x.......L...(e..|_Z ...*...+..O..R....Z$..X....2.1...o.K.z.....D.O..................L.b.....k.Q_.7&./....._.....T..c7.:.".....S.G....5L...........x..mi.q.9....>...!.$..?<.Q..ee..o..~...2........K7k......dQO++........|i....k.......i..'1.K.A.X.......e.a..._Ci..'.............s..2ud......p...o.1a.........r.....,.w.S._..J.F..y_..X.,.+?N./o.>...d..&^..a...S/u.q..dQO........i..6.*.J...`..5...\.~.'.z).A.q.<.........n..c...%...~sh..?..bQ..PG.A.e.:.r.x.R........KG=.x...)..y..>.......oQQ..W......K....u..E./(.=.....D.....[...IA.....;.Wu.'..zb..........o..i......M.s.2..c.9dqQ?..w.k9t.-.7E K.+.v.:.x..zR.......\K~n...).xN K.k.m...o.-*...0.>va.....(.A?%..v.._....c~a....~....[.?@.b...sv.c..6......<..........hQ....9....l.Q..Y.?/.'...YJ.?G]...o[......x..e..zV~1K.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):313
                                    Entropy (8bit):7.062034962007843
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWdsl0O8jVzSptdY9kJBxx0QvsecJ5zKxaZoqHft0p:6v/7yslLeetVPxxhse25zmaZxft2
                                    MD5:BD08F92A55AF65371C5A644F332B51B5
                                    SHA1:84756DA120C4FABAF16FD57EBC395895BCA8AB10
                                    SHA-256:25987C7F2925A6AEB25FABF20D1C7C9EF188B5E07D058D1D94F1F1A78B846A89
                                    SHA-512:BA5A3D1CB8689DDF2F1714736C9ED097FDB055D64A79C00EFBC674008626BDA53627822B2B2034C53532A8A904524B79866E1E36A49792FEE122C32967E82794
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.}S...@..4l.....*...H....EJ... 1....%.a.:*.x...uo.D..v.{..e..m...]..I...a..%.v.R..\......];..4.D....x..7.aD.+....2....C=...@.xl...>....p%.. .....g.TV..O......HT..`....*P.."..F)..LT..$K..@..3Y}_...w..../.......O.t....9.e.F] n ...8..6...&.5....9..!.NI#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2031
                                    Entropy (8bit):0.40084431995818165
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wBgmtpmFQKtnQEl/0WDalllljp:6v/lhPkww/4QBgmHKwMaltjp
                                    MD5:E275A3E91E32285BEC8C5FF76787EAC8
                                    SHA1:27C1B152FA820F8AAFCD004B6854DA1EC868BA2C
                                    SHA-256:27E26A789A70A30F0B43B015AC4DE2789283B616A64EF89AC8E95AC39E50A798
                                    SHA-512:570FA1E9DDD91AFCD6B9A24A2BE493A77949D49ECAD64363922D30CA068895BD2B659733BDA2EAA38B414AEC042D49C36859860A3BF72FED8B17CCC0A8CBCA17
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-1/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^........../.%x...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):50239
                                    Entropy (8bit):7.890244349827158
                                    Encrypted:false
                                    SSDEEP:1536:bONUnH1giNGnF0KoAkXEQYbF2RNhqn8xhv:bOKPLJYbqq8D
                                    MD5:8AC4A54472A9EFAA77F08CC7B773E0DB
                                    SHA1:A34954972E7140E8B6366F4577CEF1A56FDCF056
                                    SHA-256:C6011D5E934EAA0520B2CE4E0B6D65292C12CD019A2DD8D7A089382AD5EEF319
                                    SHA-512:BD507E3D91A96F225D26064F4FA717E9934790939539E40E6C4ACC19DA8B5C40C08EC80727BC5D52EA6ECBD4DC650BA76769537E2CA231CAA66FFDB456FB526F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.iw.7.6....(Y..K.,yv.L.N.;=..ck.(..HQ..9v.tz.g.w.s.....Mmn.UE.C..g......~...p.....|<...3\XH..DN]I.....[.R7K.jtqK]_}.......~....:;.Z.....2....e.....3...tV.[\W..w...x....-5....^.....}uw.....L....|~r.W..*.;.-..O..Q..~....4>..W..s..\VM.f..l......3........-.~vS=..Px..o......?......N....dqa6..f...S...~<...x..\.........|Zc8.R}+Y.d..T....4....g....@..,.6Vo[C....y.+lu....B..H>.~..'........C..=<.........s..,..Gq....B9N..l......!.gl.88.'...w.l...G~.h..=Mj../,.i^M..5.{D>.....*.........5...mQ.f..n....B^.9.......2.^Z.U.g.t..j8...zs#.n.......{..D....L..G..=.zd8A.g....5.{.~n.H...%...;...vtGf`.Guo/.;.H.._Y[3..ni[=H...E..t.#...eR.K.c.....*...|..^-8N...[...N..F.e..@....:...BSg.........C-p...05.F6n"u.....Ho..8,l.i&...]..W.Ki.....M.6_..<..#.O.....l.S..=/{.k..z.1_.+..+.]."u...fQ.-<.H..0.72.S.......R&.g<o...sS+.r.w.xn.v...xs].0\_.S#+.:m.c?..3.7.>.?Zy...}P_m..........T........|&*.I.S`j...91...._... ...z..N.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):779
                                    Entropy (8bit):7.498112864773147
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcPCFp7bcWEPL+HR3deBcXZsvT4Q5JhOTLeqgnCnlw1HufNnGIDOZP6:3wiKXb8PCxt3JsV5vOTS9Clw16s1mB31
                                    MD5:02237D70E8843E5A93E3009E71F9CE07
                                    SHA1:F64BE403B6D6AC76CF58F3EBA9B534929D6DB0C8
                                    SHA-256:9F9FFEEB8F259FF6BA9E568B141FF4CEA06A432ADC94D0464FF1CB94055175EF
                                    SHA-512:342A53830ECD8531EEB9F84324856E3179CDC3728307DED27FC74BA3E03043464316E1804DEFC2D71ABFEDA36F26181D2D5312203A6D92CF7AFD5864C5D31E9C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/bg/grass_side.png
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P...|IDAThC...N.Q..a.@b".....a1.Ab.]D...3.Nw.x.....L.................=../...A/{.....`t........=_.v.....B.u2...=........xl...;|.......=W....l.{..l}......vpt....\.}.9:_.j....>}..\...Q.}:..!..\...C...08........];~.l............^.8.e.j9(n...........E....5@.:3.....o.o...W.3.w..{...S.t.+........:....%.E.....C......f.+.qd..xQx.|....g../(...}8S.u\4.O~.oH17.Y..@...u).B.j...=..zH..I.du.../:.......=L_t2.......f..#.6...@.=k.>.m,.........YA.8.`:.c......sk.>.9..#:.J.{s|...P..Kd~....X.{.0.S...w..r.q...{#k..Y....R.t8T..p.LW.....kK.u{E......u..A..a...Y..)..............~...H......l......tD..[.9..@G.-.........^..:Rh..........yJ..B.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):164464
                                    Entropy (8bit):7.9636567879221785
                                    Encrypted:false
                                    SSDEEP:3072:NI6+x2yKBlgaAe+czGOfYLp30RbWoRd62/p/B28qgDxWwZvVWwc3+Gx5dmjIVL:NI/INBlgaAe+AYLmxxRdRb2NgDN8w85/
                                    MD5:91C0C4D976972F1BAE8C385057C678F1
                                    SHA1:1836054FFE546874C4141067E3FFE5A843478254
                                    SHA-256:DF17F40985C9A19719B209F856A8562DC9C64A5D1BD59A5516185925908941A4
                                    SHA-512:143EA58C021D5818359DA0DBA3314A6FFC31F25FE1B1E166A5C6C2305C4249E2816FBF517769BF3588C88A6B77E9621F768542D0E963697BAD81A08478E60237
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U...'..=v.x...t7.4...@....HB..,.@...}. $.N..96.MCCC.....{;.........;..o.a....../....'....zj..........Y.2..........y..l...9..9G^.:;q......o&...v..G6......=...........q>.o).....6o.I......o...]X.cMv.........?<v|9..o|;.._.<s..}..&..j.=o..9.Y...'.'...z..xh..1t...O|8....#_..w..._U...<...9..,.^.m>..........K..y..).1............\..N...xH..x..*.8.yh..Rw.._v.....N.....K%...z..U.!...oY.D....~.*q%&.i.........T.b?.....T.....:.!..!vL..|{.L....e.1..u.....8......./.%n9.....,>4v.u.I^tV..RW....!..XWe.,..v...I]...cR...q^Yty..&...v.U..;..,.*.aW.j.^..........AVn.._9.PvnN.N&u.Y..U.!.OZ.*.2 l..J...&.~'V...`..<&...]..AP.S.;...U..U....2.xoSw.2t.....A5.e^2.....-gBb.I..b..U.V..:...X....?J..r....g....G;.Y.R.v...V.."...d...y\,G&u.Z..^W...<H=....!....U.t.....U.m.WQ....$."*V.m..7...[........E.Y^,.6sg:.e.eb..T`1T.UQ......{U..e1.s.H}p'A...T.m.}L.S......rY,k.Z..m...7..y..R_.@.<F.ri3w&.J.].n.nE5-...-X..]w.!u.o.$...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):302
                                    Entropy (8bit):6.478948045984425
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7MhIJRuwd35/sdpF2xDtFjlh0VKGZ8Z1lfflPEn0ZXjp:6v/78/acgIiW9s3+ZyQGZ8LdVbZXN
                                    MD5:2F7F9209DA34CBEF7DE235575BB18B86
                                    SHA1:C814DC8DC427B6044FD0AA32FA1DDCB73CC7FFAC
                                    SHA-256:97E8753FFA875D4B81342DC4AFDBFD99BC769052C520A17E0DE9A7416110F43F
                                    SHA-512:13253E43A0D1E96864DDAA218F7F99774750F59EF89C309F8C215A73DE2920089199A8C44C55A21B74D1C30BEB7046D3665A842258F62A6B255E51022BCE912E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/ring_bell.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8Oc...7U......D........ .U.....hcI>8....P....T......`..T.?.).zF...k......c..d...1....5..E1.4.@....P.P........1. &..0o c..A..m..........a...D......*.4....o...Q......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):69230
                                    Entropy (8bit):7.944055530816464
                                    Encrypted:false
                                    SSDEEP:1536:iNUhZv5R86F8DGO7W1x/JQlNfuIxHLJVheB2xZqC:iNONEGL1xizfNxEB2jqC
                                    MD5:6DA8095B5725E8E2A34DCD33F7FF68A7
                                    SHA1:1711D8208C8B4BAB0B4BEBA56FED0565C22C57FA
                                    SHA-256:4D7D41492FDFC876F02B9F7861A65FC211E76F692A13BFA23C4EE3C2DE51DEC1
                                    SHA-512:8569B7F14F7F74FB4E49ECE219C0FAE858C4F99CE4EC812354F587E69972D4F5DC43F44D1E96BAED9EB12D0E752BD291BEF05D303754CA9545DFC71546CCDADF
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yw[9.'...3.i[.d.%Y^.%.......=mK"EQ.../.lg:...9.3s.k....q..q)j.$.....{.@`.!.@.?}.CB1..S..._.......h....+..~.iN..Pk.....sq..$.N..._...d~.:"i..S........W.P...jdiM.DVUo8..Bi..R}+i..8^.....G>2o.?.N.}.*.P..~.:TC.....\.....m....z..W...jj.z..A....;..R.......{5.>P.x.....;.t.z...1..P9}IS..!._3..}.3..S."y.|s[.E.....?S...W......y?..........|.."...G...../3.cWl....2.>..........m.z.E.e..D.+y5.,....Z)R._.7._..+y..:.z0.:....E.....y.....~........{\..|V..k}...{Oy<[}....7..;?...?...+. .#.k.n.T.k..syJA."9.e..n.K....B.G.......+D..i.O.._.1y..._4.......4`...(..P..['..'%..u$..fOT..S+Uu;.Q..........zK.....&..dC....h.......'+.8...=....l..."0..V..................rL......:.n.2}...D..-7..a8G.pg.......'r.(..\... .#...\<T?.....KY.YTS......`.].W..za....7To"A....m.....S....5.-.....<.>....V.L...9............m.......V..-.....U5......K...|...g{.....JP.Z..;K..w.9(R_.f....v.w.f....?..PG$N.......O..{.2n....:.:..p.T.gM..%..CC..OC.V.gE5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):179
                                    Entropy (8bit):6.247692810191108
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3ll+qdIeW8HEds0c2OV91Jp5jLt9rnaPw2xSDOSO0788f8sSwD:6v/lhP9dIeWGt0cnV91JvLt9mrUDr77r
                                    MD5:114EE118C8BB6A1011D3512A5A3AD67E
                                    SHA1:979BB02E0E475437FAC82A722E3FAB43B98CC7AD
                                    SHA-256:5EE304C670D65D4C633F242BDB9F281A9CD4F6599ADD2E6923013498A706403D
                                    SHA-512:FF6B31A469C054B0DC1B9880C687310D83A55DD1A74E888D024765C1AF87C26052A4EC92EFE9BD032A8C0C391D62DE3E9556B5D0D93C3E54B915A119ECD5F992
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...zIDATx.c` ......a.4....7H7.Y3..d...........9;;.n.Y..i.6m......l.Y..n.z....f..3.....A...4w........+...)....L(zq.......\..m..7........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):323
                                    Entropy (8bit):6.723658382626301
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7MhQh/kpbwaPn9RyQrhMtFpPqtGdw+EweNMoCVp:6v/78/acg0/EwaPn9RLrcgtGdwrM7
                                    MD5:5255B0F2A11487CF23A69D3B9023B6E0
                                    SHA1:2DE5B375522514C4673AC35BD1C0841939C6F29E
                                    SHA-256:824BF6CED7C35F728D93F76B723144586B49C907B3F275DDD6C54D89FABB8C35
                                    SHA-512:0BD097F9040C5F47FA891C9BE6634ED18E95DA23FA7F28E39413979D8D0CA24C26748142E48338ECD10D02016FE522281B9407DB47C102FE3851FE0AD157F645
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O..A..1.E{.....K....2[.z...!+..+.....a:i.-.8.Vu.^..s7Z.s(..p........e^...VL..}=..".._.D....68.......!. "...f.@.T..~.H..P.Z...v..Q...k...BJ`.8....zh.w./..0........b;(...J.Qa(......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):638140
                                    Entropy (8bit):7.979839744761989
                                    Encrypted:false
                                    SSDEEP:6144:YMBDNE8mGFbOdJyEBQRLSbhdtlLMuTSC1FzupGzeCK7NF6R4Sc/MRGJ7hc2rwYk5:Y4SdbBQ4brt9l5zhGHHScbJ75yqOvoza
                                    MD5:E6EF507E51BE35327BF3682755BB749E
                                    SHA1:D769264A5E9826648DA252C66330BBE0CE45B774
                                    SHA-256:1C8E040F48C05B5EC1F68A5CE8EFD2F2F62073EB2AB4B1030FAD30B4987CE85E
                                    SHA-512:9E38F4E401EBA85560725B0422494BD713D39F3F79812F15A6C852E9E1674A564B93A4C12817F88F89B5C97877872AAADF290A3D0C797261037A85A0FADFDB3D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gxd...;s'...........9.J.R..JU.9.V.L.b7949'.68.mr...M.4..`..<..u.J%5.x...?.s.S...........M...[q..3.......m...M8..A.......u..k..m.......+..l.)..q..pS...].M........i.~hS1...P. ....x..$..| EE..cr^y_...=..lEI_..y..3".^9.6.~....O3~;..k..^2...id....@.g=...Hr.#q.Iv.Gv..XK7-8.~..l..y/.3E$=.=\u;P....c.k....@.|.)..Y....J.....2...%.?..N...dc.S.SH.oD.O.[...^..%.7-..0...?m.[.W.].!- .r..9.t+r...v..f`..+.5.;...,......!..Xy...e.....(.J..~..M.].>...8D....[.Oo...8..#..4F.t:M..SR..........8...6..G...].:.@\..p..........Ei.......>..7_.....K.^.......~.\..........]...<.<f..|............O?...\..Cy.{..m.af0...#a..!b..Bf..T.Y..I..c-.....^....2.n..Wi.(..+...5.N).FA.......?.R$..%|...`..3..G...D...PY..e-...1........y..-#Uhiu".p%...A..?........Y...:..l........;N..8.%.1HiY...^Ne.l...k.Gn}.....CR.Hn].....h].KW...Ab...^...K."...r].|.-.vD"O.5.`2.{.......V...v8..........6n.A.@=......D.}.9..P...V.|..e._.?..7(.c.'B..r.j..;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):139
                                    Entropy (8bit):4.710597482771287
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                    MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                    SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                    SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                    SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/2597d11c1e039607373e.svg
                                    Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):337358
                                    Entropy (8bit):7.9865585953799005
                                    Encrypted:false
                                    SSDEEP:6144:C1ND/HnbAjox8/GWzx1MPA2w5FcVpgOD8SojlWEWRve+f0oixubPgSCKHudQ5vSW:itOox8XMzwAD1ojU5xe+RiEboqHQAvSW
                                    MD5:738808DD72E2A9E4B2F07FCFF5FEA295
                                    SHA1:33035DD9ADD58EC521CB153369435B1F5A814AF9
                                    SHA-256:C95E1160A1C1ACFC3AD6A86009D16F165064F1E8EE3C8EF0CEBF42A9D1878C64
                                    SHA-512:1B06E27F8C628846925F111DFA44009661B4511169368D02A0173BE50045F61D55607506D434B1CA1C89D599CDE70A64B097FDCCDA3DC97AF4575D1554FD358D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.y{c.u.opo'.c.U..U...I..H..<..T..d.f.&K.e..<......;......I..........|.u..Y... .E....?...........i?.?......~.~........MgQ..x[.T....O......=.g...k...wA..~.9..:<..>I..ty]t.<..~.4...Rp(..&+.c..o....J..j......B...OPf."e...3.g...*..T..D...P...T.Z...r..).-.."e...(..oC....U*...kT.....U...SAx.|m}...v.ove...2il~.2.3..7Om3..:[@......u..Q?.J.se.5_.p.....i...q.*...[w....U._.....~..*.s.;TZ.N%.59o|...e...y..........d.E......MU]7(/.Mg}.t.7O../....N6/.y....o'.z.kX.{$6O)....y;[J...f.w.k.}.~...5.....-.a.n...5.k.NE...Ct<,...u..m.o0..1..n..<...._..U9-m..........?..z.+.M.....~....cg...3......<R.........1>^.qZ?. .....P.B.W):.....X....*..Zs....T.o.....O.T)..|[.....p..3.T4r..zOP..q*.:I.9r../..c?....?......?A...k...K.E..9.>.\;.......q......o..p..".g..g...q.?m@/..?l._...y.....V@..8...F....n..........-.O0.K..A.M2<...Og.s........../...A.?.<..li..J..m....<....W.....X....U..t.......4QZ..]..Q.t.l.].....4.o&G|-p.eb.A.S...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):897
                                    Entropy (8bit):7.752393038686002
                                    Encrypted:false
                                    SSDEEP:24:S65HsnrXZ4YFD2wXofJX88/9erI8bi6nu2Xy1EJ9:9JsnDZPCR/9v8biku2XyuP
                                    MD5:BA589D4377F2710FE8DBA58BFF1AAAFF
                                    SHA1:92CD12EDE881F183A6BA1F91C190B060A441EB4D
                                    SHA-256:FC7E9E5844E1E83691EEDFD46B77DA09B3B3D581329AB3F32FD302C480876AED
                                    SHA-512:C63290A0DDE22A0349A3534CC63A06F02F67A77C177099D1883095234A505B034371C52738D1DA4C9F4797645091B1CC7C55BE5D9F6DD2471A5B63DB4BA6AFA1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_nether_quartz_ore.png
                                    Preview:.PNG........IHDR................a...HIDAT8O=..O.W..?y.wI...P..@......j..l....X.X6..D0.f.A.C....,.he6..Y.u..A..Z!c......=_.?..o..<..>.....`/j.....p...EC~>..f.....3o....\u:...@..}.........f.f..[QA.9...P......V.y+V.c....5.zk2}.>...)...L...,a.U:pt..s..y.....=I..:.e."*....~.a0...?.....g.s.Z..O05.......p..M&...9&F..N}=..].......n]../.lL...=y...J!-HJ..H.....m$-\....#B..j...m.v.uuRh1.,.G..*-.x1/.~.}.....`....ez...*M.5.K....O.B....0He....2..O......a..O..r.Kg......".v....\.......er...77R..F'l./'.h .|..2.*...`...(.-.....N...a..S..V.,).G..uf&.[.0).M..f.........~...]........;......Z....W..O1..a,....).....s...AD.....3.i2c%O..w].<...*.g~![R{@.v....Q....H_......./&.......]..dO1.X%P.h...%D.t.U.QjW.....t.`":Bj...1....>|'@.1.c...n<.6.'+...F.DN...V..vq.H.D......}...I.7....:x|..........V...7....6....p..i....6`.(..T...$.5...LIQ..*1N...=..VL.x./.)W..9..p. .0.q....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):374
                                    Entropy (8bit):7.220133046639265
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWv74HgiUwZwRQH66qF8gdORPyssqY6MFk6WUzeB8zmVT5xQN0m7A2/6iuN:6v/7PsQHXqGLO6MFk6WUiB8I5xQN02pO
                                    MD5:D4E4A71274ACDB325C6D0E4C7C5EAC98
                                    SHA1:FC7AE4B1ACDC51AC3FFA64944F04AE2DD221BAAD
                                    SHA-256:73E31406ED4C3F13EB112CC0C2B7A17902B13B1D97C6A1A726E1815D84EDD67B
                                    SHA-512:D092BA838628721BCE34FDCE38858E6BA90D5B442485552BDE902548D9EDC67F6754772F741A2133B90E07F4CD1265196B59B409F543752DBE5C2A17A49C552C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_bookshelf.png
                                    Preview:.PNG........IHDR................a...=IDAT8O}..j.A.....h...XX.."..AH....F,..,...)!..J..,..,l....w.rF.03.nq`.g.....b..N..:......c....X.F.....4_..g............Z.o..*R....]....%IBQ....w.....+.cQ.......|..~e........ U....z`+.?..D...B/L.g.9.2P.-J...d..5&z`.X....\...0x.j.!......ymO........W'G..6wL@....@#e.l.\.$. ..F..x..........2....@..@....._..]..h...........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):348
                                    Entropy (8bit):6.9719762284236335
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPU9WcTRkOLPCuMn7a+AataMd+WxkNeCwo+spzTu5fVhqhZUp:6v/789WyZLCuMnnAataMdpxkUCwIpHu9
                                    MD5:A17867B9912F788EF7640A665DB3E812
                                    SHA1:44F723E66AB30563E17100117CACB5C0D3160D47
                                    SHA-256:0164EBA1EDB37B047738B9EE39C874C7205C33FF7658817C76D4D9AACCCD6F4C
                                    SHA-512:F8727323979BC0DA8152CE7146435028C46B3856F7D00840AFC999E9F459D9591355F8FCF971F0982961FDDBCFA703E02A3B535CE2767007CD433B5F3BDE3FF0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_meat.png
                                    Preview:.PNG........IHDR................a....gAMA......a.....IDAT8.c`.. .J.?2&Ys.....o......O....%...h..^..{C].W.../........b..jn.....Vj..)...k....z..7..O.M......5.7........3...7@.....W......?#.....(.2..^.._...v..t.Y.m......._...?'#..............m...h{....&P....dXO0..8m.).....(..@.zCl.6....... .A..`.@........D..G..t.bd..':...B.4.'..+....4#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                    Category:downloaded
                                    Size (bytes):18492
                                    Entropy (8bit):7.988005025098439
                                    Encrypted:false
                                    SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                    MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                    SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                    SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                    SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                    Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1194936
                                    Entropy (8bit):7.9582659993940865
                                    Encrypted:false
                                    SSDEEP:24576:riau0CSHihlp4GxaCH3RYeaj5YA/j6NzpEz6fBspPD:+auZ8ihlp4Gxa+GeKYU+eGMr
                                    MD5:C5B64797660D959BD7EAE6C284ADD375
                                    SHA1:2559EF9A7E7CBCDBB353CD3E2F2A412AA4D6C685
                                    SHA-256:F6A46A048BAE711FE1A5344F592A4E12659546E341E4FB3A06EE0CD75B840607
                                    SHA-512:5AAEEACECA5484810E98E801A68999B5EE6FA0D7F57D6CA492DCFED1F3C5FA5A1DF22504833073DCD0B1044AEFABFE9B0588E7F7F0F1329BAC8B6DB8897A9910
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/avatars/260365777159454720/6dfab067986f26e69344153deb00f537.png?size=1024
                                    Preview:.PNG........IHDR...............+.....sRGB....... .IDATx^...e.U......kV...JRi.%....N..C.1`....{1t.t.<.6S...V..0C...0%...`.......5X.f.TR..T.?.o....W....U...{.}..{.=.s.ww..6@>C....'......y.%.$...;..>..4.....{...........p4...c`..qD...4.......s9..c.hv\".....{......FC....C.D./...-..s .c}.:.9..u8..axF}.oF..........Nh...On......A..N..:..Z...0|...Cl..h..i..w...&A...x.x+.^..c..\^..t..t...v.....:1........'.W.]gl..y.q._.!p.N..J.....?}..T....nB..m4....w...#...>..]..0..O....U..@...6...@...q|.q(s...2....!.....y..H....G1.4.YLf.o4...8..A.......S......,.X.j.f...v...}..ZD........Q.R...M.n.$!..A. .O...0..+....f.+....F+...R.A...e.8"[...N`...=.z...Q#Q..v.*).E'.7U.T+...[...B.]+..V_k...6..i.f.i`C-PL.....X.(2D.)?$PC.}..R...]......q..T$p.......Z..M`....~$Ym....n....`../.u._.!.}9I..;......../=...`.. ..._(.E..........VU|..K=.....q.$..'.....-.......@C..d...l......ql...}O.@..V.?...-..c3.wU....`..p..O.v.X$..7..x......Z..=.....Q OV......Q.3Z...b..H..C.5.~.;..P..=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):226813
                                    Entropy (8bit):7.9837250337345775
                                    Encrypted:false
                                    SSDEEP:6144:nNPB43dqHtVodJJw3IxE0LPPVPn1rfjC+KOZ7/V/:tB43OtVoxwYa0LPPpR7M8bF
                                    MD5:7502F83810FC2E2286E723F5DC98F9C6
                                    SHA1:90FB294CE8E0753269D399C82ECAE99A2EB85349
                                    SHA-256:3A52C83B498673C310DEF91C88DAE55D21A47DDB09B4B5065B30810617C17DB5
                                    SHA-512:0441EE56604B8C1C7C37203B81A9A49D448A36C464349F81B008D730EAD41652BE864024563430D1FE78D1D0DFD1AE4FD41DF837F6B2F450A98EA1DA603692ED
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..........*...Y....@..t...s@.."JD.M....6..8........#^l0^{m..xj.....Lu.LO.s...3......sN.:.ou}V..}......Z.e@..:h..6x..>..t....|..}...........o......[u.V.m.K....J......=.8..@.;...A...!.L.s6..c..B.n4.G..3.1./.....b..Uf..1f..f........|/.d....u...PiBo+..$.sQ ]......W..=..P.|[;.B..<....s5.!.@q.....Xk.....t....H.$..{........R_4{.Y1..3u......:8.....D.AH....._.........HS.{.....vr....C2.W;....Q.ZS.....o..:...J.......>....>.o.p.....3v.E.t.I...S.....DS....Q.*e.t..i-|Pi.`...nI=C.....+Qvs.)-|u.....:4w}j._....r....7.......C.M.Q[C..b....l:._o.....;%...>n.....H]...s.@.._1../[...M.=WI..G..|..2w.\+.h.p...\.=.Z.S........-......c.v.g.^.w.>.k...- ..C!uH+C.v>=.6H..L...=.\v.L3y..f..........bH=....3....,.`R....w......\h..J.#.L...U>.....y..>..=a...Y~..,.+..$ro.f...O.7.3...sg....2.g.....d>...!.....zh.O....}!i..u _}=..o.......k|.....kM......wk".$AE...Q.BR.5.".r.(3i..H=..j.h.....g_.w.....U..6...;.\g....0.Gl1}..7].o...%n.#.C..).
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):490
                                    Entropy (8bit):7.490068940886003
                                    Encrypted:false
                                    SSDEEP:12:6v/7Z4V1V5NwXNb0XP5iPz0Bk08Ah+lULvMrGCSZyfhZ+vbB:HV1V5CNb0XXvLvMrGefCvl
                                    MD5:2EB5E6A7FBAB997881ACC5DE1E8A4CB1
                                    SHA1:EADF980E31C7BE2922F2476F8C0078B08EEFAC6F
                                    SHA-256:8EA0B87C6F9993233896587AF1AEB6DFFFD81878872D33BE780F2D3A537365E2
                                    SHA-512:706505155C2726DFAD37411EADB5D4EB9FEAF7A18F2660BCEA07132E0664522B0C6B4B0FE3BB35B84669E09F74C93B3D29D352539F54F786974B7AC053DF472E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_bars.png
                                    Preview:.PNG........IHDR................a....IDAT8.m.]o.0....*X[h...BCu..I.%iIL&...n.N.@.h.....+".O|.A.....zd.c.~.....l...i...S..p..a.1..=f.....f)a.|.~.)h.7\...r..R...F.../.RV..k.M..~.!..'`s.R.... <A.E..:.L.vY .#...)....E...S..!..H...hw:.m.[..m...Nc.di..e.5.$y`.....h...R.<..p]..l...n..V'`.......3...r..p........./..9.......>af>....9..(D..E....}n......)PE.c......4MLA..p..Q.z.p.z....p......4..|.^.G./.WH..p(...!....b4..s.U..9.v.W..G.j....SP..t-...8F.E.;...t..a..JT..M.w.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4198
                                    Entropy (8bit):7.896650722980753
                                    Encrypted:false
                                    SSDEEP:96:uLtbYMCk4azbAf29SQ+8o7o26vEizPkqRknE7YpmWu:S1YMCHqcJQdo7us4nkEu+
                                    MD5:846358FA83D702B13F4F0BA161A822F4
                                    SHA1:1162DE93A4D35D6A49DF3DCFF69FE58F25AA96F0
                                    SHA-256:401733CBECAF31CA27DDC18EAF49D9E78304BCF76D23E449A3583766005837D9
                                    SHA-512:A23A1C6261FCB50F75BEB657D81B3DD9BE27E16DBFF1C305630CD764BD06824130CBE61946D79C6056A42FCD31941380CB38D67AD15D04CDF5A3EB070A024593
                                    Malicious:false
                                    Reputation:low
                                    URL:https://textures.minecraft.net/texture/401733cbecaf31ca27ddc18eaf49d9e78304bcf76d23e449a3583766005837d9
                                    Preview:.PNG........IHDR...@...@......iq....-IDATx^...cG...vwu...y..........6v.....,.X..^...X.....D.bA..s....RV.J%U.OD.M.t..'O^....Ya..z.l8le.Q';;.e.i/;=.e.I7.......^6t..l0h..OO..^.?.wB{......a.^@nh..x.. ...Q.....o.I.{Y...%[.w.. ..7..''.#L:og.)...z..\.q....CZ.a...........nx.0.wl.xi.?>.,8..!...#...C.W^y...............>;.,.E.=...CI....W...".H...9....""..t...:....p=n.h{)..>.}.....o<6C. ...."..q^...J.6....g+...H.w...m.F..+.p.D... .xxxM......Aq[...........O...Y6C_aN.!O.. ]..z.9.../...~.7.........}~......eL/..@.74....w.@..h...s......c.o.m.....b#.....m.'..>T..g.v..X<....>...I...t#.zu..^....mO.m...m.G.....l....6.2 ..'.g...+...F....6...pi....H.3.yF..Ym..u.F......z..q.d..m.xojC.....8..kpK......O._..@..'-k..1....<.bM...FS7.......o.Q...4.........v.rm,s.E. ..]....1.*L.v.q.B.A*...O!.c.D.y..'u`.......!q~ ..Jl..q).....5.....G_/7.Tt...........\J...s..$6.\wC%.0.F....7.~-...@..gK..e...:$...q.....C: .R..c.?.....?ys1......( T..J.V.0)Tv..F.!}.....u.Hl......_...w...|.]>.d.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):336
                                    Entropy (8bit):6.934053544262465
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NW6h/EbT95gsDyrAXAwJcS4iEQ/g/dp:6v/78/2Vl/Ev9egyrAXNJcP1Qoz
                                    MD5:BAB3402B5BDBC74BCB32FE535DEF0666
                                    SHA1:9C81542B988CB197FE95082E5123F400C1F7FDD2
                                    SHA-256:78F899A47AF4F6AE649A0FC455F45F8A75B12AA8515B77F744F8095973DF023C
                                    SHA-512:6EC565EB59DD60A71824FC8D11F2953C12D8E5A82A66A9E5AAEF36104BB68957931ABDAD4C5CDFD15A2AD6474C9904083EFFDC329C79F00E65E25F376F7537BF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_wolf.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..=..@....".'..."V..Z..m-<.....D...%..M:.12.Lv#B ..W.}.............1.W.K....<....)....D'R...+.,..v..j.$. .(.~.!.fQ...jw..hPQr.k....'C@.........~...\.........M.q...#Z...y..M.q..l...............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):464845
                                    Entropy (8bit):7.988831287453293
                                    Encrypted:false
                                    SSDEEP:12288:v0qzZ2SdHJtFNYsjtSDxntvdb7oJM6vs91:v04QSdHJt5SbtoJ/vq1
                                    MD5:A8C079DDB819883F5F5402DCD3852DC6
                                    SHA1:1D5FD9D74FB3D54A1FAA22EE13ADC86A79B7C850
                                    SHA-256:85C67DA36B35E94DA2ECB938BDBB3A8B0EA800328ED9F1252B07AAEEDFA16068
                                    SHA-512:3FBA48CD3AD3DC5B0593165C7FFC758030396C39854D2209FBD097A0E816A5D9CEE09A8505269061B4178D53693F61706A869708347CFD0D220BA79DBEBB6E07
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gtT..{...>.....o.d!P.9..s..JU..J9......q..8.x...p..@..........9.]..../..1..i.T*....5.\....m.r.z.$..B................$W..,...I.0.t...X...E.X.....d,.mBU|:VgxaS]...b.3..x}g.J.W`~T........u...afE.0^..j..S.{...4.I.......,.anu#......WK'|.Z.X..C{7..m...iu.H...{..~q..o.G...{ ...)....#W.%......NdV-.kV.]..s*....Z.B.(..\z..e..m..&z...U=..2..3.U....#.x)\jZ.M.silCH.B8....n.m_g.C..s2.1;.A.4i..J..O}\Yf..r!.p...5...1u....l.-l.k0..1.B.Dj1;...a..T..#..v.Ut,..!5...kD..+......GDV.<b..Y.......2.UH.N.KT.\...O/.sv..Yd..2.n....l3...k._~7b.. B....L.Q.x..`f.?bF.?..#f....N.3i......f.....'........8..............N....^E.p)l3?..g...c.5.p.n......fx7w.Nk..v..-..n...E...i..?3....w......>8k[.o.....z...6...U:..Q....?....}..k.$.F....0.V.L.r8..N.'.Uo.f.73XO.'.....aO...IeJ...=..s\jP..>.k_..W+t.Fe.>../FJ.s..[..3.0gn5...1....;..(r.ob....%...[4....._...cd..'.,BJ..]|..e_.v.....D..../Fbi...l..W..........0..Y,.....v...O....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):448
                                    Entropy (8bit):7.299663127291598
                                    Encrypted:false
                                    SSDEEP:12:6v/78/b3cz3p4xrmZColfrHiRdrSh9D7XzUhuC3iAc:514MjKHzUf3rc
                                    MD5:2EF659DDD2BFB0FCB4FD89B6224D18AC
                                    SHA1:62B20BE19A5B631DF6DCEA6BCF3EC0575AD15CF2
                                    SHA-256:6F00B7814C52753BF039A00164D1CAC3B20AC307531A3A14D7AB64C373452D84
                                    SHA-512:CFB6BBF6A653A5D1C863119030AA86E832079A20E1016FB842B162413DBE0AD2B9F68F00CBC9A41C4477CECF0E66571B51BA578BFD50D7D765134488E3A15B1E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...UIDAT8O..?K.A...F....AR(.Jb/X..X..X.P........R.+k.kK.k#Z.*.BP.!..ys;.......?.o.._.W..;oX.G..^.~[p.......W....Xk....S..){.vg.qH...I.U.j3...<.Qy!i.=..!..[..x@..mhNON..q.2.!3...4. .....*..L..C)...h.C<.i..epc.r.g.Yid...A.Q.K.MV]...?..wp..$.s..o....V....nS.J+1.R...."{.>?u.:.:`9.Z.......ou.....y.d..o...j6...l...d..C.j-~......?/...3.@#....>.2..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):180
                                    Entropy (8bit):4.921485085907038
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                    MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                    SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                    SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                    SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/5430e9964fe8364e084d.svg
                                    Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):137
                                    Entropy (8bit):4.7861988241054
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                    MD5:7D883BA72B5DBC0229F5D1980205EE34
                                    SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                    SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                    SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/ab03f7053698d417194c.svg
                                    Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11118)
                                    Category:downloaded
                                    Size (bytes):11167
                                    Entropy (8bit):5.53404314133428
                                    Encrypted:false
                                    SSDEEP:192:YLQA29dyFDfqM+eYTlPT06FJLliKriLZcrOWD8yLgkT06oGLBrOhzuM:Gazsql1/4gJGzf
                                    MD5:DFD13C3F89CC1CDA9DA23A9D33ADD2F6
                                    SHA1:A5D8AE2CE5C6E94D8A87E88EB1A30D723310A46F
                                    SHA-256:AB75EB115154D73E0456028F7E035B5102121FE0E6CF4EB5BCF9863BF0BBAF5F
                                    SHA-512:AAF274A209CB9598756AC33620065A875D199309E7E5A816A0BD6B89755B233B14A63E03E79DBB53951C77ECC39287B098B2267FCA1DECC639BC57F558024322
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/afd372d42c991d346d6b.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):346277
                                    Entropy (8bit):7.951069919235366
                                    Encrypted:false
                                    SSDEEP:6144:H9RanQmSfuPkeXz+oVHWls2OaFKs+D/y+RpZdrU3w1LdSEFIvfYvbSGwS20T:kSmPkeDjVGOaH+Daymw/SEF6AvcH0T
                                    MD5:9865BA0079DB135703E43EA1DE5E2C8D
                                    SHA1:181B2E7B1581DC01D91E3C4CDB57519ABB6943D2
                                    SHA-256:6FBFFF57FAFB508D935FDBE23BF6F86B6E609FA33511CC6C8457730EB7AE2463
                                    SHA-512:830E710C1149C8DA666D3E2CB6AE0F905838547D92BE446CC530DFAA61EC56027507BFFDBE43FCA8ED21F89DFE31E58D4E563FB23FBE1BE576B874C8FA1CAF89
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W....I...(.N$H.$H.......a.w..!.ER.J......=.m^....D.[GG..y......Uk.v......V..U....._..+.9s.H..df..pb.y......X.../.W.wDyVd.......p..."3+f..s.O.].^.....D.[...c...........J.(...(...S..F6......E.0.X...:s.\..........l!....H.......".W....7v.....X^......B..vH......<..G%.../"...Yd..?..S..r...j..k..#s......v....&2...Y.G....<.L]..]g....p.......C5.u...C...v..!e3..^......sx...o..2....9..p.........7e....&......L.....+.m....sn,......FB..p8pv6.nL..i9..sGC..D.]..2.:.o..0rq"t...m..X.Y....e=.4'e..F...D._..vplaL..X....^..T...?......>..^..mNI....]+..g7..{.+.u.vv.@..t,.~7.......p..zH>..y".~s*..u<.|...........h8.].....kI..\.....J...^.3.#.....M.c...C.,.{.....`.^..M/uI....w#..y...c....0.Q.O......c.xF.+.....Y.Y...u..w.....O......].hl.1+'._.........../..BW@...pu_....p...v..:...z..pg..)......sk*........x.......}.yh... ....E.\..]..[.....I}..$[...\.......P.H.A....+.T..J<......s+......!...+..........;.u.....1....~..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):328
                                    Entropy (8bit):6.71571775634505
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWwnTBEImKlxaK3RLeGYkAlqZBringsJgMtqlXtEQZ4hJHpQFlWtojp:6v/75FEBskSHWgRlXt/ZaJifPN
                                    MD5:A241849A53EE8D99F0F229FE61891D20
                                    SHA1:97DBF5B7D0EE05CCD92ED19D43A46B8EE253F4C7
                                    SHA-256:C4F5969794AAAC1E4C2F6F94A9B76CD6122C72A6572E8115D2B957F53416F4CC
                                    SHA-512:8510DF1353AD9B16930228B32EAC913B3E708D5A0BA7CF1ED507CE4CE68F5B293684F74B50E3CD2C521035DF7C7CC271066323FF29485050E06773F53C503E20
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c`@.666.....j@....8.....`hh.6 11.L.<c...F?.1.........0..... 6L....+@.q:J.aN.......H.NW4..%"##..@^.a..$........F7.&?......BlX.....P .4.............\.n....WP.....o......o...5...A6..`..t...........Cv...d.0.H#...! .`.....N........D.\.K............0.8H3...r.....@....B.v.H.C....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):260664
                                    Entropy (8bit):7.963134885925455
                                    Encrypted:false
                                    SSDEEP:6144:0El/T6esrSnZMbyReW5DA6j7+oijeHshGyxSSUnJcPKz2lCF:0e6lmnpReKDAK7+oijeH5eEF
                                    MD5:22BA16042C3C658332BC1878D75DFA7E
                                    SHA1:1FA3E50CEA59F84CC2D06784F796E8F764178310
                                    SHA-256:FC84BBCB5E1BE50C038E877C9390E6617025200D924C45BAA1934FCA0E0B67A4
                                    SHA-512:FE3592BE9C9867BF42D880747E0CF12D36539BD2CB73B4269378B1B92F7455CABF1E0C0A5440A1AD330667290C9B794FA91B481C1932650066B829E5CAEDA10E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....7..IU.....@..'.+...=A..`I..$.*.$..%q.)..T3V..fmVf.6...........=.d.-.f"A...7n..{........JX...........1.......w.....x....?.f_....n.G.......f.NV..'..~}....ja{...Nd...e..].....e.../.o..y....#.0pL.........v.c.1c...l..O............8.....?..-..9V.?.6\..T5.....w...m...f}.~..`.Z].E.pk...5U........ZX.....&.+.S............MV........m..b.;...m..>>m}s....r.......+.../cy<.2.K...w...o~...V>=g`l@=.o..?O..7.+.e......x.....'.G<K<g..i.......c...B..l....<. .k....V..?.N..R}.O.k.....g........~|.Z...sw..mj.o....X.|.B.O...?........?}X...j5......~R..c...x:...jj...x....>9m......{..w..../.V.u....gl.../...X....W.>./....uz..;.o.o....K.>........j!.O....s4].P.=../7>............X;.z.#..E.....4.].$.q..b5. ..D...O...._.....R..!..........O....}:....>aX.0".k>..A........w..V.~.W..r:.......0.qb..I..^.;m.9n&e..D.|..@J..GkA.v..I.u....;..D.K...W'..|.......j.......S...C?..I..2.A......}s.\........I..k.s..~.3c...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):458195
                                    Entropy (8bit):7.9806700565286794
                                    Encrypted:false
                                    SSDEEP:12288:pbkamLW6o05Zkf3OL3H3XHv9Q+kOVQdkKwELRR2rYKLV+:pboLWEH5nvm9xwE2rzV+
                                    MD5:EDDA35ABFED2F22BCBC7DC354A9F4C17
                                    SHA1:2B9773183BA54B57A3C26992A614285CF9A7E80A
                                    SHA-256:8C24E5362427D0AEA1887F05743FB97C65B457013A9976D08BBC32A4371678B4
                                    SHA-512:C1CBE97C2C5BEFD256071B7EAEBE3944472EF3F6E59DAD3E2A1A89E17A208446D70C21ECA6AA8D5C90C559C5E1D8ABDF8C035E8699570F07B5E6F837ED925B95
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..o$..w..!@.......3.EV.f.3.Sw.Gvs..C..?..dI0.C.......!..B+...a..4...d...8.'.dFFe.............!>q.8../....n.~.]`.R...:-w..2=......=i^...e^V..X..i..%6.QR).F..V.Qd...../mJ...%.YP.2[.8.......U!...~.$.KO.r;...(............b........Q....!...5..Ss...E.....P...e...w.".{...H.....^L..6.4xD.!_...<%..#...~.....y....Q..).n.....Y......QM.!=........g.Mz.........*.....Z.]..\.^t.!7..7..S.R..=.6,..=hT.T;V...>..Sm.....xA.P.W..>._......w......;.M.....fie.....:.^hg.r.{..p..?k.d.....J....."....@l. ....+...6<.+.`...&.B......K..*..R..c..f..)......+...........oZ..B..r.........*%GO..[..:......Y..w.u.}...s......v..w......:=....N....M....,.B..=4.a.?.S..[.}>Is._.:..4>2F.}.y..SR...Un..60..'....U........P.^.......Z..i...nD....xu...(...uU...@[.0W..d.{...E..J.K....rFA...@...R..Hj..XV:.........sl........^&...M.......2.z..ZF..r..;C..Eby..........57y..:~.L]#X..].....<.G.>s.#.\....{..j.........r.}g......].u....h.5..S.h.e.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):310
                                    Entropy (8bit):6.815383673625729
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWg/z5aLUeq6t418QWLD2Eo7ftqdLbup:6v/7usW8/2VP/9aLPceqD7IZc
                                    MD5:738987671D0FEE62B72F96EE29EDEF57
                                    SHA1:FB27FC38834F05E1C569E18BB2DFE704D2F46A3D
                                    SHA-256:79F3DD89AFDCA3B5B46A7F61161C0D0B1184070050A55FCD0D8865421F4C248B
                                    SHA-512:41A4DF4CE188AFF4E0F046DBBA8972A747A499A14980C9945F744745108C5EC2745C781E61BC9FB8C66D245E95E2E55266D47F1E7FFF995661511649AB6590BA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.......D..^4...?...H&;..q{...J..)y.M.).R.!..M..*..L. .....K..sB.%f......D j..d^..Q..uX.O}...5.@3.2Z...(...M...rP'..y5...H.=...b.@..:..dJt.:..\.L....../..l.v......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):2058
                                    Entropy (8bit):4.614306214221163
                                    Encrypted:false
                                    SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                    MD5:E1349377226366F95F85AB9EAC4586D3
                                    SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                    SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                    SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):270760
                                    Entropy (8bit):7.948342180148105
                                    Encrypted:false
                                    SSDEEP:6144:mgZnsK96XAX2IIU9s040uNGuRXM/rHkx8U6zoLVCkmnxX:m3AX2risIuNKrHkx8nzmVDKh
                                    MD5:25087AD2EC7F324B119AE6835884BB06
                                    SHA1:F85EB7A93C4A964227C66BF5B10E3910E89AEFDF
                                    SHA-256:443D67959B0C2C7FF99BA7CD2D57FEEE5A4073F426C1908118FBD42FA8FABD14
                                    SHA-512:484246E5F0C0C90186DBB1F118E80B68DD51A8649A6C1D50AC9E7C53FF09DA36B3F51B86626FA965A1F51629E607C98BFB8FF2F73E12B5080E7A0CBB26AEF88E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.k.%.u....b.I.)...-......O[.X.x..9U.x/.I.l...4.6..4<..?./.uf..|s.....}9.T...dfd...s........;.._.u!.....7......Q.k....v..I.9^..'.....L...N#.n{k..........{.........k...\;?y.....k..........i.i.@[..[......./.ye..K|..'...'e[....?~......?y...F.........|.-Y>....>.<.....Y.....E.......O.O.....G.t...../......?<.i.g\......(/;.5.../kleu..g6..........?....:.....$...:.p.Z...3..q.7.......m>..n.N:a...u.{..oD.^.....~.%xA...9.....v....*A.k.1?...../.........^-.6..1}+.;1L.0m@.....a.U..........^...]....gH........?>.q......._l.\.....g.V.Y..s.]rPQ..`..z....pm.7.............w^../....k?....z..[?B.{....^.............,,..j0]...2.|....<.L./}.A..'?>.....?9.Yz..nz.!...Z.3...].....LO_..Y`..Xf..Q..f..B;b..C......[.7.....\.\...I..............i...}....a.W......m...F.O..............H.]..cKW;..Y7........<......G/=.........F.....1...~...P|.{.{.k.z..4....?..h....K........G7:..V..+....."..^...4..}.9......]?^..Y..>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):311
                                    Entropy (8bit):7.091624836916135
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/LvWpzgqm7Fjaxvwl0V8GR4lFFDHI4OJuZDnA0hhfvxcDEVIRcwAp:6v/7ujGgqmETiGR4lFFDHIjJeA0PvGDq
                                    MD5:8405B535077403B3374F5070734AF412
                                    SHA1:4B5306EB16342346FDA03890005BDDB2BBC78F9D
                                    SHA-256:520DE52DB5873240488EBF60CC32D391528773D53C9BAB7B18CE6029C0794E99
                                    SHA-512:68C358BC28BF03827B89BCFFA4AC1627B4592BBE0BFC63C1C127F7FF7605635D22520B03FA3A4F12E167D7263D7F7828505A8709643D99857CA5FAF99618AB1C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....IDAT8...=..0..s....sUq...:p.L............tw."^.........aL..,.GQ...pn.0.. m..i\v.k.<...0....r.......o....=Q ........".g."I..^i*oc.w.Q.......|5......<..@..`..b..q...:.#.....w..!...7BM{8.!.m@..Z{...F.4M.....&.=.0.Az+.a.]O..j...........^...-.B..A>9C....}....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):260664
                                    Entropy (8bit):7.963134885925455
                                    Encrypted:false
                                    SSDEEP:6144:0El/T6esrSnZMbyReW5DA6j7+oijeHshGyxSSUnJcPKz2lCF:0e6lmnpReKDAK7+oijeH5eEF
                                    MD5:22BA16042C3C658332BC1878D75DFA7E
                                    SHA1:1FA3E50CEA59F84CC2D06784F796E8F764178310
                                    SHA-256:FC84BBCB5E1BE50C038E877C9390E6617025200D924C45BAA1934FCA0E0B67A4
                                    SHA-512:FE3592BE9C9867BF42D880747E0CF12D36539BD2CB73B4269378B1B92F7455CABF1E0C0A5440A1AD330667290C9B794FA91B481C1932650066B829E5CAEDA10E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....7..IU.....@..'.+...=A..`I..$.*.$..%q.)..T3V..fmVf.6...........=.d.-.f"A...7n..{........JX...........1.......w.....x....?.f_....n.G.......f.NV..'..~}....ja{...Nd...e..].....e.../.o..y....#.0pL.........v.c.1c...l..O............8.....?..-..9V.?.6\..T5.....w...m...f}.~..`.Z].E.pk...5U........ZX.....&.+.S............MV........m..b.;...m..>>m}s....r.......+.../cy<.2.K...w...o~...V>=g`l@=.o..?O..7.+.e......x.....'.G<K<g..i.......c...B..l....<. .k....V..?.N..R}.O.k.....g........~|.Z...sw..mj.o....X.|.B.O...?........?}X...j5......~R..c...x:...jj...x....>9m......{..w..../.V.u....gl.../...X....W.>./....uz..;.o.o....K.>........j!.O....s4].P.=../7>............X;.z.#..E.....4.].$.q..b5. ..D...O...._.....R..!..........O....}:....>aX.0".k>..A........w..V.~.W..r:.......0.qb..I..^.;m.9n&e..D.|..@J..GkA.v..I.u....;..D.K...W'..|.......j.......S...C?..I..2.A......}s.\........I..k.s..~.3c...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):542771
                                    Entropy (8bit):7.979050425611412
                                    Encrypted:false
                                    SSDEEP:12288:w8tKlWaLtPmS+1x8++k5LhD9ZgfRhBYlsTyc:w8tKlWaLwS+1r+kzZZ2BSsH
                                    MD5:F7F3D06C13F46A3E4FC18E601FA3CC42
                                    SHA1:FAC3CB81F57045F5B0DA4EF9C4EDBD26AFB88A80
                                    SHA-256:CCB9814AA3B85C29DB68483E47C9EA2CEA5BAAB769FB9D5C2E179904066E0741
                                    SHA-512:AFA7425DFCE91307B14B0C70246E3BBDFDC51B9FF5DB00E3C1B35631014C9C47A0B2CE560D235C8392B9AC95128509A92EAC36969457692C914255093334EC2A
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.\U...6...+.J..T*...{.....*.S.....y.. $.@.$L..h|...~..}.3of"^LL.......'..U..f...+...s.}.....mIy=.,jG~...9y..v.FM.~........7.(.e).X...QN.t..sDf.B..~t.[..tM.......7O~....n....,N...>.%.DH.JD.. ......i_....H..Fb.rD.. .i.B.g!.a.b.}....5..-..<..&.$V....E.......[..I...-.~.B.Z1..*."..>Hr."...!.....Y-.Q`_....d4.G.......e.<CN.RY.G^.2.6....{........E.-.../P..B...._..W.ce5.;.Pd..cu....bg.j...o......u.~..x...v>...c.!.n....CZ.t.7OCa{....#.u.R..!.i.2Zf.qi.".-.~&2......0M./@...t96.y.^'U..j.....H..Cz...."..4$....i.n.Z..zY.....b{....ug.r.<...7.i.se9[..2..{Mo...H.H@tv?..V.r......BD..B.....#(..+\...`.n.......=7.*.9.%z....p. O.5.1.9...F.....Y.l.#.....9;x.<_.L$U. &...mFD^.>.%<w......X.`....f.r?....|v....R..t"..Z..<.K...6NGQ["l.Uh..B..-.C...r[=.&.O.v...Z...fH...w9O.5.u.R.f../....I..DbQ...S.A.G.0..7 "{.Q...+Y...u.a..........-.G..Cb.....d.Q....\...H;.G...(.jG.H!..F.zm.6...;_....."w .l_...m..x.6..D.............2./........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):363
                                    Entropy (8bit):7.1603849665203825
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW0kcK+L4cS3/x7pmEaXDEej1VwhK8ePYNK7Vrq1O3ZpPM61up:6v/7rtK+L4xxpdaIefws3QNK7louEd
                                    MD5:856E1AEA0E7C1B08884ECC63B68797F3
                                    SHA1:27C128731A8BB15B5BBA5D8934C897962CBDF2B1
                                    SHA-256:99E9C87C922C58A98EE35D6AFD96D7CA6DA504C8E540ADDAF634F3B5FE6E1759
                                    SHA-512:9497CB838F80E4735C52BC6615C461DF4334BD94FB4F9FD29A1AFC119784FCD756F24A7D9D92358F388DE3AACE2012ED0282D781E1DD6133F98E5E527F8E724E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_emerald_ore.png
                                    Preview:.PNG........IHDR................a...2IDAT8OuSA..@../v..IAAT.Q.......o.d...}.>"C.J...a:]].T.....4].(.o...y....8...!g.A.4...e.y......o.UU....|.. @....Gxl_.....}.G.gcu..i.....U......2...U.....*.$B...m.Cbza...0..@=..m.Z.jz.m./.rV.jw#|..@...[.,.E...*....1....(!TqB.E".+.....y5.t..}...8. ....B.... A...b..Gp..E..h.......Q.O.UR.$o..r..U.+)X.....a..yb....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):169710
                                    Entropy (8bit):7.976864796819095
                                    Encrypted:false
                                    SSDEEP:3072:5Wa36NlKo3rrP6bFl7DoShrcDfHJmsYgQ2mg2dyMOrUtI9egGWpZBQ:5WJ2P4SWxYb2mNdUAELGsG
                                    MD5:B23E910241D88573FEA8D348FF80B3DD
                                    SHA1:62A277C3CC21620CFC4F6290DDBED83595B97F97
                                    SHA-256:759D55A2832794404B8C2D7E934F8FED8CC4ED33D17F89C284F36C02E09394AE
                                    SHA-512:12C0917404E1DD1C73D312967ABB8B85FFDAD38A71F34055A88CFD6A85793D1160BEA1FEA29C35D1F4550E887D622C4103FC6FB31BB021D6F4CD2EF70893797E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Gs...[.`.f.V}.,.... ....*....&..@j-.....d.{.g.^............x6.f1......x...L(.U..o.............}0.S...&Ug<.zS.j0........uc........R8Ci.O..q\^.....Ug.FH.7.5Q...~..4.[...BZ.&.C.......(...o.3...G.....xF..|...w...w.....:.S....xMy..es_..j|..&..GjdvG.=\..t.T_.h.{.....N...n.98...3......{ .Wc..5.}..s[.'.Q..?k.g...T.K.g2..{.^..^=R.......O....i,...g.W.;l.QO..>....;....^\V."..`t..,....w...er=C.Nm.=.L<V.+.jj....i..(.`..:...../W......t.rH.L&=.]O;.>.;..n.j.s.x..TS.n5.[?.....G...]..g./..U...............dz....J..6..j.]..H...{p..u5........e..7.j.aQ.+J.r|UM.6j....o>...7.eR.9.}f.[g..]\J.s..fA.h6..E.5.p...N.Q..9..S..g../.?.....w.'?...<...)~.G.(.1.l.....t.....C.e.>....18e.R.R....[..Y./.0p.n..h..q.(...}..1.M...)._}<f....>..e.l.....sY]....o$w.........cF.......*.B.....j...?.....j*.A.?L=WW.e5.Z#0B|....q......l.....x't...........V......&.!.k..A..y...:.XU.KY.;4...M$....j<k...q..zk(.Z#e.....^XV..jl.9..n.Wj`\.x.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):190823
                                    Entropy (8bit):7.959410357695098
                                    Encrypted:false
                                    SSDEEP:3072:ontQOhbahD7tl7Z2N5Qe50DYRLbtzqpenqsa8f0rtNFFU0Zsq4Yd8BgpPaC5OaWS:Rdz7EnlqYRLRtqZ8k3bPsq4Ym+PJgS
                                    MD5:4907B225753CBCA855CA4E6CD42FE063
                                    SHA1:8543BACCA4DE6829E58304ADB31085BEF0376ACC
                                    SHA-256:CA483750930963F9B82E8FC9F8E98BC63B518A5CF8D386E72A551BA939789359
                                    SHA-512:BB6BC068892FFB2E303B70A0C6CBF4413DAF445435532B122A855830D4B7721884B0FAD4DF548310EC8543928C599314236B6267F93573EA550CFA3335426351
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.[.....% ...1...f.U*..H...!......`#....1`X....9..:....G..}.../.v....:b...|G..o...y......9g...5+...q..'w...a..W_..y.r ...!?.y:.p.Pp..s!GB...>8.i.cWv.o...p.........5.8..h....c...+..7..eX3.l..`.....W.0...ET.gh...x}.L.Y...3.u}....3.....=U8.a...Qb.R...%....H...h.R.".t..Y...>.....u#....%....{..7..?..........^7................{.......S.2.../o..{$.X...D..7/...k...Q...@x,.:....b...~......=.G.o/..#O.^.-....~.&*......#z...m..U.p......!u.."w..J...V9.'.......k..Z.....e/u...d..On?[..:z..|...o.L.s%+R.zo......z..........\@G.e...;]...s...O ..#u.'..c...]G...^xx.q..o.1u.&.>.KG.~.)......Q]..rO=..p... ..^..O...?....)..c.C.v......5d.^....D.^..AW..YB.....z....=..(.:..|+.]H.~I5hK.^-..i.>.M..=......*t..8....-...u...rk...}..^..O...z[.i..5..!.$....~.\v....i....$.%.....p....(....@...........o...........Z..Mvu......f...3#C..O^K.k....eQ.l..?..z..Y.../uOo.R........c.?l..+.$E.........M..a4I......N.>.mG
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):159
                                    Entropy (8bit):6.21846092139018
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lUkx8FZakV8mvat1IlqXVQXFQTQQwtSF0iaiyDknW2OEvtB1p:6v/lhPkkSvCD1ILXFInwt20PDkWAjp
                                    MD5:CB8C974AFF7ED498FC4BF055314E8F39
                                    SHA1:E2DFFE410DECF50011472BE20DFC8FAF384014CF
                                    SHA-256:EBA87B99457ED9420A9C26BC1964E6B8A6660C33EA820C2A936F9C5A3275CF4C
                                    SHA-512:6E94AA07140118C9CA8AA4AD8D385864563533EAF925C6C8FB68FF8B69961E7E5529D215F7733D3A68AD49800B3A07D81009B548980B077D201BBF312C0C00D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...fIDATx.c`..........?.....?.?..m@M....[5...\...F_.|.....w2U".........7`z..e^H.2.ok K..3*<.[.IS..s-q....Z.*.+aS7....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):257
                                    Entropy (8bit):6.87572016559523
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPObFl6lwwJFuNO8oDfEgu9mzZ5q4g61yQiFtcudXhR/Jc2Fp:6v/7QowwJn7fEguwZ5j1yQiFGYhpJ3
                                    MD5:A49699E6700B2CEE3C05EEE81FA8C2AC
                                    SHA1:E87D168DDB8B4AC2F8855E3F9455D5DCB1A154BA
                                    SHA-256:E99973BAE2347C3F4D250319BE3055BA62407E633880D64C7E071E4B67D3BD2D
                                    SHA-512:E630674AEDA8D7C0CDDBCE2A30FA3F3D784F6AE1F52100564EAA60803F970D42058BB13709F22B5D517AD278131BE08C897170ABDB4A718F72BA6977AEDDE67D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.....0..5T....K.H..<r.4p.-...yX/.........P...q.w...>^..D..!5..7P...y.,4....sx...hH.q.K....w..x".........1..A7/......g...%g...sO@....b....:..w. .Y}...B....E....W...|... +.k.j..W.........&Y.!.j.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):1141
                                    Entropy (8bit):5.413706040237381
                                    Encrypted:false
                                    SSDEEP:24:Y76J1nI65vlVkeoEfTuzTLt3m3k4zmAfwiIgOrMH:Y763nJllir2TqTLt3m3xfwcyA
                                    MD5:757D58B32A629BAEDCA985007A153118
                                    SHA1:BE3858B5ABD81656B9812C1D63B3E118BFFAD197
                                    SHA-256:C769A651DBB55EC2C621142E05C90DE22C542E5981695A961F85C4BB9BAC5962
                                    SHA-512:90DA162D8ED05AD8F07793338620F3A03BC3BF876F64DCB781CF2AA653E941A2B79CC6B55EE03DACC09BB038E2E052BFAB0F903E5878AB87133EC2514C458A58
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/api/v9/invites/P9DDuF5q8H?with_counts=true&with_expiration=true
                                    Preview:{"type":0,"code":"P9DDuF5q8H","inviter":{"id":"176859294115954689","username":"maybe_mika","avatar":"e2c020d5ecd983fd31d724b138a7d7ca","discriminator":"0","public_flags":131584,"flags":131584,"banner":"f08500e73c7be1561aa344035ed258e5","accent_color":8852111,"global_name":"Maybe","avatar_decoration_data":null,"banner_color":"#87128f","clan":null},"expires_at":null,"flags":2,"guild":{"id":"1175816799711924385","name":"GearCraft","splash":null,"banner":"464a2be20f5afa5e1dda0bad0ff8755a","description":null,"icon":"9f2a9ef80f14c42bd03cebccf4817da0","features":["THREE_DAY_THREAD_ARCHIVE","GUILD_ONBOARDING_HAS_PROMPTS","SOUNDBOARD","BANNER","GUILD_ONBOARDING","COMMUNITY","GUILD_ONBOARDING_EVER_ENABLED","INVITE_SPLASH","ROLE_ICONS","SEVEN_DAY_THREAD_ARCHIVE","ANIMATED_ICON","MEMBER_PROFILES","CHANNEL_ICON_EMOJIS_GENERATED","PRIVATE_THREADS","GUILD_SERVER_GUIDE","NEWS"],"verification_level":1,"vanity_url_code":null,"nsfw_level":0,"nsfw":false,"premium_subscription_count":8},"guild_id":"1175816
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2388
                                    Entropy (8bit):7.885576935303122
                                    Encrypted:false
                                    SSDEEP:48:ylZsrHc5w3+u1qEdP/Z+qxOoPhQKEeaStvjDzcSMEzfOn8:ylOckV1quP/Z+YkeasvjfcSlE8
                                    MD5:454EF65239875D09A55FFD16733758D5
                                    SHA1:DCE436A17E059EB5B7A9D7E4590B589DBA3E3BE4
                                    SHA-256:CA237D16EDA6053D1BB273E46C5621FDB8F357727BCE22D753A6EA30288A9A74
                                    SHA-512:364A99699BF5484C58A5811DE4684BF55D9FA0E62551E51548E9B5B90DC4D40C1D6C9F951135193D36BD764F3C97AB9D24F42894F1EC30EF5F44AFD4B4157903
                                    Malicious:false
                                    Reputation:low
                                    URL:https://textures.minecraft.net/texture/ca237d16eda6053d1bb273e46c5621fdb8f357727bce22d753a6ea30288a9a74
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.K.^..........B..J.55.A.j<5.....B.=.kt.bJi....".5C.N..t.t..j'.@.N...I)b.....<[..7...?....b.u.k}.wYk.....nX>.|.......i[.qws...h.t....].i...:.F..k.....D..s-.T....x...n...H.Z..:.f..O.r.o.h..\S.}6.I...z.h....F......$.{.B.zU.n..\Y.!.i...`*...#..=.[m...k..x...n.< ...V!........<..}.gk.....j..../.m-....M.C..O.Z..:.h..w....._....g+*....L>...!b..h......B6..._.S..f(P.v.5....k..o.....T..]..l....A..N.l..;nE.Rg7J.-..7&....X......|^...49).V......*....k..".K.....%q.....p.q..;R....x..u.I.*'.g...........k..9D%....n.....1$NJ...)8......./R~.h.....W..R..t.p.z.I.._..../}2..k..U.r...1j.T.*..{...y.Ve..P..usc^..0.....$/q.`{.#OW\O....o?........gl..S_.a.d.*;O..lyQ.yV..N<~.G./.:.........w~...}m.....V.u.9.....y........f[G.c:..;....m{s.._.....~..Z9.<x...qo.g...@0.$w..P.W .D!-.?...6....~..&'..............V.dBy.....G8-..j...BZ.o...l..[.)..y..........V...w[..v..PQ.NA.C)..e.....u....%.....y.W.d....K.$..)..{.!.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):35145
                                    Entropy (8bit):7.8456941645019596
                                    Encrypted:false
                                    SSDEEP:768:1WRmZU1COaS447qbl+U+KyzAY2cRM5VrCOkw3S7ELS8M1P+GgljKtaz:FZU4O7+PAzAkyPrfS7E28Mh+GglB
                                    MD5:04F1C581B6D4012FF750B04CA47508CE
                                    SHA1:C8CC1B3BA9D9EDB745378BF793DB974648AD4A67
                                    SHA-256:8350F9B082E93CC559A29E2499D7F93007ACB74FB141360D61828AE7F46D2AA7
                                    SHA-512:550B5CFEDDF88C119F3FBBFCE1A3E9805FA271ADD80EC92EC1E2EA6297336910C97A8290E6D197CADD083169A10E9E504D1C04A8E4307E07650E5EA933F340D0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w+.u&.........2.... ..`..`..0g...v.I.n'..%..d.%....y..-...7N.y..z.......|....B!.....[..N.....|{.wV..W...:.k....Nc.?.....#.=.'.....|.,}>7.8....?%.m..U...(...$.u....C.e.TX.Ig.|.;.MdD..1.A...A.?.._$....w.@.@..}.\.......EcT-....{.mR.>...m..>..FVA..>2..W6.G.....>.+o.u...k?./...,Q$.AMV?G..r-.y.'..N......a..<.d..w2q...h...2/..D^.....o.N.s..l. ..yo....$..z.z.?.ko.=m..g.H....?.......h.,.T.X.;.0.^...`.}.P}..7..t"..%V...N&2..........B.....2?.."...Y.........i...H|._.j.......'...h......}.B..j.Q.=.....t,.......i}2.......c.Bk.....d^..........k~.A.R../..p.t..L.z.d)..H=;g..n.t.2...?....76..#...w./<..g..{$b0Zn....#...M.h.$.T.....Z...g.(.S.7.. p~./Jh_......~...........9>K.4..C...c.._.|?..*...EI..&...?aR....../.3=......7........{d.|.N.x.7s..N.ol.t.H.Ru.S..Q..'@...'K.t2........b...k..BA._.HV?Q...T....@.....1.`.T@O..}nr.....*`....F.........RC.}j....=A-C.Rn.&.83.SPR....~...1.C<$.K.HP}%...x..x..}D.+.#......1.).....b.../....'
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):500
                                    Entropy (8bit):7.058602469207968
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VLx/RIH6MqnPy96UhLsTmaynMkzELux:oVhOBj9hLGt8lzELux
                                    MD5:A67747B79C89D08D6BEA907DE4CEBE3A
                                    SHA1:DD3628A9B24144DD70CE0F92F56D1147B6C1B4F1
                                    SHA-256:62C711858288FFB671E90356CA32D59F20C9053B097F2F503EA47A18A4A0300A
                                    SHA-512:CC00FCD9283709178FA22523E1BD3E7BFF8A401A1DE44DCDD3119B8253F89A743C20AD5622C75502FEA093F5A7139DFD144E7064F870D12ABB83B468721C9E98
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_ender_chest.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...dIDAT8Oc.......+.@2.jg`.q....OX0.Lk.:...... >..,.bs.H"...../...?.0....W.4..71....j.....b@...q...@....E.5......'.....".....``d...?.?....X......3...g`b.c..Y0..........e`.b../\.yF.........(....5a1.....T......`F...M...3..b`9.E@MX....T(a.....I0E...f..@rpu...L.........0._Q...@AVIi..@..9...`.@..0.(h...V....w1.c.@.Y...m{+.K@..k...[Z.1.....Y.....D.TL)``..m.....z.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1386
                                    Entropy (8bit):7.780909338413004
                                    Encrypted:false
                                    SSDEEP:24:W7CsZ5dOSNv9hC99y0rNmCfFrLKcNjoBFka3qQI0kk5co4Lnf0AqBOiW:W7CQ0iv94u0HZCogSPsO7
                                    MD5:7C3460D40F6027E566A7D8998A1424DB
                                    SHA1:7B732A921DFEA1C4DE095E75F2190D375E36013F
                                    SHA-256:07D5C4402DA854177C38A912ACF21F39A65467B6C5A5902EFA5BA7625DF9008A
                                    SHA-512:D75EB7B1B2DE080A808A9033956A033626DD5B0AED569A11707B32494BA3007E89CD85F5037E339462DF152D3225734086B68AD9E4D529F4D8CE28EE7BAA7AF0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://textures.minecraft.net/texture/7d5c4402da854177c38a912acf21f39a65467b6c5a5902efa5ba7625df9008a
                                    Preview:.PNG........IHDR...@...@......iq....1IDATx^.?..U...6..T....)...(.$...@@j..T..:t....(P.....; ..S.5.._`.q8....g........{.<....t]w....u....K.>2....LHR.x.......-h.2.&P0.|ssc0!.W..E.O..g'...S{..)..4).onn.&$)......[..?..D..........)p.qSHA-.x..Nl.7...?<...?...z../.Zx...5.3....~.._........x..L.....N@.p.V..O..?..l'V....K..QQ.I.La..-M.k....._..{../..|eA....\.ZS7...Z.d.E.S.~..L. .%...nw...D.....T[c..[[.[c,2....*Z.C.9v2....p..??=ub..F.V...k?^^P.......h........|.~.=......c...2.56....J'~s.....k..'.\...B.cz....wMG..].n0$.w....@.c......#..y.....w>>!.&..._y...'(.a..PN._.S...9^....VA...V....9.G+ccI.h\E.,....c&..y..2!s...>.4.._......K.%..b.v..hm..T...1'.=_.qm.W..g...t..}.ZQ.......xl...0.Y...I*.<.....d...u.Td-...D.r".m..y.'%.'...|6 .>..d..,.r.......>.$...4.%j..Z.>u..,p..YD....8.s.........S..|Kt..........`|zlQ..Y.....Oq6%....1.;....1..Si.Q...P.....[m....{@+.e...8..1.Qg.....~.Lj....0..(.4..X.....zIr.T..3......q..B.vi...b.D.fi2n#.1...8...?}...N.s|o......1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):37399
                                    Entropy (8bit):7.78659671708801
                                    Encrypted:false
                                    SSDEEP:768:bU6Kvu/saCOYp3vEAdcNbOTpGr29IZM6mbSl7KCGoHlR0:fKvuUaCOYp3vv6NmSAIZVR7KQli
                                    MD5:5CF505D1E6B8538B110BAF8736862AF0
                                    SHA1:69019111E83207D6EC05E1978C1E977A0E1805E8
                                    SHA-256:43542E1835519B6B5EB4A8171DFC18F3A36BF1AD54D3C7A810BDE037A75B8BBE
                                    SHA-512:B1BDEC9F20735C69CC1E87CD8A5B2E0A673B9ABE240FF5AA2DE75CB9C1D6BF68A2BBF09859E1BC7538D92ADDD38AFFB1E58884477CF2E850B4CD7D2EF343F483
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yt.e...s.q.q...Y..^...T.J..^.J-......w.7..P.e...Q......ptp.......b.,2...{...[].tk....:.>U..o.UI..{......?.GKKKKK.$..h.o....kCr.../.#N.tX....Cv..9..kCa......mEt...{Z..kCV=.......C.yO.z.{...Mh.....Fj..i.s]...u*..u=....A'......v.8p@";r...a4...Kl........j....o.9*V96.<.&..nGU`.."...?....bXb.a....7.GKtN./...c...:...#hJ...&..!.....4&...`..A]p..svnEf.......?P..l...:.@|.Q./..6tl."..........e.[..n.{,p.j..u"2.@].NA...{..e..f$7...X.......;....]*...k...t.r...V+r.l..f.....A.v..Q.......\.[......z....n..m.0.)0..9..A}N.._.xmx/j...j.`FMh...>y.?.-{.Z3...-....A.y..[....p....A..RHm."....i......U...]..m.=l@.s.......u.r(...... k..Gz..k{.r[<.=...1..^.u....w..q.@..7....*...\..Z'.%.w"..*....7...:.....6..Jafn.....M. .{).r..9}~.-.A`..&..A...7^..r.....o..h..Qn.Ah......C..1:..Y..w+g...\V.....@~._2..;.....V. .q....[.U........1..=..P.....:yuL{.=]V.v4"<dCh....V..ztL.....7M.I8....|.......R..S...F...;e...[`WP .M.!4^'..ohD|S.|...}.H
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):283
                                    Entropy (8bit):7.056060944933681
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPNK2ntHV+PeuxLVvF/IvM5YNwqvQkQsjjV126UtrTKp:6v/7HtUWuNVvF/IkqNwqIkQ83Ua
                                    MD5:EB0ECC34C7C1596CE56AEA61E8A9079F
                                    SHA1:0EBB19B5A794D4AE87556E087226B05288135246
                                    SHA-256:D6B0CB68BA48957B0D2172CD8F242A9DF1D8627C3AEA0C8D23B8F0EDDE4D17E2
                                    SHA-512:8F6C45329B851A2D520EF344CA39E4FB5D3D692BF7408AE2AB10E4077051A97A5B914B4571A0B699174A33BF1CEAB1921CAA020D5A3600DF976DF9BB35D07B24
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_glowstone.png
                                    Preview:.PNG........IHDR................a....IDATx.}...BA..S..X....,@....M..x....2......B`w6?..M..u<..q>..f.~;...}...m..*.:k.....Z...f Gg..1..X..U...1&.J[.e...h=.T.......'H......."....5..4.vU.t..bJ]U.......T3........../..O..o^.".0.?P.X....S.nm...8$[.....~.Jv..jq....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 376 x 376, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):222856
                                    Entropy (8bit):7.990928362093279
                                    Encrypted:true
                                    SSDEEP:6144:cmp8OXrFVZOEXq2x8kPlEE+NiKF3tM7IMPI:PyOXDu2xBlv+0KF9lMA
                                    MD5:C2EE82DF8532144A8DAB444D3D5F3C4F
                                    SHA1:7C390A88560C51E184B2433CA76FB1D15900E2E3
                                    SHA-256:CEBDCDC424D830E73526F220F6D1F45E4A9C97AB37ACB5B05A57B288A12142E9
                                    SHA-512:7C4EFA7082845B664D873AC0E13E64EB3890C7A2D32E0B582E49A8A1F6D14A3EF096ED4BEDC1DCF0197EFE6D1A73D38099786DF7ACE5ED29010D5E1F24CBFC9D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/avatars/883278172488077314/b0b9e9c123596ce8a876fd65c23d9cf7.png?size=1024
                                    Preview:.PNG........IHDR...x...x.....^......sRGB....... .IDATx^..Y..I.-d...c..Y....p~.. 8...!.x@B<!.#B.......TWw.9EFf.<9Z...<<....(.2+.....l..k......r....f.e....l.6f.m.l..........?www.....]__....vqq..}.........c...S;==..]]].g.=...|......?....k..{.u.x.O>x=....K....>.......7.m......./y.x.....'...i...6.u...._|\}?x9...Z..yD~....t./...u...[.}.w....6...-...?...........r.~^.L...|l....o...~ox.....3..g.C^m.o.6k.w....k............]..]_Y....6..>.........:X....O.......|C.`|.._Z...e..........y..:~....).vvvx..g....=_...=[mwo._.k,6.:y.Y....{....^.5..U...=.3..Q.w>.5tyy../u..3.......k.....p.x.......Z...|.Vd....;k.~.c..\[}.........=........0.1.8.......V...&F=>..q.....|.....?....<nZ. ^.7....Y._Z..7.*.?..ub.)u...........y z...}3.9a+`p...C........._....e...*...M.;..5.%.w>."..K.....`.....P.`..Y{|\...{.T...0..\.C~..">...y.).Y..........o.....P...kXk....=....e...y.y?.......~..&.J....Z.#xX.............<~..K.........0.......y.z@.{{.u=......k.z0..........N.W....;X{]b=.....]^]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 179380, version 2.459
                                    Category:downloaded
                                    Size (bytes):168069
                                    Entropy (8bit):7.998828801061296
                                    Encrypted:true
                                    SSDEEP:3072:IkairG/VFWmVX/55KB+fV6ZNTJuvdeDsYaZQ9aFftKn/zfRoJC1NTuGo5m5Ss9fG:5aD/VEIXs+fVSNTJ8deoYabFftK/VosG
                                    MD5:8CDFF45F6E251171F63DEDD89538B571
                                    SHA1:11414CDC10296BB7DAEFDF3E95EDD0B4B40FDBD7
                                    SHA-256:27882D5F2379ABD9FB8AB4F4D78D10CF30AC61F92597E3CEA2E7FE66FB2E54AC
                                    SHA-512:B85EF880D1AE76B0A04C6C1D20BB564B6944B2C31B676DCCD00208B6FF1419401AEFC8A968C33D4E312002751940E47FBE7655F439CC42F8E7428F8AA040F3EE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/48a594e29497835802fe.woff2
                                    Preview:wOF2...............L...Q..............................F...v.`..:.....$....6.$...@...D.. ..Z...\..[lI..<....rs.J.....H.H.G..Lc6.X.......2....1...B...d5.a..1......_(.D..&v.......[...Q=..................K........w'.,yl.`.1x0.Ya..B..Ph..6m.D....kE.B`.zG4...%+..!.J......*j.z.......Z.F....~....V.m5...|Xc.eG.x}C.....[U2..:oZ..b..0j.B......9.w.....Z.:..e.t...7...6\O...5e.KUNU9.P....-W./......A.y..E.#N.........ui@.'.m..~.d.Q..vpBv.+p..9.l...Sb..s%...^2.....Z].|......=,.....@....^...5..w.6.a.2...$...[v..A..sG.t....T..L..~....H4..&#....]...W..].V.....Pt....o.Y.....T../..qS....c.O(<..-'P.9s.../.t..G .........o..b....83.^"K......J+..z^2x.L.../=Ts.....]E.....s)Y...y...g...$....da.......*lA...y..<-KoEP>..I.....T.\I..*.d75.M...0..q.F.....&......<~..k7.(.}Q.%.q.<...{..9..0>d.VV..ze...I.<..4M.s.$....k....L ..H.B....2e".3..+..]<..m..4...J.......7r....e...KT..7{:.A2..|...l..m.bS...S+.B..CQ/*.d-..;r.>.....=B.o.....!).[..2......a6.q4ak.^..kyk|.L....{.~..f1..L1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7679)
                                    Category:downloaded
                                    Size (bytes):7728
                                    Entropy (8bit):5.087323529198084
                                    Encrypted:false
                                    SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                    MD5:1C6B9D0AD743762986197AE0E81874C1
                                    SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                    SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                    SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/d67c5e680608266a1f63.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):184
                                    Entropy (8bit):6.525028408426142
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lVEVzX4Cjq2xPe/EbqbRQIAMF83e6tw97rLOseWJWLlnRHL2k:6v/lhPlExnq2xReRdHF8un9vLOseOMlr
                                    MD5:1E9CC8E365784A7516815B775339ACDE
                                    SHA1:B320ACF57F6EE1070B31DB897E18A1F3FB874A2A
                                    SHA-256:47E6C40346AF11ED7D973E5C0B581D3AC40EBC88C9B304F0E903477055D3DC09
                                    SHA-512:CBC8E5E5112537CE0AAA4C2207357977E255251A524E91D80E1F844B352DFAD4340A5BF4954C2ACFED63C3C19FA7305BB71867D87105860333E0D7EB3373FBBF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.....0.D....p......JBC..ABb...Tj.uI...Y..`.....8.{-..3.,.9..M..l........./..N.@.Vt...J...{O..<B.jl3...;......6u.9[..".....Q.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5552)
                                    Category:downloaded
                                    Size (bytes):5601
                                    Entropy (8bit):5.766045335838852
                                    Encrypted:false
                                    SSDEEP:96:2XobeWKBub3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGkzO:qobtfaa9DSfXDbXMaYPAyEdLefr4/YM2
                                    MD5:80CACAFAA49067CFB1EF6FD5FC4C898A
                                    SHA1:3AFCC6ED3A5061D360C7DF946E28485BC5501E6D
                                    SHA-256:00684B88EC54BE084E748334043FB772B14226404BAE8F54849A2E127581C44D
                                    SHA-512:368F192E203627292F9EE4E6667FEF7EB63E2ADA5AD61EEFF7D79882685098793B5482433ABD0CC2726C9B8418AFC3F8C34871478CE88900BE3DD782D98AD2CF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/e09e89ad935c5efae445.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):21988
                                    Entropy (8bit):7.807584429331378
                                    Encrypted:false
                                    SSDEEP:384:DnzbdXBa2dqkYerqYIx6yrW2t5ZxtkwlDwzxj1PVSEJ8ddU6zQ07GdCf:D1k+qPerqFxDW2t5OwZs/18LU6zPGQf
                                    MD5:A5735B97A0DD7F7C61E1DAD644EBD8D7
                                    SHA1:A74161847C99C6F1D6779171D5B0413C3E003D21
                                    SHA-256:0EC2EA2A5D14D0196C883F8B78D884E0C1AD3293F10F168F0F94108D3C72CB6E
                                    SHA-512:774D699A38624741C7CFB2E2620E22ECC5C1C8A4F0DF83110E486B7C09525E407FD3C0463B17EF3503CC65AF3AA87684649A74DD98CE1B006254FF80B0515AD0
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v..U.IDATx^..y..H...kY.4.o.].n.`0nA....[.Z....U.=#c.o......e.Z.dC.0....}....'.|..$3I&.|.x.'.$..#.;. ./~.O........A./../.......Q.......#..pgKb..uZ!...B=..@gJ1.:...\-..=.=I.../...L&..P..B......@.5.Ej.9._......`m...5l..r.{...js.KgJ......i..k7.Ko.Y...}.|s.u.}K..W...P.IW....l.)....K.........;g.:<O.t.N.........>q>.!....-7.K.....[.m.0...$....}-.^......l_1....Z.t.&B}c.Z7K=...lw1..=QqZX...1K..K..U.[]jwS.a...oxi...C...Zb.k.}u.ElsK.....2..|p.B....K.k..!....Wz...w...<p.B...u..=.DT.....9.hce....sF]Q.6d.z.......i.Le....c..mT.g1.....[.W\...s.`...#q}....b|...]..I..k...u.....a>v>..#.w"...q.`.|w...N...%..e>7..w..B}'.z...\..k.V..V....:.......d....~[n.[|O...P._.(N.:..d].e[o.[|O..P._.>q>...9z..7..-.Rn..z..........>'..kP.y....@.:...'*.i...`mbx.!...).^2..P.V\8.?Z...2..;s...~.^~..A..^..z_.u..K.../~.......,..K...ow.>t.8/.E+.3~.|..J...]...9...u.Z..F}..Zo.g..u...r.v.z......s-.v..b.'..Eqz.-..(N.v..hU....c]..z...F...R.<ky=.0/.O|.Z`{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):500
                                    Entropy (8bit):7.058602469207968
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VLx/RIH6MqnPy96UhLsTmaynMkzELux:oVhOBj9hLGt8lzELux
                                    MD5:A67747B79C89D08D6BEA907DE4CEBE3A
                                    SHA1:DD3628A9B24144DD70CE0F92F56D1147B6C1B4F1
                                    SHA-256:62C711858288FFB671E90356CA32D59F20C9053B097F2F503EA47A18A4A0300A
                                    SHA-512:CC00FCD9283709178FA22523E1BD3E7BFF8A401A1DE44DCDD3119B8253F89A743C20AD5622C75502FEA093F5A7139DFD144E7064F870D12ABB83B468721C9E98
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...dIDAT8Oc.......+.@2.jg`.q....OX0.Lk.:...... >..,.bs.H"...../...?.0....W.4..71....j.....b@...q...@....E.5......'.....".....``d...?.?....X......3...g`b.c..Y0..........e`.b../\.yF.........(....5a1.....T......`F...M...3..b`9.E@MX....T(a.....I0E...f..@rpu...L.........0._Q...@AVIi..@..9...`.@..0.(h...V....w1.c.@.Y...m{+.K@..k...[Z.1.....Y.....D.TL)``..m.....z.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17745)
                                    Category:dropped
                                    Size (bytes):17794
                                    Entropy (8bit):5.474218395624201
                                    Encrypted:false
                                    SSDEEP:384:knp0/xKyAhCraL7NdDN3AQJhGleqX1VXn0Fmc1YXsEPoVUAE:knpGyfLvJJgeUjD
                                    MD5:838CFF62E72197F48B6F5B8B980842FF
                                    SHA1:981E4F01023957A128AF323236C695C8998749F1
                                    SHA-256:0E59DA05A21FDB5F235F2D1454A96A5427C595C90D926123943B6C7F7DA3B8D8
                                    SHA-512:5FAD84995F93D6C3FB1B90401AE01A34B9E7CE15602706FFB3A40484654B8319B60870F6D993FC3D88DE3862ACDC1DAD7824B07B924D50E97955CEDB7BEF9B5A
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(113207);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):170819
                                    Entropy (8bit):7.958112191557805
                                    Encrypted:false
                                    SSDEEP:3072:JU0tVQBE4HSXlc3tOZsA3P7pJCi/CgXbpdqbKamWIhlkwaWTEZ:JU8VQ7HOtvNFKySbKa3IhTPEZ
                                    MD5:93B6B9207BBAECA71E28D05987DB621A
                                    SHA1:C4614A0282AF322B61D1891F72EC082CEB482BB4
                                    SHA-256:3587C9C9DCECE80451991C8D7BAF5B10C3AE68BAA86468F54A821C61AD60947E
                                    SHA-512:CA5D820A97321A9C32AF82AE6EB0CFEFCBC5147FC91EAC2D233DE81E2739B07EDADA65CA36862ACEE38F0700BFB4DB6A91E9936BD2DE53DEAE91B25CE85CDA90
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.}....7FuY....LN")R.r..9.e...Iq..iR..LI.E..........^x..7mw...W..N(....B....`ot.~O.7..~...{_,>.w#N..n..3.k?.}B....d......&Go==Y{.......&..80y........w..e....{.B.S4}......._..?$~...}.m..g;'.<.1..W.'?.t......]G_....,|..g...|3.~....._.....9t{....i..h.>....W..o...._;.....7.t.#...#..9......T.\~....t.=.-*.}........{n<5y...9A.7........~...RU..._.._'..]..G..ohP..x1;.+.w...<....@..aa..b_U...$..,*.h~C@..,..O.*v+w...K.....]e].\~"v.GP...7.'".F.{.P.VNH..Z)v!t+r....].]..h..._,......`.^O..."..W.'.>.9........;g..k...U. ,v.........i.......}..s.A..I]..jwJ...W&{7.r....=9..;':J.'VT.........EM....r..(...E......Q.........!r..._..>?|.3.n...G.?...~...:.....U.!.......i.J.H.V..U.N..#..4OKP........x&.:.Aj\ZBR%U..J..(..t.....E..B.~...C(.+...[&.^u.#...s$..7{....B.@..2T....~....Pi....).5y.......].u..W.5.yFK.2w.....J]ej.JB.Vl:.V...u)u...>T>e..M..l....+uD.m...v.UA.U...Z....WQ.sT.s..y.....j.Dn...'x.{(Z.U..^S./.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):185
                                    Entropy (8bit):6.033434861237979
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vtt/EgSSGRRBlou1xIughl/Ixd/oWrl70GqlOqQ9FXdl8dgw9eup:6v/lhPfEgS1tpghagWCArXdlG19dp
                                    MD5:09EB0FB435479945DB368496303B57F8
                                    SHA1:6CE31B884758E17CFBBBE16ACB7342095EC0774D
                                    SHA-256:FF5DA143EF0F2E595EFF0E159EFA055110D209C502735EA9E0DCE898A604EE5E
                                    SHA-512:E9ECE5B298111AE11EE8536074238422FD3D780F5D81F3884EC57D587C03828962EB84730963EBC2EE6C8CF160D4B691128C0229B79957EB182EA54A6513D974
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............(-.S....PLTE...777ccc...///.........ddd...<..j....tRNS.@..f...IIDATx..A..!..P..../<.$.K..k.u..|..7.......8...\?.....$Y.p...r8.#Y.|...>!..U8..w....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):264
                                    Entropy (8bit):6.954141691641426
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPBbx0jUDRERKSflgAJcz3DuSFmAgNA9qxYX3AJ8i0p:6v/7JmjUDREXyAJIlVg03s6
                                    MD5:03A0EDF1B53D57628A1C0DB27FB9386C
                                    SHA1:ABBF90B6D12E29A38F79552A57BA3BD518585B83
                                    SHA-256:D5C28EB0593D27E101356AD856147A812FD1E8220275A40ABC54FEFCBD408947
                                    SHA-512:9038E7EBBB6B9E3ABEC41B00F76F8514205E32FBD48BF0B33841B6A83DF50E2A6B6C051722BB9A02625BB7F46E6ECCC2E7780032B03D7009EA84907170CC03C6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_redstone_ore.png
                                    Preview:.PNG........IHDR................a....IDATx.R...0.Cj.k..?#..:A...>9$.=H..c0.Z.k..!..a........dC...d.....D.l[. ,.."...;..d.?.~7..].l<42ES....H...,.hp..$..s....@;...3c..R.u.Z.lo....'....;PUH_....E6.k..bX....{Pu.CB@/O.=.)..2.F.Ny..lY..c_..Z.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (26500)
                                    Category:dropped
                                    Size (bytes):26682
                                    Entropy (8bit):4.82962335901065
                                    Encrypted:false
                                    SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                    MD5:76F34B71FC9FB641507FF6A822CC07F5
                                    SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                    SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                    SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65465)
                                    Category:dropped
                                    Size (bytes):425654
                                    Entropy (8bit):5.390383742276405
                                    Encrypted:false
                                    SSDEEP:6144:/wwHqzJLmMLTGM0trZ9A3O2bOaU1c+gsXtZNmujrT0+trvRsW4x6:/wJX6rX0vqNNZNmujrT0+trvRsW4x6
                                    MD5:9E1AD04FE965EF0A2CA8A455EE8BE448
                                    SHA1:006DE2DD36F1CBC450BA0F547BD872044DBCAED1
                                    SHA-256:2951BE069119738DCEADF1B14E217D215A47B351FB68D488696902BBD4E23913
                                    SHA-512:455C4659EAD33775477A5EF9972DB8937A37D9E8FA6E3FEA914B8C419055C667E32B02FDBF855D9BF04EFD7CA0137BF7C93F4BE28E7BD1B044C2D50515F2D3F7
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! For license information please see main.cf9376de.js.LICENSE.txt */.(()=>{var e={904:(e,t,n)=>{"use strict";n.r(t),n.d(t,{CountUp:()=>o});var r=function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)},o=function(){function e(e,t,n){var o=this;this.endVal=t,this.options=n,this.version="2.8.0",this.defaults={startVal:0,decimalPlaces:0,duration:2,useEasing:!0,useGrouping:!0,useIndianSeparators:!1,smartEasingThreshold:999,smartEasingAmount:333,separator:",",decimal:".",prefix:"",suffix:"",enableScrollSpy:!1,scrollSpyDelay:200,scrollSpyOnce:!1},this.finalEndVal=null,this.useEasing=!0,this.countDown=!1,this.error="",this.startVal=0,this.paused=!0,this.once=!1,this.count=function(e){o.startTime||(o.startTime=e);var t=e-o.startTime;o.remaining=o.duration-t,o.useEasing?o.countDown?o.frameVal=o.startVal-o.easingFn(t,0,o.startVal-o.endVal,o.durati
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):294
                                    Entropy (8bit):6.651924698599768
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWxoLXUfaE6EIxhOJTrBBWtXZ6dp:6v/7uNpsb/2VT0aAWctBWtX8z
                                    MD5:C058EF4657724552DCD97A0D6C42FEB7
                                    SHA1:18DAD49160F21CD0EB0B7DACF341A354653B1616
                                    SHA-256:43C303F6E44D009233233ECA22A1F073ACD95D4511813B236761EF70C0CE306E
                                    SHA-512:1CAB1D4553E6A87A612889943983674882B7D3751F5149F266663E404B919EF2F98F2752F99CA84A94D3BC7F7562348F39FA5290B7F4BECAC83EC65D67E88495
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_magma_cube.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..A..@...T.*RDD...RDp.0w......F.;..E...&.-..q.;.[#...t\Z./>......@...."..cz`rC.v.....\>.k.3J...~.@.Q..pC.o.>e>.e..PKa..C>pA...^F...H..^b.Cu......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):6073
                                    Entropy (8bit):7.941025656228243
                                    Encrypted:false
                                    SSDEEP:96:CSDZ/I09Da01l+gmkyTt6Hk8nTbfrEvBL4eOBbWOXYu5NPMcpFyH3pfkMqNpXeSI:CSDS0tKg9E05TzSBL4z/IuvPMcryZfeq
                                    MD5:CB18331C08846F289FA0A1EDD0B8D944
                                    SHA1:04BE879BE4408E6909663AEB3184B17C0AFAAEE4
                                    SHA-256:8768B87253C96E5244E06AB588C45FB9A71EA7C9F11BDBD5A7D1363A3845B2CB
                                    SHA-512:9C7510A07EF042CDBC01B4B0ABC1B4DE311F84AC60E334D82BF9E99D7A115FB27364634CFA2CFC70AA3A3B92634F16DF5D546BE74863C21D6A801FF27B49948E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/assets/favicon-8768b872.png
                                    Preview:.PNG........IHDR...`...`......w8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):215
                                    Entropy (8bit):5.937576379207484
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/gm6Kp0qRthwV7aCc1m9qqcZH152Rv3GuQaKpPjI:6v/lhPkR/C+aWg7NWm9qPZV5TaKZGVp
                                    MD5:8B226F758AACC258C771CFDF4B064ED2
                                    SHA1:6523928D50DE385809B31FA60EF7926B6A4C09B4
                                    SHA-256:BC5033FAAB7E77C631414DB9B1D41676F3FE8326F1104264BA1BEBD6A8C05B05
                                    SHA-512:E9526ADB76103A7B55AA08B4B16FC450F82CD7472B90FD7533E9E83A3D7D5F3D716068E2D8585E4D5197F6E3F660DAEE002EB6087BCF80D3C8E933CB859011D0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...GIDAT8Oc..T..].A8 q.I...r.....G.]!X5.0H.]=...$aN.....Ar0u01.........!..Y..v.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):280770
                                    Entropy (8bit):7.982435294466761
                                    Encrypted:false
                                    SSDEEP:6144:lnly04tQcbNIySJwv+I25xTulVDTDNJcMIsedV1TJWS:BlyR1b1gwW5xT+V3xJ4seF/
                                    MD5:ECA944E64908DBF6F1DE0A0B31C9900A
                                    SHA1:7CF6AA75635958CEEB77512AE7C593D2BA744BD9
                                    SHA-256:49235248E45EAABD38B83966B64AD985D4BD74716175F095EB15FA126236E29E
                                    SHA-512:7A833A7BD22C1EAABE6C28C7DAC05A1F56A0E8A8FBC38B094A4EEBF2FA5A92D437D7294821F3140DEEE2F0E979483E72C500F34C7FDD2BE394EDC7553305396D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{......>.}y.].b. H.....H....`.$....A$..I..)Q...l.l.....k[^...wm.9.:.w.......*<...T.......H..>3.....>uN.:.u.....?.{>..t.....o..3T^./-......j......x]^0B...6...=.~..t.........._.}..w=..m...]...<....^c./..G....J...Op...?._..=.....s.......S...c.v.#TR{.r.G.t.=a...~........u....Y...."...e..%..X.X..s.}.2O.~+..=.U/Vv.....*>.UQ....O..sJ.(..E.'h.}\P.V7l/...=...Tq.{...}.).....8d?{.3joK..v......S.....{.P...^Y.>....n1...}.!Y...~...{..{>._.g@T:.%..m.^..-OR..+.....Jc......(......._..G.y{.#a....?q..<....w.......-7.....{>.7.~.v....."Z........b....~..p...SeC=..8..:..b./.O..y..g\.#.84nv#,....q.94......d...|N.F.-....&C..(...=.;.e,..<.1...SkEw.......5.5..O..s......Z..).X...n.....9.t..7........t!.n......}.X..X....;t..o..S........}...s-.^....k.?..u..........5..+.....|.....K.i...*...<..3f..@.....<P...e7..Ot...m.q.-.o....T). .\..XL...2.<:BC........OE....P.e$+...>....l..A.;.B..N..{..N..s:...../.fo.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):421545
                                    Entropy (8bit):7.986084602147771
                                    Encrypted:false
                                    SSDEEP:6144:7IM0hEQhT7mxqeZw75XagrvLGATjNiBHkF+rwE0g0IJ0WIUbp6mxsPhJci5J804:HwRKcXG4j7UwgBJhbs0U4LJ
                                    MD5:B83FC00D8F54DE947456A72BCE073889
                                    SHA1:08C2E2F46452078E3BA022CD4ADD9A019E80A0BA
                                    SHA-256:D6F664F7062F07EF5D3F433CE847C5BE96777B52CAE9FCF76B5141F07BE1690B
                                    SHA-512:6A90F08C386E4024EA34D9C0F335939408A029BDC6796C098DA57FB25DB1F8F6A472C7FA2D177537F019CAAF387A18E540217A853850AE62F384CE2AA92874D2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U.......s.Q...b.A.00.3......T\........9.k.].._....>.oUu....>......s.=.....a.........|.:..MO...>2./...;....\.g.6.......1...&....?j.y.FL...9.R3u.#f......}...}[..K^6..y.m.t.i..<s.W.%.....;c........l.r...b...I...'.u..y.Mf..m{...G...z.c'^.{(T.....1..g..2#.q.7v......~.W.....m.....]...F_d..m..O.y...c..9?....`...o....~......w}k....`...>...w....c..d.......I.{..o...7.......i.........1..j..i.h.q.9...o...Dz.6|......L.......y./.t.G;...i..&.^4..G.=.J...X.f..Q?k.u.W.t.[{.G.M.....]Sh...^...,...M..i.iQ..&..\p.7.9H.IK....?.......3.{.u...X.'.O.eL..c.e.Y.j...2.....b..g..N.Q....?.I9n:..3.?U....<...... -up..?...mg<HK....7....u..4n.=.~kLe.Y.......H...o..Qe...m...S...1...._.1....Q.......=y.9w...?..M...L.v..D...a..oz*u..q...A.b...[.j..Yw..YW.{....'.O....-..u&.7...C.9...*.I..T....O.a.y..?....w...S...IP..L\....d8.=.....Zl.....LY....M<.Wi....A.....2k..`6...%i&j.'......C.I._.._..s.O. w...mY..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):588
                                    Entropy (8bit):7.41958042998295
                                    Encrypted:false
                                    SSDEEP:12:6v/78/NvDpwVf8VMB3oTb+xYlmYaTehKzeT2Yyz1DrJj7nZ06TFvCGl1:vv1eEVgub+e8DzvYyztl7nqExx
                                    MD5:26493CD35CCF35E45949C8540BAF557E
                                    SHA1:6AC12D248D50F2F0649973F195A7C458B6F2EC33
                                    SHA-256:DE5377881504B0F4173DD011E2267EFAE19FA240F16A5499A7897E6A25570459
                                    SHA-512:77A4B112B73B4DAE19FD0E406371A0E34B8428B15E713245D934FDA454700AC32D1CD16877225B0267D272DD56EA00398427DD3D7877F33018891C57C899F640
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_sniffer.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...O.p..v.<L...\.(.$ADtcj..N.*u.:.].vA.....,.].T...!.....H....B.B..I....`z..B.@ .#......w6..iv..i.-BA.."....=6.>...p.XD.._UD.*J.:.......X....}_.K..w"S.@.".M..M..V..t"..w.....>uT.m.f....i.3.H$..T.......O....Eh..]..Xs..uBL..x..!...OP.B..g.....j|.8....~.V_?.N<...G.!....g...I.3.s.iR......*d.Ol|~....AY..].`.W.'.h.Q.O6.p.e......)UQ).....L;7.1.).6...vA...I{. )..kC$...(..L..(.....>D.L...D.5q..iZ......D$..W..a.....V,.%... ..cwn...@ .......mK.KY....b.wC...G......(...Ur....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):283
                                    Entropy (8bit):6.792360022436994
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPrFFoivyJHyYoSDUzBaz8puu8IBDqGhKs0B5Mltjp:6v/7JJyJSYoSDfMn8mDXhv0B5M9
                                    MD5:BACF1DA9CEEA8C658C0131F40F087EAA
                                    SHA1:5534970BD02D746DD9227773DEB32AD5935BDE0E
                                    SHA-256:0233245B68ECBF2072C1D6662EDFCA7FBE8DB2DB5DBD3E5D2610C79BF3310B17
                                    SHA-512:FEE28FEB57861481428DC6D47A1716856391307E0CBAA5602A275569891DE6ECA9217952E2935A3E5F1649AC6E574166D3A98A92AD2897AE43E500B8664E696F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c` ..&..g .\........0..2........G..U...t.x...z..X.....d..5.]....a.@.....O.7`.h....9.`............6$.T.n Q.#R...5j.1............K.n..)'.c.l.)...9...(.0.A..<..K..ch...:.....(.iV1.....0......d.NE. .0.>a..i..wd..l..?I...pP.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):212
                                    Entropy (8bit):6.402366864796196
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPpjifANFpILhgiBgENgmgcZgRqhZgRbrp:6v/7hjbpILhgLcZXZ4
                                    MD5:DA7D3E08250F79B054F6E7ECB645BDE8
                                    SHA1:3A125B69F04603F387396D20102D5385F7AE5668
                                    SHA-256:6A5ED56053DA3310FAA1BD5095D5680ADA4C27C23F2E56ACA486B044D8097B9C
                                    SHA-512:CDD9D46CB63143A0810E121217D5E36C2469652B7592DEAA268E21AED152A4661F4A24F37A93A9F91AA696A8B7000EF4DB1F3F675AA4A91AF121B2CE8DC5A812
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c.."..............'....8h#..........I....n.........G......0....8.K@i..L..Q..a.Bd...Q..3.. ..._...a..ll......llBr..Ir....nm....|.I....x...d...H.T>...L.^. e....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):387922
                                    Entropy (8bit):7.97910600151598
                                    Encrypted:false
                                    SSDEEP:6144:MK+5nSQUGFwrqzca3N74fsEnCOxn9BEW4+AvDV2xH4MeAJMGlu626sQfZP/YMmBU:T+5nSQ4rqwa3NEf0OF9X4+2hp/iu6FBv
                                    MD5:703AD00338058CB910FC208426848A5E
                                    SHA1:051BB08B36B8B7D174AF0DBCDB6F4431C7F2953D
                                    SHA-256:93C9FE6738FD51C456178B04EEC7A98FF504251EE7436F365CD040F50F5E8DB5
                                    SHA-512:FFB53F233D243E951593A86881431D7908C84561741E5F977B7816E539C35905B186AD0427D8785BD1E7C6AEEDD5D0A7718FE8B90F2A6E0606A58BA9CAB0808E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Wskkz.....;u.......s&.s$..@"..A0gr.s.uZ..-..,Y.lI.h<US.....xj..WI5.]...c.y.w....A...N..........|.....u.c.B..U.?...LnP.....i..J..;4....S.....{o..c..(.{ay}...=.l.}S..5.....O...w.78...Uz4.E.g...C.'.]..Q....7.O.3......v........._...........W...L...Yf....\....>.9.h..Q.!.O.L..czl.......h.w....'3J.e3.D.k..L.*..{m.....O.x......h....h4}..KO.}'.W..#.O.B?E...Xu..>.6@...:=....~..r...Z....z.......Bqo.r.a.>*....o.z.......vg..........hu{...]r.....J..,..+.G..a.....0B.h'.SC.\..@e.\....).6F..i.g.e..........H>...c2-<%.b...z.[.!_y.|.Q.c...N.d..{.n>.i..gy@.......)Z..?..?..._.....w.[._>.]..@....h....o.Nm.../.X.p...e..}...1..<.vq......M6.-p.....y$.(>?..'.=z...-.k$.7...&{...h....!.dt.............:......l...;......T#..~x..3....~......7.H.......-Rba.....*...-!u`.F......^...<)'Y.H..SdY.6.7.../..9.....3...$~.&W...'...Cd.....9...y.+.H...j$.. .k..&p.".a....!..:.+......6m..._.;.!tE.2...;...wN.{k.I.L..ya..9&.|/.W..zg+..N
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):174327
                                    Entropy (8bit):7.963701346252705
                                    Encrypted:false
                                    SSDEEP:3072:w1F4gN6SBjq3hOYegYznpGDceB/2e1deR8Zx5T2/NMlQPOkcVf+r2r6AIvY4T8r1:wggN6SBjEQYjGpGQsR1ERW5TYNYwM++F
                                    MD5:6492825AAFE24CE65F81D254A0ED5CFE
                                    SHA1:88528BA40DD8A7BF030239A7C2FEE54F069DCBF6
                                    SHA-256:C5EEBA70C2B7F3358F57CD2AB1F15CBCE190FA52CCEEE1385099F3CBF49DB566
                                    SHA-512:B79FDF7384615C50707B97CFD79BE11CA4B6DF419DE947ED8681BC1C365153C1844BCF178C4F7F208B72C4E386D06FA6E5D85198A6D6264E4C5881825BE71BEA
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..s.I.........k......{...@b'.........."Y......Z..{.{z....=....t..a^.&..LOz...".&...L&......'Nzd&.V.d>|....xDF...........7.......'.p'._...y.U..{s....,....^...|...v......=nx.......M....ou...m.Nw......;4..k..G.).@.(G.X.|.......a7..Wnh...<4..;<.j<>.9u<...!.2..\.._.*.wgV]......c?.....nhcT...u..~1.6|...6.\i.........x.q..G......'.2.({x~...W*??<.{.|~<....f..V?8..>...7..#K\...O..............w...f..'..vT...?.........B.......p..{...L.l........v,{....?..9-<..9...oD....hr......p..>...G.u....:;..O2].z*........<..>...PGe.4.C.;....GF^........;...ZrN.vj4.q..}w....7........P.H.. ..+CM.e>.!.A...e....y...M.;..v......tl...........@..n7......_.Y.......O..!.....y@..;......H.?.M.h...X..7..o...Z./.....Q.......s.i/.NY...0...K5.}..&/.V....E..Vv...`.pO....@.........P...u.......3+....V,.'.\.....!A..`.Zy...-.?.y...[.uX.....hu..h`...P+<.........@?......+....o.....m...v..^....Mx..|...*..__. .5..........O.....[n.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):196649
                                    Entropy (8bit):7.967998826553498
                                    Encrypted:false
                                    SSDEEP:6144:go9VRg3RX0+zCmlGFlX/awJ+1Hbomyyskv:BDQRP2rFlywUBHJT
                                    MD5:22E54700FCA727FC47A5152CA3E020A7
                                    SHA1:B10A7A8D28D1B6779CF929BDEE13646635A2ACA7
                                    SHA-256:4A7B9F81ADB090F6BCCDC436F11938DA87894393F62C8E2FC102C38A1C417117
                                    SHA-512:D1E59BDC3211443E9B73999C38F30C733E70B1C3B4C433149550C9413FE29B8743112B2DE9A7F1375FE30CA546A9A376F463484D9891382E5E9BB5FF9D032EAD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{.9.....R.;z..*..uu...LO..$z.>..V.\.;{?.....7.|#O.F$3.$ER..>....@... ..........::]..k.%w3...K....Z.pw...W..7.7..7.....*.....q...q..G8....{Q.~>.P..$.k..=.l...&...5.3.........U..... ...._...........'.9.l0....?..e..?.c.L.J.....p/.eEW'....d\..W..^...9..$..[O.u...(...]w..r.;.,....V.../+((..j..i...k....=...._....|F.#.i.#.Q...j....._. .o.-.o.z...2.,.[...P...........&/PO.{..4.....AA.f..mG.x`.S..G.Q.v.....G.#.g.:...r....t..2.P[x[...o..,....6..x...............E.}...ic.kK=@=(....-...@.:*.Z@.{.cV6........y.yM.+B.`m&_...A.B..4.m......[..)..fe.${M.....)...(.....m...`O..........D5.t[..X.`.....>.{.5......KI.)MG.t.E]6...5..1.t....=."..[./...?#.[..?D..._....o-.....t..,.Q....1....?.\..~A.+...C6.4.v[.....|$.[..c.,.,.[.~@.bK}..k....b..~._2b.'}c........M.z.zP.....[+#.zo.......-.b.d{.~.....,.-.[)'....po....K..^y.Nf..Y.`n.=..v....o..R.G...C...X.zP.Q.U..Y .=.=..}.b~.>+...,.[...y..V^t.H..jU...:uu:.......[....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):395
                                    Entropy (8bit):4.646873794844198
                                    Encrypted:false
                                    SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                    MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                    SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                    SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                    SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/410a2166a48c9e482e2a.svg
                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):212
                                    Entropy (8bit):6.402366864796196
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPpjifANFpILhgiBgENgmgcZgRqhZgRbrp:6v/7hjbpILhgLcZXZ4
                                    MD5:DA7D3E08250F79B054F6E7ECB645BDE8
                                    SHA1:3A125B69F04603F387396D20102D5385F7AE5668
                                    SHA-256:6A5ED56053DA3310FAA1BD5095D5680ADA4C27C23F2E56ACA486B044D8097B9C
                                    SHA-512:CDD9D46CB63143A0810E121217D5E36C2469652B7592DEAA268E21AED152A4661F4A24F37A93A9F91AA696A8B7000EF4DB1F3F675AA4A91AF121B2CE8DC5A812
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_tnt.png
                                    Preview:.PNG........IHDR................a....IDATx.c.."..............'....8h#..........I....n.........G......0....8.K@i..L..Q..a.Bd...Q..3.. ..._...a..ll......llBr..Ir....nm....|.I....x...d...H.T>...L.^. e....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):232
                                    Entropy (8bit):6.091521826831528
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPIF6R/X+vXdlvnFWqHuXrY/9A8P5+jp:6v/7b/OlpFWqH+E/6I5Q
                                    MD5:BA1247C129C12A75326B03559FFE35F1
                                    SHA1:67AAF5F81F15F2BE25070FA1203F727C07E64D4A
                                    SHA-256:9ABE607D33B34195738F7BB6165F2257CBCB99956D0B39C50EACCAFD140E3F36
                                    SHA-512:872CAB44E764065189B4B2036B12A5C28A4C60314443BE95B8CBA205C9C623755D762C895FC29A0FFB64F820EDAE8B3245D3930FC2631F9A3DE85DEDFDE14E77
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_piglin_brute.png
                                    Preview:.PNG........IHDR................R....sRGB.........gAMA......a....'PLTE..t.J8.hX.e....fEz&!..>8.U2....t.......pHYs..........(J....JIDAT..c`.." F0..@I.....3 ......@...L.I..".i...JiH.....3;...v.qq9.{...{..w..m]..|....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 250
                                    Category:dropped
                                    Size (bytes):204
                                    Entropy (8bit):6.783513771774663
                                    Encrypted:false
                                    SSDEEP:6:XtaaunfmC6F32M+tEzrmKnRROFdmpB0XvOc:XWf/6CtMmKnxvKWc
                                    MD5:DB7DC110E5304FC8ADC82F85C5462DE7
                                    SHA1:FFFA2A64F6F40E3870CEF451C542A9C98002CB76
                                    SHA-256:230339DBB3EC1846223009F7C1D95B0CCA554095793E67033591B854CB0697C8
                                    SHA-512:28B25EA984E05F313B848B5F8D105C4E3ECC933A490E3D2F08732069400DF7DAFE04475F520CA8BD448F855AA360CD59503423F3F1A575CD0DD8D181B073B4C4
                                    Malicious:false
                                    Reputation:low
                                    Preview:..........e.Ak.0.....Z...q|-.4........V...^y......{@....>.C........1....)..{...v......Er{..W..q.yM..E.^...\...EK{....K.g...d.......U...o...|...3u.Dj..(...H.f$c.6..,.........2...I..S..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9319)
                                    Category:downloaded
                                    Size (bytes):9368
                                    Entropy (8bit):5.517406162410664
                                    Encrypted:false
                                    SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuR:iSbuIAr3gKYa48OwaU7PQDFRtQq
                                    MD5:CBFFDA44430EA3BA1E3B5C0E015FC252
                                    SHA1:1772AC715EC2F25ECEF0CC4A86A5C3737D2D972B
                                    SHA-256:E9AE87D055719672140711F121B4B13AF030681D9512FC358226006DB77226F9
                                    SHA-512:0A3B42AB87CB4748288940E5F85FDC277EEF071BA3494A4849916333FE22468DB8515BFE976C100471400315843BA1EA337AB20FBA49ADAB773E6ED21EF09124
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/83715ab23647c1be8510.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5552)
                                    Category:dropped
                                    Size (bytes):5601
                                    Entropy (8bit):5.766045335838852
                                    Encrypted:false
                                    SSDEEP:96:2XobeWKBub3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGkzO:qobtfaa9DSfXDbXMaYPAyEdLefr4/YM2
                                    MD5:80CACAFAA49067CFB1EF6FD5FC4C898A
                                    SHA1:3AFCC6ED3A5061D360C7DF946E28485BC5501E6D
                                    SHA-256:00684B88EC54BE084E748334043FB772B14226404BAE8F54849A2E127581C44D
                                    SHA-512:368F192E203627292F9EE4E6667FEF7EB63E2ADA5AD61EEFF7D79882685098793B5482433ABD0CC2726C9B8418AFC3F8C34871478CE88900BE3DD782D98AD2CF
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):38184
                                    Entropy (8bit):7.893052631875601
                                    Encrypted:false
                                    SSDEEP:768:2fUCPoAWT45YMY2q7QzjriocIY3L6xF3vjFjztITHjf+CE8Z:/JZTUJq7QYIY3eH3vjFjiTDf+CE8Z
                                    MD5:BFAA511100283C018F1CE4A59EAD0C09
                                    SHA1:B69F0BE4A729F40A776F2D1F34387B01E28D45EB
                                    SHA-256:F1FF433C0EF08BF9770412016B90342FE4CCE948B23C9E2669EE487549355C30
                                    SHA-512:3D261D9BD41BF36256967E9634EC7CD570815B668F695927F9F1E340A14C48BD7604103FA7E9ECC82D0F70C282F11A25DF23D0FCCA39150B753A1EACECC14181
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..Ys..z.{^vGw.#......%..%R$8H.DJ.)q.g...p.4q..y.5lm...i..v.D.;....]...?Jv.+k.V=.V..y.....*...U..c.Tk...-.o...n^y?r....r9...~9...._.xn...#v.}....N..{.U3..z...#...G........=...y.l;.$.u..`.w.(;n...v........S...>""*l...!.F..5.....#....t.x.#.yZ.?9....#..mG...f..[..N?.6.{...E.c.%...0..:...9..V8..P...O.1.yb..G:...?,=...,0.6..GD...Qw+.."..]..."..Q/.s3.8.a.u.m.(=......0..}.W...Y...N.....lDDYa...d.D..?(....~};.u...>..'...G.7..eW....d..A..d..S..m..(....1.I0.....(/.9...x...J.,L..-..|..Nx.[.p....D...?.....s.>Qo*.*...U...]. w.i4B.....r......\DD.\..3..G}.a..__.]...bQ..................\......*..w|.>.8..X...d.~:......v....m.....TDDYa.}.2....hFa.}.....d._t.>:.._.&!..1.8...;D.T2..].a.vq5....Q.P.....QQ.....^.').u.Wo.U.h.....gl....^|...'.e.]...?.}.|2..i..`..A.G.[..vF.C^F....,.k...ZU8.e3.I.p._.H]V.'..m..1..v.u..m\.l#WA?.4.v>E.s5B.lC.+...CDT&...^..Z..2.#.....g..c.G.~...q.m..2.F...T.vt[.]Q....Q'..a...O.z.u..~[..X..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):443
                                    Entropy (8bit):7.201365070350067
                                    Encrypted:false
                                    SSDEEP:12:6v/78/o5yXkj8Foc5xdfwxoIw8Jw/oDqc:G5yfoY8xDwIec
                                    MD5:BE663422B577B021F8F4118CBAA15CD0
                                    SHA1:5C8CA4ACA584275A702FC242EB1AE75BFCF3AF15
                                    SHA-256:7E6CC761F4152EAF2900F42B80CB2D3B44E813CD1328F9013C9A79B51DE6E803
                                    SHA-512:46D1039B56C300CBEB0E7C63CE060522A720F4682A39D7F743BAC32C0D06FAB71F4AB1D03B79E098FA5EBE9156306CC3326A6851E8FA43008089A771078A4B7F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_stonecutter.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...PIDAT8O...N.@.D...#."..).nMEA.5.....-rK...(.M..Hi.`.P ..x..J.#.w.v.nom.0.L.0..=.x[...2.u."...u.b-.......6.cV..-....j..|.,..,.....|4.-..........y.vPQ.6..w.]...kux...........$.UU..t:..u]{.o..&O.9..d......i..#..Y.Z.'.9;n....<.....2.V..}...!".c_5...n/N....^.......$.[.......W........G.......A..|.$."4.......E..yS(...{u...<s....q5.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):307
                                    Entropy (8bit):6.5764698210546815
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+Ygmtyl5XCu5/xfBz65F3nnSUckV9P0iblDTp:6v/7uNpsb/PXCuLfBz65FBcY0ibT
                                    MD5:31279181F99853DE9E0C5C47E204562B
                                    SHA1:BC346C95C44E181620F8A841222FAD7A5DF0BB65
                                    SHA-256:9A3F18322F5F82CFAB7B4DBF6897AEFCC5ABF06A5E3426ABB14194157E41FEC2
                                    SHA-512:BC3AC4D2CF16A76EEDC97C0FDE9A2E3C9BC0965E54C42026B05554053611619AA2E8A84813D935052030EBF36557AF3E7290E5B0ECD388C4D89DB1D8B91489B6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.w-.......@RPX.HB...&..x.... ..i..6.@(.I.._...."@.l?\..2..D.>.INQ. .q........@..H..@..H....H.^.$....d.....H.....B..@.t...4..D7..K.A2``...H".l..P7..u.......8.%..G.l.L..n..(..|...o. .....S.Y.':.?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):610247
                                    Entropy (8bit):7.979307135914213
                                    Encrypted:false
                                    SSDEEP:12288:LSByQRqm8azgRoc1eN2BneF/jiKyp9ZC9LWFWm0T8xw80r+:eByQyygV1JlEeKyp/CwFOTP8K+
                                    MD5:8B2A2681C1E0B698681C0A22012B7605
                                    SHA1:1D74C9EA8C52D27C0761D1AA054F18E9A15928A4
                                    SHA-256:608FF79F25364E6834023EBA8F09E648B78582423CF441FCE5C654C615A0ECCF
                                    SHA-512:17F0BE783D858F45B27B8D5A39D9AF13D31705E11DC549B18BE3B932AF4E1A49EB70068643B674A4D8564FA4F69A7224D6317FEE27E02782B12C5EFF0101D172
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.$U..}.{.^.^..$/.w'..zr......==.s......`.P@.x.(.....A.... A.E\$...}...=5oOMM..,.....OU.:u....>..=.9..%.c8jV2j..|.v....-U.Y....k....A,..4.3..$......g.aE.0Vf...a,......6n.o..........n.;...G&...}V#........Up.6)..2..[[*...DS1....b..EX.....Ij.T..X.G0...........X....S.p.U..c.q..[.....g....R...W^...........f{.G.._.2....^.{..s....G....~|../a`..].k....U.....W........'...``....k.2....;.....g$.....,.D..c.....q.j.'.w.....BU4...$.....U..`...I..g.ug.......EtW.z.J...h..e".^.AO:...q.....;..;..1......=z..+...\r.....?......+}..?.K..Y|..K.1...[o.._.a=...?....6.f....-..7..6....K/...:y.\.R..R..Lc...K.....>y....}.x.YW.y.1).u....\........2....k.5....}r<.3..G......?..|.....[...~....J..>...W..3.......{.f.>).^.......`?.x=._.w.....{..f).=...3.L..7...a[:m..e..P..3$V0r...4.zR.8..'..;..cH/.BM.<D...Q o.@` ..u.h.S..r.v..t.v"......h....@..z.P...X:*...tl^....bC.R.]i.u.!.R/...4.V.B..Ol..s......f..Ck..y..<b.kt...s........_X._>v7^.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):357
                                    Entropy (8bit):6.988763466983132
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP6IcHMR/C+y/mMNUHavG0z+aD3TtRL3iHuiqsbKqTLiPkTzj0iYGZg12kS8:6v/7iIGM/2/5rf+aLTn1wKPkTbYmkSbI
                                    MD5:024FA4FDE62DA3951C3B2606E2ED9FD4
                                    SHA1:A47A0C39CB46C51E546FF6391A4C6B7ACA63EE80
                                    SHA-256:50EA59FCF5D8E4C856D87F3A7303F786BFF1317597243D38F2E4C74EE4202C65
                                    SHA-512:22EDDC705DF87623AB5952C5F55BDB1F4523C5CDAFCDD43F0ACD9F69DA6479FC4B2ABA315416CFC2D6135080CED984C6D2F36FCC1D849DC293551484745D10B0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/biomes.png
                                    Preview:.PNG........IHDR..............H-.....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R...0.lKF.A`.....j.. .[.?.......fAm.....R..^.)..z}....m.Z.........+dE..8r.z. v.....p6.l:.I...R%.N#...:]+m.*.D..p~..@c...B..a...9..I........E..f...r...$.Z..v..U&.IW.`.|..%<..V.(*...&..3...w.A.....@cd..v.......c.s.l.I.@..w.......i..?.R.....M.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):108761
                                    Entropy (8bit):7.971497570425084
                                    Encrypted:false
                                    SSDEEP:3072:w7yw0cvkeAHTaKQc06iBqsMThkmATpMdTcjE7:w7ywpO30bqRhkVpMd26
                                    MD5:CC2741379F2DF91B239C5339E45B5A6D
                                    SHA1:E19C39C265FF78EA2AE143CDD51A615990B46D51
                                    SHA-256:D3DD6D27F1307E856E3CC1253433D1AF681BE46496C4B41033F387BC609594E8
                                    SHA-512:3F885A8E9D71EF8960F77F1EF92E0D24557E35BA26FC153D965FB8A4495A2B779FC2A18942F826A5263455BC7FA7D116A262D6222A91E90A8F7DEC30A3F19324
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...k.y...`...3#..f..^.\..R.r.*.X......&...b0%Rj-%..e.L.6eS..mR.D6..$..H.2.8..9.;8....z..^w........^.w......k^.(<rU......q.6...I?.,.v.....2c.......~z.&HO...0=....Mq...$.....4.Z2To.Rsk...8...d.'..IVG...0..mZZ.d.&.kh.:.w.d..[.I......K.L....lR.D...k.<.NVo=...3.V........G.e...VG.Zm.i.1..\..h#.{k.TM.+?K..zj^{T....}O.......3\C..5....F..-x...j..=Cm3b.{.....ms...F..*2{. ..Z....!.`...6..;M..-}...whh.yr.,.S....B.......s..@.9.k.S\...=\K.)q..W.">.[EM.....s..g..JM.P[.:..W..0..5..I\.S.->...5,.,........P...s...Q..G.J..TL..9=k.)...W,4.l ..D#..k....VX'kK....b.....N.f...2~.L..4|@.=..M..G]wV.....v..'-~w..7..R9o..4.q.;`/.......D.._..&.......ghl.i...........Q..uM..y=-.(.j-9..\.Y2v...=..JP 3K...M.l4.n..6.....}K.n..u......`...DX...;.>4..F.<...q..9..9o...U......U~..'j....:.l...,I.:H...k....,.;!.<E.gyiu$5..Sy.O......@.x....f1.h..Xb..&.+F.)&5.W<0f.P..LT..'.p..KO3..`A.m..M..m..y.1..5.G..._'....~...g.9[......J..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (568)
                                    Category:downloaded
                                    Size (bytes):25070
                                    Entropy (8bit):5.157064668472505
                                    Encrypted:false
                                    SSDEEP:384:Oqyvg+yehyqgDxDyoy7PPnzGpn8NrL88lQZIuC6uH5NTNTOaD2d/BhTNTHsFlpMu:OWVgXDnKp0rT6iWd6IUOs
                                    MD5:EA340912CEBF1F6B8367D3CA2F12008B
                                    SHA1:3BE0C29F42272B2F4CF154C3BAB7B81D133B9600
                                    SHA-256:1C334B596087F815B989D056542BF4488CC05CA95EC51E95672F35AC897B527F
                                    SHA-512:34ED25E97B365030E6F5F3176BB6CE65850A9C7A556DC2A44DB2599963BFDBBAEC303EA9A9FF4C0AA135E501D0F31A65C1ED0B80E2A2747C9CEC8E4DE5FC0212
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/js/mcstats.min.js
                                    Preview:var mcstats={loader:document.getElementById("loader"),infoBox:document.getElementById("info"),content:document.getElementById("content"),viewTitle:document.getElementById("view-title"),viewSubtitle:document.getElementById("view-subtitle"),viewDesc:document.getElementById("view-desc"),viewIcon:document.getElementById("view-icon"),viewContent:document.getElementById("view-content"),localization:{},info:{},awards:{},events:{},awardKeysByTitle:[],liveEventKeysByDate:[],finishedEventKeysByDate:[],players:{},.cachePlayer:function(a,b){a in mcstats.players?b():(a=a.substring(0,mcstats.info.cacheQ),loadJson("data/playercache/"+a+".json",function(c){c.forEach(function(e){mcstats.players[e.uuid]={name:e.name,skin:e.skin,last:e.last}});b()},!1,!0))},showLoader:function(){mcstats.content.style.display="none";mcstats.loader.style.display=""},showView:function(a,b,c,e){mcstats.viewTitle.innerHTML=a;b?(mcstats.viewSubtitle.innerHTML=b,mcstats.viewSubtitle.style.display=""):mcstats.viewSubtitle.style.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):577258
                                    Entropy (8bit):7.970854664717846
                                    Encrypted:false
                                    SSDEEP:12288:oqn/89f8rVjVlp7az8eoYrL9eWcgTg6feOm2/X3rZQ3yjD2H7ZO4rs5heu:oqE9f8BAzCQePqEOm2f3u59O4rU
                                    MD5:A275D5DAEC9283086BCD0321E6BC650A
                                    SHA1:ECE304C86C32006E8661E2076A54BFF54C7E5C4B
                                    SHA-256:432E774CECA124FEE28294F3ED5A8F1BC3912355AAF1AC871657D859EBC28B70
                                    SHA-512:98809929105592DEC3F578D224ED1AA5C247FBF4B839AFA320373C74BEF84AFFA8A207D2350D57EBA385E0637EB81CC7DC56854AA05D40EC0F335ECD75D94723
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.e.d.-._3.L.{o.{.YPL......I.....T.Y.*.T.JP*...%f.,h.L.,[.....-.Mm.vw?...o....E...?.w..{.9k.M...y....a|.....o.s...KgO..G...s...[.q.M....#x.x..M..#x.W..............e...........O=....x.a.......n..o?x.......'.z._.......x...x....c....c...~.W.z....?.{..#.!._.........[.....^....~...tI.....K...\..wr./~...=|..o....w<.n...t..%.h$...[Q.....Dd.7".......9r,#x-..R....mF.\S...ci(...7.i.....!.w_..{.Y........r.j..' ;.Q...^.l._.l-..v.x(.5.;Q...`.>...p..mK......F.HILq...5X..U=.Q.=....g..5.Y.5..rM.\..u..{.9..Q..T..|..>>?.Q...?7.bxG.....x?..g...@...#..|....ha[.E....[....a.[..]uOfx..=...q..I.X=w.*.....CyW......w..b[.n..G_.6x...u..H..,el...C..sfan.5X...-....GK.......$.5T....dI_.....TNd.~4..C9.....H.....*...w.4.8.].j..}..?R".7..E.g.E.%../".n....H.^A|."....V9...H..Eb..G.c...f..h.[.&.1o,,.l.1_..Z......}.....luM..ls......<{..i7.R.wcKHt_..7..l...I......(......dy.Q.....1....q../..2.8...-....i..1.T....`zT..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):147606
                                    Entropy (8bit):7.959157654864837
                                    Encrypted:false
                                    SSDEEP:3072:1c6/hbZ4h4vc+v+kTjcdzPh0roPxzlpFwxq3vP7GUZC:DhbZHbv+kTjcdzPCcpzlwxG7GUk
                                    MD5:366AB6071D88EAA07C2605B91F1054C2
                                    SHA1:BB752466C49CFBB7779DCD9586719296A72076E0
                                    SHA-256:49749E557645FF9BD1F8C1F897787F257E2597B3F364AED6EA73F6859938CC01
                                    SHA-512:23CC53D2500E1B086A0E573C2A26CE276B560B9EC9360E49013D5D6E45049C2EED678E699AF1BC8D149142B647045EFCB14BEAF394E3F5D9CC8E55C9BB05EF23
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...W....6.E[[...W.^fej@@ @.b.. @.$F..b...A..@@. F!$4+3.e.i..sQ.f....u/..U.^.YW...[.Y....=~.....s...^.7|.1....=..;..=..tP...3.......N%..cZ1q....W...n.Y`.v...O..gC...6.y.....;.>.b.;...;....._.............C._............|.[.......|.W.......$.u.\.Gk....<..\..%.'W.5..}18ri]pdlm.E..........;S...6F.'...z].-f._.....e..<p...!?C,?_X..x.*..J].]..&.P./.t+!."bg...z.Rg...na.E.8...pr~Y......LO.PB_\R..o4R.gr88>5..^....~lw...?...*..P........)...W..XX..h.r.P..b?}.]3r.^.[...~"..;!o..]D..R/+t...W2O.3......]...I.].>..S.NF.|..>>.Bb^?..<....D...]"t.3K.#tA....}......Y.#...b..&.X.3!.../.|x+x..|...;Q..b..{.....8.0.q.%v..Y.6.W-u.2_.R.&w...K..3.U..n...8ri..../"r..M...C..Y.e...K].....c.*.7\....P.&b..VT..........v~.0...F.y..7/,.. ....n.y..`|nI......}?. ........3c.......k..w]$/E....4t..K..>..G....2.>..}.TK.S..[f...>..9.(.9.0..^.......tJ...g.ya......Gk...%..C.H.....?..5|..I.c12.r.:.G.^1b.e..G.).7..Q........H..~.RV..&...u={.[.".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):173
                                    Entropy (8bit):5.643733005065834
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/gm6KpvBxZeLaunX1j+4+VxRjtPlcllqExxNq/jp:6v/lhPkR/C+fW7XR+4+TlUlqmOp
                                    MD5:FE12E7374D445B8C120EC2A3290EA5EA
                                    SHA1:C81F275F0FCA57A13EBCE85F7BF42CBE327E3845
                                    SHA-256:0DE8058205B8EE7F780446BF895668EA23BBBFCDDFA5729252ADCE65A69541F1
                                    SHA-512:0DF33D1AB2C27E248B1725583B4BAB99BBBB8FF62FBA292BC130D20E427D63851F589B0B4FEC6A8A4EF8F752506CC655859BB83888B6B8327E977BE40819A7A6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...BIDAT8Oc...Q...?....P.*X..0...LP.l0..`L.4.....>@Y.@@@..B..@...........(.K....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):359
                                    Entropy (8bit):6.48479715814035
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkK1ISwETE1qhPQMNllkBz+pcSdNN9+ogatWFsbwfY5OemlDpcEEt1QqVp:6v/7s9uE1qh4allW6cSdf9TYCA3pcrKw
                                    MD5:DECA9914906EBFA329B03BBC651CBC8F
                                    SHA1:BEED98365B976489D934AB8B8F318F8C48AEC9F5
                                    SHA-256:489F4A4328EBD3DF9FCDFE0B64A112861D03631729CACBC8E67913C9FBC41666
                                    SHA-512:6B479744DABEB5E7EAEDFC3058F149F94B8DC2C7F2A79D0048A621BCA21F4B841B6D00584738B101D888AF81F158B6DDBC2A189EF94B7E9BFB0067265291F6FB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_totem.png
                                    Preview:.PNG........IHDR.....................PLTE....@..[#.......A...].B..Fy.......tRNS.@..f....IDATx^...j.@.E...^.....7.0D..u..P.....'I.v...........h.O......V7.W............?C.........V..w.0.. `...tiJ...........K..qg .X......6.....0.Uuq.B...Y........S...t..m..!.fb].......>.K.?........X.v........35.Y./,@@@@@.........j...........Yf.u...S....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):194300
                                    Entropy (8bit):7.9802227145434035
                                    Encrypted:false
                                    SSDEEP:3072:rD5Jfj6ppm5Lo+qM7q6geLOz8IaV0rZIxo2jv7QXHKiJp564bUb6WkLGdTJbNeEO:/zj6pg5LE76nOMgIx17svL/e6WddVReZ
                                    MD5:8E421D44799D1C5B832BB6802A79C515
                                    SHA1:B66B1C995B0D6E7DE1D36F19ACC9C3F422BA9125
                                    SHA-256:098B3EFACC4A951698304A90928C9ADF2AEF69EDF72721E6889A3B0B1B83C7D2
                                    SHA-512:AAD8DC565312C0514B0C43B6A235C3746210815D7E6D9B3AB361E1066BA94EF5E304EF29EE51D3D53EAD702718DFA761B87B9DE34A7DE002B28F58E772402D97
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw.I.-X?e.d.. .....e.KL..7....2...Z#..e...{f..w....~.."-...dQ.{"E....fnn..ty..o...=...x.f.3e.........J..F.....h...........{;...g..Vh.>...R.......yr..|...../t]).......Y3.(.y.n.2f .2.....P../6Lo...?..{3.-...y.{h..2+.}..zg...n.....?......w.{......m}......|.Y..R....?hK.7.4.k.s3.eF.y3.l..R.'.0}...LT.P~G.....F.C.e3.)...M..Mg*.%.....A}.%.t....4.?.......Azx....v.u.yjk....h.o......m_.....di.....u[../..y.{;.i}(...%..u.p....x<....@..........,...^q..=....7|..(h(9H.$...9y.e]..NW...y..i.H........?./....*O.<./n.....L...$an..w(...j>..$... ..WyM..(....f..4.D..x.@.}Q.....1...)K...m....d.k.7....X..!.....7...Ms;........X...H..F. 0a.9._.r.<.i<./..d..&u..i..p.gM.L. ....>.KB.....5.Kp._.z.f...7..'~.......]......96/..G`..<..e!.....j.B<...[h..:^.F..~......\....$..8.....x.;.{z...y.....P..o:i..~.".....J..w...|8oF..D...o.Z... <H....[..Ib6.e..{f.qlf..wc.N...<..;..h.N.|.(..Z.|.\..y.s.e.....g.....h....R.}.V.l.53.m...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):247
                                    Entropy (8bit):6.2009488604363465
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWGAEBRkkrw71L+GM+NTihkm5GlVp:6v/78/2VVLrw71L+GMgTL
                                    MD5:E52F46521C09B0AF61DF77A0E03BFFEE
                                    SHA1:5703FCD26AD4314855774A54F9DB0ADB2D4AC4F7
                                    SHA-256:657D12BE7C5BAE8AE8ED257B218E6D90FAFC4CDEE02E97AC37B80989B80D1E7E
                                    SHA-512:7FA7F714C625D6301022746814DB396A32C3FDB073F5DF7F5C909FB03A10F5783D944C37EA9519383D6E88277B6927EA490CFA1F7B13EE3B45D3043F534668B2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_ocelot.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...gIDAT8Oc...=/.?.C.P.!..4.Ybk.7..:..........._.....Fp.l..8..Ab..u).a....p............o......'..bd.........;3..f.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):191
                                    Entropy (8bit):6.240778011514842
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lg9Fn9aexaoTXgOD8zsla39hsboP/XmGGwYxf+x6DXsg1p:6v/lhPg9TpTXLD4swaoPOj5lAup
                                    MD5:252365060E375FBE27532D248D74FB9F
                                    SHA1:2CCA763A811A135A99C7AF5776448CB6CFFDADCB
                                    SHA-256:640E6297B40D50EA98328A3819E3AA967EDFB7944741EE1EE90D749DB8430BED
                                    SHA-512:4E61F11EC337B397DB6E7FC479AED6836492A1DB025FCBF482058AD024E9A2594023DBE0BD92BE2DFE339E1E0190B40110F43322C188A5F67CBF06F7458EBBA6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`.. ...?...i.'O........+V........k&..|.A|...iNv2.+..d(....5.\...l.A.(...E!A. ........?r.....*..r"......D....W.r.....A6hh..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):321
                                    Entropy (8bit):7.056904653858958
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWbhbPUaHy5XiH6dXJOAp618F7I7pxfjQQOFPT2v6gWbK3QQrd8vFcmjp:6v/765Jy8H6fvk1ggpxUQkPav6gct+Op
                                    MD5:D38AC5D6E65591A83B92F25D4318E4FA
                                    SHA1:99251AA8C32C1159130C7E0AC724F2DB07AAE26E
                                    SHA-256:6CDF66F013C8DE9DCA7F4DBEFD4DBAB7D1939B8B44897CE1FC92E61448580DC0
                                    SHA-512:0DE987DA46F15EB05D39AB87501EE89EBE42BF517C443126D0D877A4CA3C46CECFC907E31F67A4EFE18CA7432AAD506D0ADB7972B34FB2BFD70FA9C378C19282
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8Om....0.D=...!Z@.(pODk.....3..........&....w....q..).....c,.B9.ZC.h.=D....hu9.PA.u%..z.7.uZ........2H..4Ms.09x....,Y.0KI........5.u..........,..*@......y.|.U].....J...:R@...;.*.....O..U.\......?...6.H.W...>........C.....F...v@.^..#.5u.X...N..J.q.(.!"....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):379
                                    Entropy (8bit):6.980463969624804
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+g6OS5PNcyiznf2e3IiZrIF5qDSoTRPcUedOmaldWcKxSmplaDA3+z:6v/78/7OSdNch7f2EIiZrTre8bdW7xVu
                                    MD5:62944957EEEA6642ABFF0D4D3B138968
                                    SHA1:4751E8AC652D6ABF13B10F54C7A0DF01DA0A56A7
                                    SHA-256:6DDC8497D145C1B1012E5F353D42295B77FA41321AF35E191F2D07FF864F3BBB
                                    SHA-512:4E39234E97499D669B8EB4EDF9573B2A3FEBB3867EA77AB23EFEFA66264A1DEED4DC9A1B64DA38E4E2BE2D1E8C9AB0F4184E1B9908D842C2FB52BE245B5E8E49
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_anvil.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O}.;..0.D. ... "$.........!v.G......*.m......$I.\......m.Yq..._.H,.Dd....`C3...=.B.1... S.w2b.3.H.. \S.Wm..Q.....HEQ.,...hL..ob..yv.4}...1..{C.4.....<MS.`......?`.IC.i...yz.o.0.Y.....863.L.w<.....H.P.$2.6....@O.L....s.3..#.'.e.E...ey.....@.oDH...._"&.B.P..s?.b..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):185700
                                    Entropy (8bit):7.9452670754076875
                                    Encrypted:false
                                    SSDEEP:3072:IjQtH3at9gBms9Zbg3ODV1zDhZGa2k+/SeySuCYAX+gEEFkZIkda:rHPFVV5hUaP8SeIKJEMkCk0
                                    MD5:88C6D9CBAA29731B1648AB0C0F1D2ABA
                                    SHA1:F4578CDA203C718E65274FCF4C1B91F012D96F01
                                    SHA-256:8867C674E1B79CC92085958F471E493AFD32A30267BF21580E1B1B4A6E80277A
                                    SHA-512:BF23BEE544A34589A2BB91ABD850230385EF03D529185E35A9532A385E0361720610AC2F510E5C9FA93F14AC65744E5F7B665DDE55517C25D2B8F6F21760ADA6
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w{T........`.m...,.......s"+.2...0..o....y.u....t>..0u...ZSS...(a...Z3+.Zk......ln=..m&l.._...+Y{.7...3...@{g7D..8a...|.t.}.}%:.g6..g...o...<..}..l......M....{&6P..........l.?....V.....,.;.r.5n.kU1.*.-......qO<o..Z......~_<.~.l...VC]W..J#._i........x..z....w......R...,|.:...Y:x...J...:>x.:..b.b.oe.=.*.G..j;q-Q.O}.S.'n.T..........+...T.3.*....9.86O.'..,P.WX.\...^.....|z.j?.^TQ.I..l.....L..(.L.v........1\..B.@.....>@]..'.J..D.}.wt.z..@.P...#.W.M...'......-.\..s.<..j...^...8.Y+&3a..~.......].b...V.@......+.z..-d~.*..Z..KQN.....y..{i......[p')..-....P....9..w..?..)......P/..@.;.....:H.x...L.....P.0..-..|....Zp.{.....K'...."'...N:.b.v-x.s1.; ....R.........o..@.....&.Z.k....6...%..=..>3.P...-.}..n.n..T...)P......>G!0...WP.t.u..@.P.[...<....}.T58..=.D.....9r.....^..0......#n;.zp.q....k#.!..9.Y.....hO..K..;..L#t.>...Om..5...4C..w.w..y........S..&.=..?[.-@.!q."@....g..qq......Q....u8.. W$@`...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):195
                                    Entropy (8bit):5.852339352509772
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPlH1tjar+W8Lts7CX9/gm6Kp0qRthwV7aCc1SBxFKxdNZRmvg9vyvX7:6v/lhPU18R/C+aWg7NWSgN39vyPljp
                                    MD5:08743FED758593B51F3A7BE81BA2C2CB
                                    SHA1:38476CC77DF4D30365F965449EF36501CE41D4B4
                                    SHA-256:4F46D2BE9076BBBAD2813C97A133AE870012731F502430FE5B96E344E95ABD0E
                                    SHA-512:9CA803DA573A6957E3B92DD447EE9756307DAB93EAC7075C6246C93D3340CFB4B7A6F01FE1AE85131CF806A03332B16F8A5886D1450621D3F7B43A42035EEDE7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/play.png
                                    Preview:.PNG........IHDR..............2.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...3IDAT(Sc..._.?.......v~,...`(...............A.&.....6J.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):251879
                                    Entropy (8bit):7.956297661538376
                                    Encrypted:false
                                    SSDEEP:6144:sj++klMuhv9ACX/MfYHiEny8pUQq8miR7:sa+kWuZWCXk+iEy8pUQHR7
                                    MD5:E6B21302DF4F00A3E48298ADDA267449
                                    SHA1:A654638BA651FE38E94EE9E62BFE22EA4244E82F
                                    SHA-256:1B897BE63281106C8FA061991A96812D64CE42AAFF2A9FCF0C816ABD37101223
                                    SHA-512:6AC35B18912039A4313C294B5D4FCFE3205CA865CC656D208F5FDBD779AD0EB78C6CBF507AA82BEFC7D1150B5912345BD62A298F77EA5DA29FD7D32F0DFF8C29
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.......tV..D.).(k..3)..%k$%Q...).D.mf93.2.Y....;.W.W.o.o.m...l`c.. ..s.....9@L.D./....-w..Y..7>.,....k.[.....C.YJ..[..z...)...w....T<r...S..........'O|Q<}...._..p..........>.eT.../....7..-.......9...]A...yN.#N....o.......[..[..O/.!=p.........T8...?.G....q.FG~}H'..pn..t.......~..~}.B..^..x...k.Oo,_q......i..{..........RL.w.g...+.#-x~.kc..r.j.r...e...G..+?.[r..'.._O..k..w.....*...O|.@]..p..xB].......W.j..r..J.BP.....>.G#.]."m.?&.r.>]........".Q..B.....).Mn.S.?m.....iMAV.i.S.j8.a.i.05.c.k...bz...l:c.Ozo~m....}....\wC.w...z..).=..)....Z...u.`....x..~..i..9....+..ne!..8...[..b.....R...m..46.__..{j.a...5W..."H.a.3.).........NS..L~..w.i....-..)J.8....1.9.W..!.?|..Fn.....v.:....J.....E....,.tB.AMy.4.}PO.g..._.uwq..GN..:.....=k.c.V!Z.~^.le..1`.s7./6...U..u.j."^.!.d\c;.....S.q.}L.J..0N..R.[.s.p......>.u...........}.T ....!.Q.......O...^.4R.kj...:_.............k.....e+......j...6.o..P.....,.e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):255
                                    Entropy (8bit):6.1697834871550965
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/EpLGnJXQ3Y+gnPHspY7CDGK5eup:6v/7u/tJX572GKAc
                                    MD5:4C20D5645FAC0CDFF82C7E6FFD6326EC
                                    SHA1:6FA0489799377319EC13D9FC0373A91DD9CF3F03
                                    SHA-256:E1D18ADA15A3B7ABFA0422561B1CA4E45220E43594D9CDBF7AC7CB3CAA52E0E3
                                    SHA-512:75358567D6989F4AC1A35F46BDBD58BFA8819FF1BDDF445A9490CA199E4505F9C3752400EC6169E44A1FF5367A7F35D842CDE20A3BF0E2F6E6ABD806531A1581
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_frog.png
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a....!PLTEc..V."-&-F*)..j..X:Z.Ik...O.._....,.J....tRNS...........JO......pHYs..........o.d...PIDAT(Sm.G..0..W.j..p\.&....V..(.&s;...".U.". ...fG~.....f.P..M.|..[.Xc.V..........~."....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):38184
                                    Entropy (8bit):7.893052631875601
                                    Encrypted:false
                                    SSDEEP:768:2fUCPoAWT45YMY2q7QzjriocIY3L6xF3vjFjztITHjf+CE8Z:/JZTUJq7QYIY3eH3vjFjiTDf+CE8Z
                                    MD5:BFAA511100283C018F1CE4A59EAD0C09
                                    SHA1:B69F0BE4A729F40A776F2D1F34387B01E28D45EB
                                    SHA-256:F1FF433C0EF08BF9770412016B90342FE4CCE948B23C9E2669EE487549355C30
                                    SHA-512:3D261D9BD41BF36256967E9634EC7CD570815B668F695927F9F1E340A14C48BD7604103FA7E9ECC82D0F70C282F11A25DF23D0FCCA39150B753A1EACECC14181
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..Ys..z.{^vGw.#......%..%R$8H.DJ.)q.g...p.4q..y.5lm...i..v.D.;....]...?Jv.+k.V=.V..y.....*...U..c.Tk...-.o...n^y?r....r9...~9...._.xn...#v.}....N..{.U3..z...#...G........=...y.l;.$.u..`.w.(;n...v........S...>""*l...!.F..5.....#....t.x.#.yZ.?9....#..mG...f..[..N?.6.{...E.c.%...0..:...9..V8..P...O.1.yb..G:...?,=...,0.6..GD...Qw+.."..]..."..Q/.s3.8.a.u.m.(=......0..}.W...Y...N.....lDDYa...d.D..?(....~};.u...>..'...G.7..eW....d..A..d..S..m..(....1.I0.....(/.9...x...J.,L..-..|..Nx.[.p....D...?.....s.>Qo*.*...U...]. w.i4B.....r......\DD.\..3..G}.a..__.]...bQ..................\......*..w|.>.8..X...d.~:......v....m.....TDDYa.}.2....hFa.}.....d._t.>:.._.&!..1.8...;D.T2..].a.vq5....Q.P.....QQ.....^.').u.Wo.U.h.....gl....^|...'.e.]...?.}.|2..i..`..A.G.[..vF.C^F....,.k...ZU8.e3.I.p._.H]V.'..m..1..v.u..m\.l#WA?.4.v>E.s5B.lC.+...CDT&...^..Z..2.#.....g..c.G.~...q.m..2.F...T.vt[.]Q....Q'..a...O.z.u..~[..X..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):391023
                                    Entropy (8bit):7.99185891527409
                                    Encrypted:true
                                    SSDEEP:6144:V9TMprsgQlrGXZCvG340wtoSq5wAq6JXuwzLSOoyc48c9W05MA0AVKMvwzBMHn7b:EFHXSrt1quAqOXuIqmW05MA0AVPwzBM/
                                    MD5:E7FC2F60DFD9A9B2591F94337571A2CC
                                    SHA1:AB42C8F869D31C291E3592A74763C1F461ACA863
                                    SHA-256:D7D80EADEDC63C3C9DF5C9BB07BDD827FD76045CFA1299E3F227DB767C19C1D2
                                    SHA-512:775F0B3FEC04CAF88728E01D98A951F9AADDB9AA25D8CC6E22AA2D0C5C5C69D8965CD001B7BC1B00E2822D54D020022099E7A2616259F8B04B87A37585622B94
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....-z..w.F.-Y.D..s.ht.9...sF7B7R.....)*P9X.m.<.5.-...=.OYo.](4..JMZ....>._...B.u.^{.t..>......u.F..7zP....S..,.Q...C~.?.Z...U.F^.?......k.>..W..~.[.$.. ...?..((....x.J.p.....h...X"...P.kAEG.n.F....SH..!.|..e.....^g.9...U...*>..._._P.{S.....d...J.BC..uE.....X..b.}"W.b.P_....k.....sQ.Z,R.K..i%N..{.S.Dn..y".6..|...:\.....\....6^...tX.W...[.{......./M..Z.~....yuZ?..O>\..#z..?:....[7......=u..m.(nYFn....|..w.@.....H...G.Ht..\..Ow.v.^;..^D...L..........]..o....R.(\\A..,....t...:......>..:..[.........S.L.#v......1D..!zd..v....Q.....[([.@..'.9il...?..>...!...b.RJFe..].Ee..]9...C.7.........1.x....]..7wv.0S~..[X?...E...V:..a$...8E.."..%2...QdV.U1.k....j.'.p...Z.*u..h.4~..H.@l.u.H.@.N;S.u<...".O..q...,...w.W...6.V/..s.yG.^;..#.W..d..uf.y.."kr..d....e.x.....W.......q.x...].......>@.}..x.?.........y...q|V./{j...\.....#...a>.O...5.L.u.c.q.c.....v~.7...u...QP.M......5.s.L>O.../{.0...../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):310
                                    Entropy (8bit):6.815383673625729
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWg/z5aLUeq6t418QWLD2Eo7ftqdLbup:6v/7usW8/2VP/9aLPceqD7IZc
                                    MD5:738987671D0FEE62B72F96EE29EDEF57
                                    SHA1:FB27FC38834F05E1C569E18BB2DFE704D2F46A3D
                                    SHA-256:79F3DD89AFDCA3B5B46A7F61161C0D0B1184070050A55FCD0D8865421F4C248B
                                    SHA-512:41A4DF4CE188AFF4E0F046DBBA8972A747A499A14980C9945F744745108C5EC2745C781E61BC9FB8C66D245E95E2E55266D47F1E7FFF995661511649AB6590BA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/jump.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.......D..^4...?...H&;..q{...J..)y.M.).R.!..M..*..L. .....K..sB.%f......D j..d^..Q..uX.O}...5.@3.2Z...(...M...rP'..y5...H.=...b.@..:..dJt.:..\.L....../..l.v......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):529607
                                    Entropy (8bit):7.977691235802055
                                    Encrypted:false
                                    SSDEEP:12288:zoUsKXhbtiPtm3+O/+0YQSPz3GKzSusWeXnpIYewbJCHuez3QpDZoqLHoTx3O:zdsKRb+G+9fVPiKudpXn2YewbJNQ3Qp1
                                    MD5:6FB4EDBF3E897567E281D636E4C50113
                                    SHA1:A6B8ADC1D9FFE7A243E8A9F64FFD164B96D818F0
                                    SHA-256:30180FDA2B146C6901EAE660C355567E426DAC333EE99EAAB67EDD497D545219
                                    SHA-512:998925DB245118754213804B81D890AFDE55143BBCD46E45D639448A1AF51B962709F5AF259B54CF792006F20E9002C6DC085916DB62B3CE50244B8969CB21DA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wk.Y&x..^..^...{..<[.<..k..Y.eY.dy..3.{O..$.........H7.T*.MC.I.0...Bj..f(..!U@.........>y[.}.s|.=..gI.{kK......;}W....[0....b.....d..FcS...h...F..4..N....%o.o..\.&jw.'......(.....<../../..6.l..%L|..d.V...iz.G..>r...z....j&[..&...?.A.`...Z..0Q.....-dK4Q`Q.....5R...O.E^..Z.....t.uz../b...fr.g.y......-m..>.h..\3-....wq.{..B...yp...N*....~h!..<....>.T....!.F.M>.#.z'.M7Qp.LA..>`...{..b.z...E.u.a/....,..t.<Y.M...y...Y........|..i............d[l.B....,.~.g.........../...o.........<...._...:....#..r.q.Ld..%.LV....V..4.P.Y~.h..,a.Yy......c..L..-4.3.......iu.H..!*..hsw...w......`..H...Y...9..z>...m...s..N...P.S.{fFi.K....w.P..\3.c..|%...'..]j.|+u...T#.fnRg.u.~...G].Wi..J.37il..F.4....../..S.l!3........F9.../..y4N]..j.^$..Dm.V~..H....U....Sq.k../.."..0s.4.W..U.......&...O.....1.A../....o.L..XPh...|M..oR.......kt.m.z.....8....s..]..T..X...A.m<8.h8..|.F3.e2._.o.2a.. f.-...w.......Hvb.U...|.A.f..h8{....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                    Category:downloaded
                                    Size (bytes):76736
                                    Entropy (8bit):7.997251565954726
                                    Encrypted:true
                                    SSDEEP:1536:H+PBHf887u/cbftitvX4pbcY3EF7kh8cw7BTY1QVOG8v35:EUm/4pX4htGHcw7BfSJ
                                    MD5:4F5EC865A8274AB291B6A42B5F70639E
                                    SHA1:6F00F8C75208B96E585646824C4011093446ACD2
                                    SHA-256:B5BE0732AB1CC16692E165A7950810F0C772E400F6A2F63E1026A0B938016813
                                    SHA-512:B0B51FEEDC480EEFDC72418FE08AB97E61AC4CBFBE73A7E3851E543E88314053845F46FAE04FD7AA16F04EB910625C7E5DBDD9C7D5A6247616CCCA6D31E739D5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff2
                                    Preview:wOF2......+........`..+e.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".~$.n"..{;Ucb...F.n...g1^p\.8..[=....W$.......m..@.*+.,....R*C..Q"@KD..S.V....p....jI.u^.k..`.8...... .jk.n..V...K.1.a..M...Y"Z....}.p.>.T...w..9u..R.G..%[.<8Mg...j]..~+..._E...I...*h.jh.X.V.4..hA?./.v|E2..C...4EK..m.e.g..n......gEC.)2.......(...B....r.0.^..at.......m>...O.....N..Z.i.P}|...T}..._...2.K4:..!>..w..^............,L].........g?....X..&*..HF.i.<.....FI....ys..9....63I&.7%."3..)..I!.).....m...k(.._......V.u../.-M].R....@'v..:.......G.Du.....g.i.....F..S...L5'_..|G. .....r........tu.05e.)Q..f$..d....DGt.........W....Uk.L.g...V..K...7!.D.....d.r.......3u&].%..T .."...O.x..y!O>..!Z[..]D^.}M...)......RF'F.[o.............5G].y.Q&WD....")X......).X.):.)X5+.....d.f.}.Y@......|.....i...^.>..H1...U....`.b...u.}...9...=?.~~.fZ.]....A.!..;aC2..PI...[..q.p..V]?.J..I%h....0...E...w.(.]9...??..W.....i}U.bUr3..w:`....I..8.3Y.t.H.......x..?....y...m..o..Vd4.m..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):309
                                    Entropy (8bit):6.457680706280638
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWEAQf//954VarPoQ1qnSjYktPRoA6aJup:6v/78/2VjZjYarPoGpNPRofMc
                                    MD5:6E0C0CCEAEB0C01BDB33FE8AA8552FBF
                                    SHA1:92A92EF490B6C275C339EC449BDF40158CEFCE37
                                    SHA-256:49A7852ED3172329F2354F11EA354873E7F66A3C2A35020D5A086B2D5AF0966D
                                    SHA-512:B8747B6032034D020649A8CF60E65613A1C787430B51540747A70896D26752E1968039CFF7625E8BAD3D1573D2CDC924B0C330E30B694928FEC77D77EF338949
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_bat.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc.3...q~&`..3....pJ....`..T[0.)....8L....t.C....(8....,...z...L.R[.......c.+.0.jC.....A.j`.j*....Pm....d.>~.....L0F..L.I.*...t'.G+.<T...+ ..%yY0...`.8..``...._...74....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):307
                                    Entropy (8bit):6.6999869202674525
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWCAQuoakONiLknNVRz5Cln0s4q6CsW/Ank1f8up:6v/7usW8/2VfufJN9Cl0VKA1c
                                    MD5:50126C6667AA68F1FF23DBD05A9F9DFE
                                    SHA1:CE71C5AF2824536EE41FE4D85CB95E371EE517CE
                                    SHA-256:710AA05B74533673DBE7AC2D6BE97E99FDEF05397ED2D4323BB26D3FC7F59865
                                    SHA-512:AFBBBB12AC0A4DDD093C79FB17D53B3C0A8BF6A5D8A90966A9EEE009F1E6CE0224AB680F5F400C8D0B6222E3DE13B6302500CF51FBA27CF001358DF3C5B5A792
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/time_since_sleep.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O....0.F..+.H.9T\:..0.........g.U..U@\P.d.....KY...b..r..ha...V.....p......t..dP....$.hA.e......j.RJ.....q\.j.E.h.V"..k..../.Z.ev.....,.a....%.............^..&....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):156
                                    Entropy (8bit):6.1219111273564915
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3llkxufgwNXKHIoARt/lSItsbEqtNB5cEMx+H1p:6v/lhP1FPNXKHut/fsb3Dtyup
                                    MD5:BABD1339763FD55ED9C5ACADB2447BB1
                                    SHA1:60107C885DBCFBA9C34E2BDC6F3D848BF3CBFC94
                                    SHA-256:4F5EDB7692FDE996C104C74F3AA518F3A19830CD3BC70E8B2B4EED9A10BD7162
                                    SHA-512:4EEAED0A47E7D0338B563D246E4EC9492E82E53A76D0C318AC26A4E9C6FFDE41434A22E8147CA6ECE98E378A5EAC5BEF12B6E34CDBE0A273875E831F860C9135
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_paper.png
                                    Preview:.PNG........IHDR................a...cIDATx......0.E......-......V.pO%c.~D..=.[.E.<..`.@..?F@.Da..N..J.~.Fw]QA..G.....Do.:9CZ.GZ.'s.~.N..)fC....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):187573
                                    Entropy (8bit):7.981778110015443
                                    Encrypted:false
                                    SSDEEP:3072:iM2s9TAojUmLxfDN9LzcOAJqf/FbQlmYWkbHT7CGOSda1bzUhrJcMEPqjHOjDRdh:X5jUSBnLIOhxcQ2HTeGja1kRJcMEYmDh
                                    MD5:39E3D040BB9B75F6104C4075B34BEF00
                                    SHA1:E6C6E3795C84EB9FEE44414E9DD717E570627067
                                    SHA-256:89809D13AA3C4A457387373C9930DD08ECE5DB4C598EF8CE329C5F82940200A0
                                    SHA-512:619F784FD38B0E876E99D702C9D926848CB507E6BA0F8C596BF9E4E333C0C72AC46B0EA670E6BACACF163A761C588630D5D66C4DF994940EB66C381168B5D458
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...G.-.s.1.Vc$.B.Ux..B.....(O........>.O..}.c..R.m...5sfd.\.V...9....].m..p......=.;^...4v..k3.;0^....g.=q.....?..........#.......^..&._....u......a1oy.2z..L...n=^.?.)....j.W..>l:v).{....{w..s/.g..G.<.....9.....v..c...x.....JX...]...9...bz..T:)...6.|P6..L.a.....E9.........k....(.H....~8.+.0.....\!W.p:...q...#...e...(7...w.f..?..<+..._..O..@...a.._.L..wn...._.2.\Ky.s.e..M.uDe..R..o...y.r.........zo.../..u..a.......N.M./..'..m3.a....o.V8p.n8r........~........o........~5|....O...x.{......._..p...E....ks...X...Ax.....*..B...a.....)..w..T.~.P..H$*.<..=....R...*.).{.ZI.4t.{4.......J....k*?.b.>.....F..{..kiS....8ds..*..#.,.F.....wm@.C....%..CM... nh.. . r..$3V%...t.LX.....,.._.....1^....A.... }...6H>..AD.3......+.!..nR..i@=....l@...D...i~.{..'..."....'..q.|...Wf......3.f+..".&bWr'q..A.'./..w...........@.].1*...$.B).+,......oJ`qu.....aF%.P7)...%.X.)BGYA.i#.`:.6..".{.Dh5...H..O..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):326
                                    Entropy (8bit):6.565088789942809
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/apjg7NWbHwZTYAjBeDjccuCBvZ+9CEn/mpeVp:6v/78/AWKsUrjccujQg7
                                    MD5:B15E143A31CA23276C32158006C9ED8A
                                    SHA1:AF811CC5A4322F427A705F7FBA3DABB398959EA0
                                    SHA-256:0A2E1674201AD3BC2FD94CB0353E080035747272CDA597A55D90B5563B34C04C
                                    SHA-512:E4F0E091833178A63D2E63D75A6940FB059BF1831C9A6EC50ABB86A35A9E6F87B222479B9C383E21A0B62EDB8400C462536A551E80BE39D43BE3B16E733FC38E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_llama.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc.......A.....B. 6L.*.........4.. 6X.(.........$..|...?..|....... >T.n.RxdQ%.....7... ...p..-..`.A...@..Q....4%.......2.d... .gV.1....P...7...j....s.!.. 6...C.h.,..1Q^.j....l..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):395
                                    Entropy (8bit):4.646873794844198
                                    Encrypted:false
                                    SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                    MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                    SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                    SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                    SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):105579
                                    Entropy (8bit):7.945500355377116
                                    Encrypted:false
                                    SSDEEP:1536:3e9+6JCcn7uEH1riNquIa7BYJo582Uaoj5VzVtN4FXlskeCf4ZWyFDOaKGYDvTA:3Y+ou5PIa76v2UaizzVtNUkJWmOaoTA
                                    MD5:375B9E6192591215B4889E33D7F056CC
                                    SHA1:19C7D79830AF4FE4417B9737E6BDB756545DABA8
                                    SHA-256:E67D303F4327C7B614BC58D5198B6D9D1F4687D4AEFE45EC78B9B4F838899B06
                                    SHA-512:84A2E63FFF24AE6C4B375115C58352AC2E26DF09D683468CEDC7AE76F0B582667D5BE457007DBCBAC03C63FBC6146EC7043296B7138DF073631EA0B778364BB0
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....}..%..H.;...I.XH..H.;...........dJ.HZ.)K.-....c..pL..}...G..y..LM}.....|OfV.v......:UYYYY..\*k.;.~...._....~.....p...l..0.}.3..o...4.6.............*q.._7..~..................^..z.......o6....`8.....e..pIl.P..g.[..O~W...............pk.d6.r".Y. ._9..[9.}.r$.......|s.=....l..5[.z)g....}..wA....W.6K........No......C......I./..._...wv.O...............-.|~.s.[...<].wew.~.~.m....|....lv..v.......d_,...]>..-....e...g7./e./.>.=..\8....uN..4@..~....g9.fWW.f.V.d....?<.].t<....J..?....9=.....T.uQ!7EE....T.1T.mJ].+.:X..C.N...>...Ut*?+J...>... .q.'....m.].aa||..-..Q.*}.u.n.|.M.|.~7.:D.............nO .{S;...z-.gKv'.....C.@....;%.a.Q.}s...lqf.......^.~i .;..:.:@...y....V.?_>...........b.-..n..S)........?_....%'.k+..b.pD.>..H]...wA+RW!7E%....^Q...]%]......H]e..k..iL....p....z3...'.X.....[..[K...~b_.....C..r.........vDe..D.........+.H/.XM...6..`*.=.a-..dws.Q.v....T.V,.?.V.....5".qPH....}..Z:.#....nC v...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):490
                                    Entropy (8bit):7.138552454239881
                                    Encrypted:false
                                    SSDEEP:12:6v/78/AWDfH+JeukQuukTOKHMhkQBFiiwI:OWz+JBkQuJTOOMmQBwI
                                    MD5:76F180E15FC899076255548C9E44E059
                                    SHA1:C515A71B2AECAF2F8E91B4E53D46BFBD0BE7A7E6
                                    SHA-256:3AD743F3AAF8C2E78FC3F5FFEDAE1CB98303487F2CA583219590A733CD99CD4E
                                    SHA-512:FC6424D1B02CD7BD56E8C5F591481BBFC6511EF938891EB4692DBCD08A4C2290C0EB95673947698CBB30B8F36F64D2DEEAC639E670F58E7BF12ADB4EBF6ED065
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_grass.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d...ZIDAT8O}.=K.A...?`.5...?"...`a...!....-...A..N.....B...E....{...cw23.|......^.{Y0....{......v....p..1.p..<.h...U7.Q.N^...v9'....Q#d.AN....._7sU..o.E....O~Z.I..............Y...9|h..r.d...1in..E...../u../......u.....".GH-%2...[...9#Uh\.[..Nu..?.@..m...4...U5....t....:@.i.(....E....-....X......-. ............A.W%:m..<.Du P.p...h..EU......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):198
                                    Entropy (8bit):5.769936558131323
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPbEswMR/C+aWg7NWRPPtGXM+/uTp:6v/7jJ/2V8tJAu9
                                    MD5:0F37ABA105395D4CF733498E471786BB
                                    SHA1:017798518BB24084F57D863CD489E2255D163A1E
                                    SHA-256:48190AFCC2BFA47F2CE392F8073B22A175C63550E8280415359970DD29F1DD4B
                                    SHA-512:9E54629A4BEDB29912E8D949BD1071F19924837342300EEE3282661994CD39343670696C70CE411E218C2ED9852678E7169CD3942284476E9D7E85E56B80A80D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/death.png
                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...6IDAT(Sc@.......p._CC....`Y ..b. y.*....`.... .....00..C.E....+....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):255
                                    Entropy (8bit):6.146820784881543
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWOLZcXzzkRm8t42ZQbYb62Bp:6v/78/2VXm8thQk9v
                                    MD5:12A2ADDD814B652DCA362F205F063EFD
                                    SHA1:BF96393D98718B62DAB6AF36B816A22CC193F588
                                    SHA-256:EB49AB8B74B34E8EA3C62248647F1962D9D5A41C3C0BBF111805C679588A1DFF
                                    SHA-512:F948F4DC12DB21039BBB538FECA49B7E98FC2B53F034B45E119C89AA6E7976ED41CCCA3C218412E7A56FBF8EBE8CCC129A5754DECB07102049BD2028322A62CC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...oIDAT8Oc..4.;.g.?....A|d6.@...A.[S..O...IC.C...B.@jd%...@.B.H`]W.X....4.........@. ..2.$.a.. .b...*'....2G.u....!J.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?940177
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):383
                                    Entropy (8bit):6.992449574689621
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWOI8+1xIep/KWgM6OFTObF5E67fBztkS1TgSakZSip:6v/78/2VopyWZVKgWhT1IkZSo
                                    MD5:BF64AC03FEDC5B3166D483D1E9F0C2A8
                                    SHA1:2673DE576838F9EDFB6A608774D2F3583DBCE017
                                    SHA-256:766DD00AE851D693FAE91482EE8E7AB265D082C9498B78EEAE4F065EFD529FDD
                                    SHA-512:7CDB39253AEB378BC7F29E542FD3B2FCA03438CBB664526F938F8138E33C0C09A56EC04AC154E91591A44A36C57016C70FBCE3ED6D0ACC2F5DD4B72D0A1CAB4F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_rabbit.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..J.P....X.c.......Z..C.)........-)H..$T.*...Op..8w.w)..~C>..$Q:.w......V.M.%..f......."...~.B..6c=....>W. ....-.S.....H....V...1..R...x....%.>xN.......xP'..C:jA.|.....s3....?p...M.w....C....<^.p.@z{N,.w`..A1..c>.97...v.._V,(.r....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):171505
                                    Entropy (8bit):7.960947858052101
                                    Encrypted:false
                                    SSDEEP:3072:960voIY/mS9lNG58sIAKCiopjWPSAAiedw2jytnCo9t6EzDHH9e6Rcf:8jN/mS3W8sIzoVUeO2InJ9g6Rcf
                                    MD5:89DC2648B89B868F4775F08BFC456B47
                                    SHA1:C016EED9B7B991C0FA9AC1F3CC560A648B4AF9CE
                                    SHA-256:F5E8E33A10329B17420AD94B722B8E4B3CE30208A11C9B8EBAD84C4150341D9D
                                    SHA-512:A466F83128B420DD2B117D055109EEFBC5CCDA688E57406BAC729D7F1EDB47B4D641B089CEFCC8F55EC37163BD4D5E0F7B4814E8625BA9E1C152B0B5C4CB6B26
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yo..........r.c[.I..).")Q.,Y.,..Dk.%...<......}t.].......C..W(.......F.......;.+r.W.sGd..A..GdF....c.....ON....//z.cVW.:R....wo......X......u.....[..v.nf.Qt7H.[..F..g/.....\..9Q..Y..3.:.M....s4..q..v*..=7/..B....g.9..~.hr..z...!7.uV....[N..vF.c......5T.l~...X..5...[..n~..}.8....T..;!...G....Et..O....sw_.N......!.&j>;....m].u.......mx.u.......+...[w.......?..x...d7A.....a......'H......`.....(.`Wy...gqx+..>..6S.u..D..oc....<..-.SC....P.c..'..O|.O...Qnl9......yml..p....Z...u.]....bP..A.mj.u/....R..~.z....u........v...H.N....o,h}PW.+.-...80s..|.....(..,..B..!.$...%.........N.Y...j.~....n..o.|1.Y.......a....V...[.n.^jYR.<..9.Ja....^:C=..=<....x...q.....c..g../o..b.'B.?0...z9@.m./...........D.....^..3...G...2..U..lp...y|.`or...T!rZ5..^.C...........7.<q>.'..=...$.X.......j.m|...x.>.G`?.@.R.+s...k{..}p.5=_......V.GP.....z.D...I.vJ....uH.M..UO.....v..<.R.t...U..F...W......w.K...HqZ5.P=....<i.y0..x...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):393
                                    Entropy (8bit):6.731660908625191
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+uF01RSJqJqM8/CEhrS8W7NcvxI5oqjRDv+efg4hphkVgp:6v/7uNpsb/CFRJqJN8fM5HZJzUq
                                    MD5:0497115B296635D97EE259496E1DAF86
                                    SHA1:72E2F5928F72FAEA121697D5C3AA3B3654586E4B
                                    SHA-256:F5864E7F2F6881D15234712CAF31897B1C6DB3AC50AD8792E8B0EEB6880146AB
                                    SHA-512:6072B14FEC15955B942A8E42E2DBFB0DAC34656EBB5C866BE3D5E00D3D0A2E7981B90358C0A5E6767E76BBEB94DFA839F4410A5F7D0E9BEA6D64DA0D649DBB37
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_zombified_piglin.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.g...||..Hn...$??..$.....<@....4.E\\..d`..9...I...O]..\.V@..H..q..P&... ?....".H..s.IHH..n^^ I..A~~@..w@....D....J.@.W.HJ&f..Ok..Irm......x..x...ev.....r I...O..R..=..S'..I. N Y.Z.H..s.H.......I.c.B....I.!! ....$..f.I..V ..?.H.or......,...g.........6.....7f.I.m``..|.Mc...`....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):302978
                                    Entropy (8bit):7.9611178511849685
                                    Encrypted:false
                                    SSDEEP:6144:9710fqeP/aWH0kfnK5avjoYk3Cpka8XN0G9S723xT4M8MOq:H0f1ao0kGavlknX6G9SqxL8i
                                    MD5:AEB5D38D048C781B8071933C5FC0A320
                                    SHA1:C0063E2E14B731E37BD90561AB278616E6932A46
                                    SHA-256:8E4E01D3D2F2A2A3A4FA0724DB8CD090A10102066F254AE1E92E8E3FACF5408C
                                    SHA-512:093CB2B6A60801F409FBDBF77D85478D38511DA5A4ED3A4174EB8A36A57CEEB34E7E289132BF0ADEEAA33831F3E57295AD27CA28D1E6FB96BC858897EDA8797C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..$.u.._$.;....f#..~. @. .....~7.. .."..~V."...s$.@I...J.5.l..l...2.y...~..GfdVU...c.......q.~.{x...............7.".......o.U...z..GB.}p_...`.Wo?\u..o,.].......B......W..]......{j...t.....-..../.......\..../....g..|.I....Z.z....._........|.]\.7._..,.>~..t..e..g..}..K........{...|`q..=........X._..x.(......Q....8).w.....[.]m'...+..z-.h.K..........G......wNF.......4....5]....8..!...v........h.-.}9...2.s........8~...~......?xx......+u.L.(.......r...r..>B^..4?(. T..Rj/X...x..7......8..q..}..X.^WQ..=]Z^...X\.;].Jm....[........{.../.;......~...~.....#.~......o......Y.o....w.iq....8...,......|.:.'.....*..F.3..&..7H.........~4.i.O.lQ.=...X.^....v....x@....=n.....oz..N..jx...n>T...F8..AS..c>...!5n.....\._.N;&S7............r.:l..2S.6.7=......*.k.pg.........k.l@....J.n?.@[B.1......n=V.rP.=S.....G.%.//;.l.4\L.......;.....N...w.h.......`..s~...:.D._?x..]...;.5...zV.G}.^3?..z............<.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):150
                                    Entropy (8bit):6.058666167872552
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhx3a7mRoNjFsj3gxm0X0gyjxku9twp35U9mKUCeg1p:6v/lhPxN4mRox7kjPtQm9p
                                    MD5:71FF14B2A583E0526307C23C7B1B57CF
                                    SHA1:8022925EB22477D24348E967C11E378EB1C8AA30
                                    SHA-256:811FD1263CAC351CB0F4BC9FADE0507AA7B366F777FB12754E73BEA5D766D29E
                                    SHA-512:33F56AA04BC2C387DD420031A9026235DF311599DBC71D08680836484160E33CB21B613F70D52913026B6889FB8EEEFB609E0CEFCC794FDB1FAF7D982E11E2DB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...]IDATx.c(_..>%...d.~.....4.(. k&..,` F3.<.....O3u..]1I.H.b...1..@.fdq.R...P........K..Ms#1.......e......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):553094
                                    Entropy (8bit):7.979890557299488
                                    Encrypted:false
                                    SSDEEP:12288:Z5EZSaZbLYT4476BPq9NFWA0DclV/sIg6Mk5Gh/x+om8Vef1vcloYSq0oW:QoagDWBinF/hkIg61uS8Vq1vclohoW
                                    MD5:28AC206C88B02FA72CB75C819EE6ECFF
                                    SHA1:1493EAAA111EEAC237E5478708D6BEF4AE7D9E0D
                                    SHA-256:A0AA4142C0EA676E496F7862A3190B65D12763DE9485D2473720345C3F10BCAF
                                    SHA-512:07C70E66C4C017A60AB008B60B2881BE2142153D396C6927E4608175EC12818805B8869B49A26C25C71068D057545D490AC72C6FF28B3C2AE92E543AB4017B23
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....u&..@k+X.L.D.$r.....@.s......3.$N.f$yd..H..J...^..V\[r..q-.k.....?\....s.s.z..B..@p.3...W]UoU.U..s....t...&....-9:...6..H..r;.T.....n..WY...U..M.:.@.ZKji...bE..m*.9v]...;K|.......v=/..$....9.v..........?....W.{.......G._..;....P..5...o...>....G"..K...M..f.=7...O... ...\..kW.d9.t...v...h38C.#.......4....`?}._.......s.\n...W...M..s.[./_..A..A.1....g.....:..!.........A.s..{.z=w...4u.>I.3....-.8...9........o.:.i.piy\..=.....sOD...7W(....,..Er.[..j..D+...i..@.D....zi..F...Y./..t.U.s.{..:....'.G..F._h....a..L6.L...3....Sq#B..'M....m4..HS...F...x..E.E.i2^+...k....}.Q..B..(]..N.nn.....q.*..I+..*n...b......k![..V.J..w........=]....Z..=B.k..\..J;.y..||...6L..&.O....#G..f....2wF.w.:.{..&..in.....4.=-c.....ZY...h,..sl!g...[i...=W.....-.#{....T..fK.4.<..g...![.4...M...........{.........A.MF...o!{...v..u...4.T.....s.l..<........h:.H...4..@S.j...."..o>_...wn...?7_..@.....O...%o.i_P.....%VP._9.XP m.k.l.`
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):574614
                                    Entropy (8bit):7.980474723231619
                                    Encrypted:false
                                    SSDEEP:12288:oaEwHW0r8i7cWu7RiYQfyX/h7mTYaHfZEgEVI2Oj:oaEwLrF767RE2/RmTLfZEgEVAj
                                    MD5:3E9F7821B9A2B82928AE409B7CC35CCB
                                    SHA1:58E20AFE3AE0B3A84230B9F457B7E533BC78AB62
                                    SHA-256:AEB5C6180378EC021B9A41318C681094F39F50A7E277F6854CB6BE65FC3347CB
                                    SHA-512:38C2AEDFFE79001914CAE726FF0057CE0EF5CF22E29AEE1FF65EA04450A4FDA43F686711DCF67060CEE078E00681562C7A73885D729C8A5DD95AAD100C77962C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gpdY.../....*.P.P.B...{ ....@"....L$..(...........r.K...-.\-..\......Q..F0$J..>.2!....._..^>..zf.N.>.......}.w..{....en.d...VL.?..\.H.``..\+.1....B......CY......W..X....vL.u.........s....u...j.Y...{...]z../................ |:$..s..K....z.V......$....Q..V.u=Yx...X....GN....A.j..!..hI.0..O.."x:..3...A......D.....>.L........z..{`..g....Q..r7..n..-...\.z..;..8.&.~.A..D.;...z?.w.c;.r-"'..`....W.Z....MJ.{i..z.......Z.5M...7....C...L...}.>.~..e.3O1..o-!..8.F...5.=..7..D.SX....~.Q.)F..N...6...CS.....*.....c......?..X....w.......~y_....ud.<X9.........................H._.[.e...Xg..gZ.....k}...NgR.3..9.f.12.......L.r..u...O`.|.......e+.ogS.i..zv.....E<.z..|...%..{..tcf....C..;1...68..0)..#maJ.S.|...f...^..[/..1..uZ.V..3......CLn4 (.}.F...m.S.V...J{.Y.W~ .......n.>.6.=8......\....x...p..d....b(.Z.m.w...S...;..~.G...B.....E..e...<v?D..6.,.....K..s...b.Z.p.~.5Vnw.....G...N.a........Eo....2.FK1c...:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):75841
                                    Entropy (8bit):7.941451700667792
                                    Encrypted:false
                                    SSDEEP:1536:lu16UQKAxmh8MOyGQZmpgxILrjNNWoBHZVa4ketSUCy6rpHGHL/z:8lQ9xmh8MOyG9gxUrBNjlqhrpHGr7
                                    MD5:F2743C0F5DB9F8C31F732C845AEDD513
                                    SHA1:9F6CCCCBA5ACC03C36E9587DE17754708A7EFC94
                                    SHA-256:EC16667D18D4FC196FFEAA6852C02B7EF50D2481DC504A8904EB4A6E6F162589
                                    SHA-512:8507652A37A85A235B76E5DB6BA982E07F05DBFE88D7B398131857A32F8695778702B9B7AC8667825E42BA794128958E50E642D64D8E30D2DB8FAFEC29BCD9E6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.......e.%Q.M..Q"..$..A. .... H.w. @....zd....dJj........3.iGL.h.Y.......P..,.....g..:o..~.fV......O.SUYYY....7o.On...l-.W...!.l...~0;...'>..|..g._.xv..Ogw^.tv..H&..~....*.%..[0..O..G.Y>..z....s.Y....R?.#.....2.4..+i.&*q..'t<....:.i.!N.x.0/B...B.g>(#t..D.O.4..O..Q0.?^..i<P.:.iV-K.t_0_B.A...\..%B..K...'!BG......%...........*I......26.."t.:..W.'w.8..[.(t..t`U.D)..^..1a.......!u..R'..J.(dO.v.....u......R.P...B./....6...dP..x.4.^p`.}J.t...........B<...L..*~".;..hrRO.p.A..}...`.;.N2I.....{.".;.}.H.....&.M.m.-..f.../u.B'=.~.T..N....,.m.r...?.d......F...K...Y..z..0R?n........O|^.}`3....0..!..Dn.;..p.R.*.Ub......X....Q..L..7...S.s+s.....3.~..N...[N..1Hs.4S....b.+seuR.............?mv...Ul...}.g.{...w..'b.4x.!. .o9...#v...G.#.f.....r..g.....H..............>.B..{_..;.a..H..c..~vF.d.....Q...:...3.MN..J].2$J.V+u..?FB.@...:on....]..E.*.........~.F.{h./.O....Y.]..6..7M.V.a-.K.7....S.d...H. .y..D..=.E.....)d....7B...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):280
                                    Entropy (8bit):6.634161956569572
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPubJWC7Dpc+k3CIwlBC+xDB599F+DIU+2GGTp:6v/7WtWCJbk3CIwlBdxDB5MDIU+2V9
                                    MD5:12708EB54DFFAD841C83FAFE7AAB61F6
                                    SHA1:9FF9065F93A6EE95270465A4D2321219761174D0
                                    SHA-256:A62F4A7097F47B73AE38AFB9105F0ECDE0F899B70C7F4EDB597826DE58A609C7
                                    SHA-512:1B24565BCB1D0417943208DDDF462190635FFEAE9F0CA9CA888DEC79E932464848C8096063FE357DF03D89AEE7A9891732C497ABBFC407337EFC14DBD43ECCA3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/climb.png
                                    Preview:.PNG........IHDR................a....IDATx.c`...b..1......5.A.3..Q.-i.......A..0L....A|.\..6..7 ._.?.. 66.... 6.. ... I...y....X.S..a.r:.... '.$..........@.a..H.d..0....,....V....X.t...6.....a..]\a..0u.a...(.....$.5......9....a.3/......5-.L. ..K..^p4.F.....'..G7.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):283
                                    Entropy (8bit):6.962242629800263
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP4ZQ382ZPVxEaeirmfFwaWo8HKhEvn8G1p:6v/7QZQ7NiwmBWo8q6n8q
                                    MD5:F45BC22DAF86F1586B3812F6A1A3D234
                                    SHA1:340A57D24A65D08A0DF16DA2CF61224D8541A4D7
                                    SHA-256:9BBD856B5B6B2A124DE11E7120021686845A52B1CE80A62A694C344B2BE041B4
                                    SHA-512:00E8C0B69F53360ED73D0B584E2DD0008E45D0CAFCB106F862EAF69C82B29E980D1B2042F09EF64FAB9CEFAB7A45D49D6F1EBC3F33BEF76BF70F3C2E9A0454AC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8Oe....!..U.g.?u..@N...qf'...?..2.>..$...<.......Z..........Z...8..B)e..U.H@.TPk.{_..~.x7H...q..&@'As....(..t..$@.26..5p.. ...y...#d...".m,...._)...n# @...W.bp6.~..8.9.7.>$Bn[9..>.n#.....C....!y!v.6.<..\..r....s...s^....iy........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):68
                                    Entropy (8bit):4.592628422254097
                                    Encrypted:false
                                    SSDEEP:3:YNEx4/BDLSfj3D3RUIAXJH8DEY9:Y7u3DhTA5I9
                                    MD5:5240E43E9C48FCC8EE8E708E4ED5B1B7
                                    SHA1:03664E3C89277421C38D28EE7049A143E3EDB457
                                    SHA-256:78075B97537C818D3A1831D202D5CB0574F5785356A49706B3567CB853E746AA
                                    SHA-512:13A6DA8A5F520F27E322EF33E787E47204ED762981B015038A6F7346A3982A4D0609F9EE81B66170428E4FF2F3738647CCB9DC1C4DA782DF65871386E89E20C4
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"hash":"18862975fdf6abf37b7d3d401e808f9c4cf583b2","required":false}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):194300
                                    Entropy (8bit):7.9802227145434035
                                    Encrypted:false
                                    SSDEEP:3072:rD5Jfj6ppm5Lo+qM7q6geLOz8IaV0rZIxo2jv7QXHKiJp564bUb6WkLGdTJbNeEO:/zj6pg5LE76nOMgIx17svL/e6WddVReZ
                                    MD5:8E421D44799D1C5B832BB6802A79C515
                                    SHA1:B66B1C995B0D6E7DE1D36F19ACC9C3F422BA9125
                                    SHA-256:098B3EFACC4A951698304A90928C9ADF2AEF69EDF72721E6889A3B0B1B83C7D2
                                    SHA-512:AAD8DC565312C0514B0C43B6A235C3746210815D7E6D9B3AB361E1066BA94EF5E304EF29EE51D3D53EAD702718DFA761B87B9DE34A7DE002B28F58E772402D97
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw.I.-X?e.d.. .....e.KL..7....2...Z#..e...{f..w....~.."-...dQ.{"E....fnn..ty..o...=...x.f.3e.........J..F.....h...........{;...g..Vh.>...R.......yr..|...../t]).......Y3.(.y.n.2f .2.....P../6Lo...?..{3.-...y.{h..2+.}..zg...n.....?......w.{......m}......|.Y..R....?hK.7.4.k.s3.eF.y3.l..R.'.0}...LT.P~G.....F.C.e3.)...M..Mg*.%.....A}.%.t....4.?.......Azx....v.u.yjk....h.o......m_.....di.....u[../..y.{;.i}(...%..u.p....x<....@..........,...^q..=....7|..(h(9H.$...9y.e]..NW...y..i.H........?./....*O.<./n.....L...$an..w(...j>..$... ..WyM..(....f..4.D..x.@.}Q.....1...)K...m....d.k.7....X..!.....7...Ms;........X...H..F. 0a.9._.r.<.i<./..d..&u..i..p.gM.L. ....>.KB.....5.Kp._.z.f...7..'~.......]......96/..G`..<..e!.....j.B<...[h..:^.F..~......\....$..8.....x.;.{z...y.....P..o:i..~.".....J..w...|8oF..D...o.Z... <H....[..Ib6.e..{f.qlf..wc.N...<..;..h.N.|.(..Z.|.\..y.s.e.....g.....h....R.}.V.l.53.m...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):220
                                    Entropy (8bit):5.725734895373451
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/FIH/nyNfR4g+6AkWHn0D8Olqyp:6v/7u/q6FzWnSG4
                                    MD5:5BBE884AB6EEA0A4DE8429BA49753CCE
                                    SHA1:0BA0C86E0E4FC5E1451B4786FE342B303013AE95
                                    SHA-256:2EF56CBC18AF738665CEA36BE4BDD3E1F1BE9DF9660BA753055B0EFCFC6A3CB8
                                    SHA-512:BC48ECCC786FFE67F6112FE5AE7B4A1F1459747566F426E02E7E2BBA6B7F0C333AB11075AB88FFE71279E0C57C2056C1FE4AD66AC8EC1FC312AF1DADC5A3E5CD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_allay.png
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE......d..=.....L..,...... .....tRNS..........Y....pHYs..........o.d...9IDAT(S..A.. ...a....1p..z.M........w..]...1....*.._/.o@......k......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (26500)
                                    Category:downloaded
                                    Size (bytes):26682
                                    Entropy (8bit):4.82962335901065
                                    Encrypted:false
                                    SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                    MD5:76F34B71FC9FB641507FF6A822CC07F5
                                    SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                    SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                    SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=42d5adcbca
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18134)
                                    Category:dropped
                                    Size (bytes):18183
                                    Entropy (8bit):5.745314379390206
                                    Encrypted:false
                                    SSDEEP:384:M7Qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jd0KkBijYpthFDv2Pl:gQek/7VwEgkK/SuC7Cx5G1C2xYtL5c2b
                                    MD5:0484A49ECB98E68AC141261F03571012
                                    SHA1:BD0FE8929907033D0E0C51485389EFEC3C911975
                                    SHA-256:0F3FF527630775D2733027371E91F7E0DF45917014FF42E26BD1556694A01987
                                    SHA-512:22B68BEEABC680C32EC491A58A46754E36A5CB6ED5A9C90F23EE4870EC7570D5F44DE43A9B377C0909B0665005D6A5283A928235AA5A9311126DE13C4BC91F7A
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(510186);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2027
                                    Entropy (8bit):0.3590232476285984
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/097IkllvsrDltsGXjp:6v/lhPkww/4U2klVsrDnsGTp
                                    MD5:97695BB17E7193188A27DBC6738266E1
                                    SHA1:AAABD43BAD527615BDC7F67D885260964C33CC72
                                    SHA-256:DB5ADDD154BE8F6B59CA0D238D436F7A9A6F53841F8BCBD34254814407D0FDB8
                                    SHA-512:7D8E424F136A684E7BDFFDBFEE34DEFA7F2990BAA088BFE95FBAF4ECC2AE295F148F33367188EE675A64E9E0DE4DB6213B47A842BEB46E30E56601009EF652A7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..............&..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):225322
                                    Entropy (8bit):7.974990290989565
                                    Encrypted:false
                                    SSDEEP:3072:RZrVDGqY13Z/ykS5b/F0N4rTOtBHlm5EA0eI8RJ+izwtFzchNUGq9oF3lfWbmPI:RZxrYtZ/xSVt5itB0Zrf+OU7Zbz
                                    MD5:7F34F73BA7A5631AD446E0797622C983
                                    SHA1:B1C1C1B1B4B9FDDA0AAB0D387A1F99B5DE2A0669
                                    SHA-256:482173B3BD7BA5C9AAD3D3BC6DC1F5A33C0A43357AA17B9C1376E57A6A116D1A
                                    SHA-512:B364EB6C8367179E62C05B7557E5C748CE5A01D26022F1991A265ACA77776B725BB4A145F0D451D936D225EA20096F86F1DCAE1D552A061E67D39282CECD7738
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yw\7..x~.-k )R$%..5P.-...rM.F.3.$.......y.]....>..C..~.~.......H.$)...C,d.!...........v..M.>4....o..../g...r.eJw.<K.....t..{.R.....^h..kK...^..N..|.)4to]..Z......ew...#.B..v..:~Vv]_.._.s.^q'&.v=................|.>{...|..]]}......m.9_tg.7\..;....m.].|..>..}..x>.....W.......?{RM...........u.s....]oi.]_.uw*Uw{f.].]w..J.ja....|.2..........swa...F)-..z..../..|U..Tv.......t2/.1Qr.........=..\..z.w....w$O...N.r.......R./...+...._.ykx....J)..K.n(...6..r....#wn....t.&w%...'.6.E<.S..t..'......E~(...E)7..x.._..r.W...q.H........Pn.s.....9O..cO.....c....:6..:.......7Wq'..Mqt9..}.e.........7.W........].^.....}.R.n...\......|.>.6....5wlv7i..;...?... .9...]..u.^.O........._.o...R|.......%.G....l............G.u..}n.M...x.......F.M....5.....t.y..A...O.-..w....%w.w....;1..]...]..F........k/D.\....... #.>Y.FV0....t.. P....T....w..!........\..,.\X[uC.-7R^...P.B.`.4.........q..y.........P.t...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):730208
                                    Entropy (8bit):7.982192261441812
                                    Encrypted:false
                                    SSDEEP:12288:OcPJv7b0HngW7equ9cAdFzmFc4k/XdUcqy4HjK9vFWvQTU/1v2Ca+TQ9XXARzvy:OOJv7IHgW7e7+AdF6FczfdUUojKFpC4J
                                    MD5:C9D7ED7A13A5A9953E38260B86A291FE
                                    SHA1:3B67A79EBB10CDDCBC6206ADD3125ADB7A33FA4E
                                    SHA-256:AE7B8832461C43EA14006B1F10A5FF5D6B8CC16CA04618E2DF3AA0FCFF5822FB
                                    SHA-512:3576F6ACF3F892DD7F955B36241AE2AA337987860011D27006185749B6642B89A7D3A2B685F7C0A02054A26B7E8D9F452132A88589340C380FD0258EB0EAEBD5
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....Yu.:..1L....P9.T...s..T.J...9wu...03&...&..1....9D.0>....5.>.......U*U..s..?.G......].J..a.9..u..1.r=F#>..{zi"..\..}.l.~K..\.A.._...#[.....~-....L.....M^#.........4.w..y.\E.....d04@..&.... y+^9~"=..n...k.E..1.W..-T.Q...@-.....E..m8..................K....."s.r.G.Z..[..f..6'Yr.^......V.t..j.F7*6Z[...Z.^7.....o..v.C.+>.W...d...!.,.Rb. .k....L.Z.....m.d;.......,..o:C......c..><.I....,>B...}.....w..yf.#W....#.t.?.~./.ho...].$2....|...0D..~2.{...S....e.&.Y.Siu....r...G...u\.a....w.M.9......G..Yr...{.....[4.........u2./.{..].4..W.!p......i..3.7i..........C.-..~......).K.+rO.c......{.9..a.9.4..c2.@.....z..>OF...@..%.4.......i........(....\.............%3N..8y...96H........v.5z.{?.KJ...<9N.. .\.h.y...\..~.;t.M..S.......D...[O.....o.Ao....w.....o....?....yz...J?..........'.'..KIv}...G.J.....0.....4.>..2FK....<+.?...h6=D....O~.TY.S.u...]z....6.........1.F.(....5.l.H......T..P...-N.h!......Y....w...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):172939
                                    Entropy (8bit):7.9482491562883775
                                    Encrypted:false
                                    SSDEEP:3072:xG6I6ZphYQ4xjBUc/ylLaxcQC3gvYDbB8ncLj564qaqK12eZghByA/L:xZIophKBUc/6LaswvYHBZjbqagyw
                                    MD5:36772CDD972BC38F41C296B476469885
                                    SHA1:357B1D26CB65AF82F9AF0A19B4C05A5DD68FA947
                                    SHA-256:CDB7B8AD2408F8A5D0D0983DA7396AAA2CB8D31C606E13B0103A0EBA6C69492D
                                    SHA-512:FF8CDF56EED6AE84C74D7B5C82BDC0CAB0160D56893AE314F88743BE3A1D972F045A07E0CCB04E386158E8E14AC5C82DFF5951F2BECF7C5183A09789765FB711
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.e.y...K"%....LV.)..@..9..E.$...E..D..PU.I....:Bj.AKnG8.pG.....;....#|.w.7..v..../..s.)...Z9~..2...}....U..?=................c....|t@.......~..ak.1d..._n....o~......6.c.(.....S...4.`....~.w.(.}.S0M...........v<.3..Vxm.....x...<q..q..'y..'V.n]Y]{..}.O....FT.BE....7.eSB;*TF..Ayg.y.}.;..y2.....f]1l..)...z..o".....).....z........vu./.~8f...n...o}.D......JoI:<g:...:.v.m. !....[.3.......u.....bKq...c....Q..D...>~.....B..{+|..e....o...Z*.Y.t..$.].......{)L.e..[.G......]..&.#.'...i.(...zb....n...=..&)...3...7_...A..._........M.\..IQ..Ls...r....-,.>.6=.L..8.L..|..]..X....$..<d....J...].MQw;..[......*....m..dY|.m+.)X.1x~.V.)..+..J.|.|2>....I.W.O;2=.q8..s..#...x....nQg.%......?...5.....W.e7.K7.....C..Z.I.s.1K..;..`'...i.d.s..N....0J..=....y_~.........O2-...r.>..=....bO...6.....%qw..0..N..VP8)V...0.h..q......c..HXG..&LS.=.m7y^........K$......O.U0....E.^.N....K...O..{uR...a$X....Bn.6.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):191
                                    Entropy (8bit):6.172749360356873
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l/dhCxzfYhjJ3104TdYy37lXpXnhnljkGldnmFD0SMELlWbp:6v/lhPvdhozfWtlbqkBGGWoSMEpWbp
                                    MD5:954A98C1FAB6EBDA9CE60AD9EA1956E3
                                    SHA1:B0B02DDFC36BA581A1C749072E7915BBD73AA0B7
                                    SHA-256:EA930E75E8CC30265B6D13C247E1CE2B25149882822D482A0D8ABC4F0638FA4C
                                    SHA-512:B85826DB791635478D1C8E9658DAAE0804F5D87C1D51745F7D556B1E330D37433655F392220B0EB826759AE8C0E5C6A5747632369343D4989E187130E94977A5
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c.\8......4.XK.'......s.....2.f...$..l.H39.0|....>....ed@.... . |..%...f...d..... /.m.,.......H#.#{AW..?..k.X....fR...![)..0...]y>g.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):130035
                                    Entropy (8bit):7.953028786466983
                                    Encrypted:false
                                    SSDEEP:3072:Iqr81LxSJV+o34sBx8vX8TI1FoF+nzXm2VGqOPc:IG81F473h6vf7LV1v
                                    MD5:7EC0FF726F8D83AEDF39A0243582EC9E
                                    SHA1:D6B0B4B2CDE8439C193D77B01D1BFE598DAFCB21
                                    SHA-256:16D5141FE300540458069492AEDB8E22E8759C3AA35FB11FDE6AF94D8EFF1F93
                                    SHA-512:C54296836851620D8D79F9993925D44243A027B192A1A9230DCB1281224931B47D2A1A23A9F9E569ED0F7599AC73350AEEB37486BB4BC9EA9B47E3A626BAE713
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..Hz..w].1.TY.sc..L.L&3.\".;.$s....$.*..Y.R.J]j......%.ZmR.g..Mm.../.m.Y...\...u...w.......D.x......p......_<?..j~...x...Dr...N.W...c..-.G......vr...$._..w...s/9-.>.!...S.....C...N...%....|O>!....8.'.G..b.?....M.>.....$gn...._;}x..:q._...zn^<L...Y!......@z.]..../Q.+i>]>..0........Aw,v.B\.MC.k..W...}........W.-....7.._:.\\<.u.&..*.;...-.....W.../......?ra.....t.Xx3.{....s...u......k.ek.}3.j..l....o>Nn?..]y'YZ~3y..+.....>^(.y.....v.di.......z4...#...&..;...?...i....7.....t.^......nf.....L..............].:...y1e+(,.QP...\A...J....P...Q..u..-..n.q.......i..r.nl....n.o2T.zz,.x..:.....F.....s..d.G/9........7..U.g...QL'.S../%G/...[..P....[..A.`.K.~&Y~.q...L..2U.e+...9...9.....RZQ..o.N._....j.A...G.L..L..$....!...(....<..n.'.A]...g..zn....q..O.+}K|.@.M..[.Bz.......7S....dv!..HC..2u&.*.7.2.X...?.e...#[."MH.s..i/J.........?J.z.........}%.L..^.b....si..7..:r..H+.M..qW..7.....>. .",..A...1..[...]h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):339
                                    Entropy (8bit):6.788335828528402
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7Mhgy9qwkNHofYRMWhEPVx9Dt4KC3OnJhR+RWPomZAp4ZZp:6v/78/acgt9bEHofYL0H7B0OMfu
                                    MD5:500A476EC0ED52C78927C591E5CBB4A7
                                    SHA1:A4677A27F4997536B5EBFEF1B2C5D2F08F1231D7
                                    SHA-256:AAD6E2A1B0DCE064CD51060F294DDE993BFC75D804401FF4CC7959B24D967EC5
                                    SHA-512:FB3ECDE533BB9081B6A1C90FF35AD3D93E397A439B7E130F563ED554368EB29B64A22D2E09ED84333A7E07AE93A954ADADDDF711542F110DBB46C7D69E30E90B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.A.. .DY7q...h.....2=..P...H...N2.....m...ry.y>W...C..2....a@Y.Z3..Q.PK.s......j*.7..c.kO_....h...oO.....9..fs ...{...+.WO .l..%.N.Y4...N...!n3...R..|.j..1.CB.DL..s.9....Z.=7...w.....Y...:.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):612
                                    Entropy (8bit):7.55823194362472
                                    Encrypted:false
                                    SSDEEP:12:6v/7dtvMkCYhj1e3l8UroyHWoih/eD2UZIgiiy3UBWwCN:sXCe3UjHWje663QE8/
                                    MD5:D26117D7E077C0303CDCE7C957BFB62A
                                    SHA1:E4018862F556C009B74CC6AE9B986A0E31CA8814
                                    SHA-256:0F981341D63800D7F5D8A28D334ECEBCCDE49C4626B53DE47C6AF03D43F1F9D2
                                    SHA-512:A8D3EE349FA6E665F2687D211CAB549BBACED7048D3A482480222C9B316CB19A04284388640910144D35E1652DFFAD7D28CC365496143E7554989C9A3081AEE8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...+IDAT8O...k.Q....8....)iN..U4&.f...!A..1iH....$D=...z..`{*..z.T..*.Hi...j)X.........`}3.-.X=|w.....7og...+.F]........c..Cfx.U...j..G......-... ...\..*.J,.4....7@r...B.@o.$..*..X.t..L.y......b.J&..T...<....|~8......-].P(d....4.c.'.h....g:;.gK.d+.J.QQ...)&...,.......n..c.F.V".......~k..,{<....../.e...).'..)..c....Y."...v.........W...2~.....l..0..,.?.5......|X..._.B..SH3.i..b1.>.A(@..b....no.f....1...K..9....w2J...&..rpq..j...<.....|.V..I.+/.....8I'x....Pw7...&;:8QL..H.....9..\._.n..........y<0=N...H_..9?1..%.)..............X....rR.Q......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?842705
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):508151
                                    Entropy (8bit):7.980390678757261
                                    Encrypted:false
                                    SSDEEP:12288:IM/7WLcPb9lJDjvjK7gZ0gYPVYVng8Pdl5scTs0j:F7CcPbbJDKMmgyWVng81l5cI
                                    MD5:E5A87141D11A573866B6C37BE7DA001F
                                    SHA1:D6E59930A8C00B6A4446D0898C5279877C4D6015
                                    SHA-256:E3F48BC5B42A47F6CB438C588E000CEC21D71BD3668215F5F88BAB90A88E4018
                                    SHA-512:8CC8440F78CE3ABE6816AE6711B18F025C0E94ECC7283DD4D04A3948851E81A15F7D38743BB3879FA225D5F77D914C77545E8FD3F57D60B0CFFD475E7E8CA99F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Ww#.&..h.[..mw..J... ....-.-.A..5=..=k$..,IKZKO.%z..........0$3+ok.......|.?.Xo#...Y..9.....`.n.=.'N.!qB-.3.O..VE(F6+ib...w*hf..Fw....g.em+...~....m...n.Q.6..8.d6....3........&v+(........g.kb`..:.....c]......*..8zLU.3.yWs[m...y...k.[.=.g~.}.^.;.W.OY..G.......S....x......=Q.]...s....?.....^F..._;.......7k|.o.........3.sl.......@..V.L}...S.c.k_[..W.h`....L.....|..v...:J.6.~f{r...+.^...N.Rc......E.aU.....{Z...........@mck...._k*.Z...z+...9...v#..|K-.C..s...g|....j.\.b...3.M....#.n....9.7..C..hx.[..].fp/g.ma...z\..q..`h/..v?a...e...CT.....kyq....]P.....A....o.1.v|....u E{....>..9...G..X}.k..4.c..P....\.I..}.oh...........8..@.20.N..*w`.N..R..?.Y+....:...T.sFU}.B.X..c.'.x..;. .......^....}..{..l.$.X:-..C@.......W.j.=..n.D..,.Li}....&.......}..H,V.{.$g_%{s...}.O....K..{~._{$n...1F..kI.R.._.PX..X%.....zf_R....O...9..zy..w.\}*.........2.l..].T>..:.x.XH.y.I}...<..0...[.........=.....}lm.~.qL..zr).....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):576456
                                    Entropy (8bit):7.988971592609892
                                    Encrypted:false
                                    SSDEEP:12288:ooXOAOccIVETLo3H0hxiShQONGvDEbJQoTwa8Z2EXH:LeWtEPMShvUvDEVQ4r8dXH
                                    MD5:FBD2845CBC302C3BC3CA23E1D49A244A
                                    SHA1:097D3686CE888120AA1C29AD1EFACD73847ECDC2
                                    SHA-256:118EB9501BD886528B0320F0455F0DF4994E85286D252352ABBEEE60A32D7401
                                    SHA-512:66A24E3F5E584B78E207C01339A7F6B977B5033EA7496DDC79F862A535D40412D9A568917780BD6742090DC203821C67AD35034EDC6185123CF9CB29ABF8A127
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.wt.u..{.......}..i@z..,KrS.V.$[.%Y...8N.4.I...B..ByH.....{ ..x.....c9.b8.9.?.Z.5..h43....{.~................o.q.o~...-.6=...p..........-p=...#8...U+.]0..~..6...u...7.p.oq....?..o~.../..o.....w.......'.@.|u..n...p.T..!...ih....^..=.U.4..W.Z.'.t....J...D......p...n/B..u#J....y.J...k....../q..7.../...[`h+...*5S...G...|.M.0y....Bg..>39.P..B.).*W>T..h..(7.A.=...i.....Ca.@f.B.a.r.\j.(37C...u:\..8mip.RQ..C<....o.C........@.t.<.DJ...o.....w....w....l..3^.} ...\1....<..`wx....Ty..P....v1/ZI..........&.....M/....^di........e4..P.JC.i>..h.d...h....[.a...~dW. ...3.].F.I..%..<..j...d.J^/.;.ec.S.(,."C.Gji.Sd..;.6..5......4...ju.DRP..Us...P...,o.DUK...BT.d..9..3ao.....B..k........zo..P."....6..X....z6..<o..I\...)..G../.N.bzV.).m.Z4...].{.].[o....`..al*Aym&].....'....Rc.....P;;.m.#..CS.....0..A0..gk..l8.sao."..u ...\.}..x..@!.!..4o....RF.N%t..(1v.........l..5.Pd.....q.g*;1...i..(.....W.f..?.Bi..+.t.GfCO.V.?,..p.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11118)
                                    Category:dropped
                                    Size (bytes):11167
                                    Entropy (8bit):5.53404314133428
                                    Encrypted:false
                                    SSDEEP:192:YLQA29dyFDfqM+eYTlPT06FJLliKriLZcrOWD8yLgkT06oGLBrOhzuM:Gazsql1/4gJGzf
                                    MD5:DFD13C3F89CC1CDA9DA23A9D33ADD2F6
                                    SHA1:A5D8AE2CE5C6E94D8A87E88EB1A30D723310A46F
                                    SHA-256:AB75EB115154D73E0456028F7E035B5102121FE0E6CF4EB5BCF9863BF0BBAF5F
                                    SHA-512:AAF274A209CB9598756AC33620065A875D199309E7E5A816A0BD6B89755B233B14A63E03E79DBB53951C77ECC39287B098B2267FCA1DECC639BC57F558024322
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):371439
                                    Entropy (8bit):7.959784702143354
                                    Encrypted:false
                                    SSDEEP:6144:3j+02Kyfg2JZy2LcoS86zR2mnhMbymezM8eECYHftwFp5l6WlkTXJxsKbj:j2PtZyO5ORN2bypzf7fiF76JxsKX
                                    MD5:96E3565EC49EB4DEA8BCD38836A2F5C8
                                    SHA1:981BCAC7B2CAFA143C4144E19969440BEC2ECA1E
                                    SHA-256:B07E985CEFD025E511449EFBAE144B805DBEA59CC11891381FA5AB02F75003A7
                                    SHA-512:52310643B6BB9FCC059596D9B599D1DF1E51B51CB3E8E80B40A74484AE9FFCC54B7364C66BCD87876AD5AB4E16DA5584A19786AD6AF1E1AE3BC86B354B7F3C2D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....u....x.2...J.;...IQ.%.\..\.E..{I..e..n.i+..D..E..l..;3.$K...TR)...L...R.........}.{......~ A......w...s........4Sp..n6h8.=..=...0........z..W..[_...8.-W....@.+^>.....{.....>.\w.f.;.k.\.|..7.{...*^...^.G......y.........G._.^o.0..._{`G...k{y+N.|......sks....'w.....V...qm..\...}.........?{.%.3-~........y..../....!.OZ......X8..YY[..w..o.(.e.....m.....k..v..f.....k.v/.....G...nY.*....5E........&.....;....Mg.n........m.:.u.[.W...?.}]?v..=h...A....o\oy.|.._+..f....-m..}lW......<...{a..~}.......G..qO[../o..H.@.......`.?~.;s?....P..G...}.z...v#..V}..z1..|.x..}....s......9vU...x.?.~.xw>.....Bv=.K.....W..A..A...[..#s.C|.._1h..g..^...A.....EU...."o.....[2...).cI...{gs.bW/OB.{*.........h..swfb..S...ysK.]....]<./.x.>....=..i....+.8>v...-m.....f.%.'.........xP.P..b..!.[#.EA.*.D.eR.x...G.......'.-..%....#!F.^..@ .{........mm............k,..3..G.uG...O...).!f..Q.4A..K.:D....%..@r...Q.@....gy.I...X..bj;I.x....{x.|.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):600652
                                    Entropy (8bit):7.980621551930873
                                    Encrypted:false
                                    SSDEEP:12288:N0U1SI3UO8RDlcd3o5EhJ77jLI6MBsClNs:N0gdKGdr1I0Cfs
                                    MD5:F102295D6E85BB10AC8F40178913FAA6
                                    SHA1:5695B622077515B76BECE035E98F6D8DC6D9420E
                                    SHA-256:864B6BBC4C16914BC4B66D4762872841B83777419E606247B5523892F344B39C
                                    SHA-512:4B7965C8AB90BB453F290817A8300A81F8CFB5861EC1ED9E6D39B79252513E27A530F4936B80018FA0C9D8F5B26A793B96B371BB1902698972A0E55CE5F8F41A
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...dU.?....|\PDD.$&.t.9T..].]..:...=.'.0.....T@....W..*...v.]u............{.oU... ...x^...:.....q.s.Q2.....V4..E..9....&.1o"J6.c}.(.......(.o...F..6...~..\...wYy....O/........;Jf.P2...]H+.Av.....Q.Q....... 0....$$V...z.%..$l...x..<o.S;T....*T.~^.vl../.).{E.9m.=.........&...........F$U....._7T.yN.~.-.U../..s6<...#...~.B...9....!.ns..>..^Vb......3.i.G.`.Ji{"..r.7.....7.Dq(...,=V....f.....E.g7v...x.[...?......O.r.9l$...!........{...8.&...'.Y..9.(..m.y93..y....]!}.j.._...$...L_R....]F^.g..c'.......>.;.<...6.z....!....FT{.hn..~...z..QW......!...Z...W...E...5u...Q?74..~3..>.z/..1^.......-h......I.._.m...P...s...9...bg.D..'7.}A...G..{..en....q....s.J.b.WQc.5.}r......G......(l..5'........)2o.<.=.....e..$U...V*..Q......^g.$.....B...hk.:'...5:...B.u.......ec........u..) ..V@..E^.>...G:..`U282..F.t...$...dNG# ...r .v..T3..}v.29..a.wx.A|..9...3k7!..|}.O.m.:K..bmC.....o...../...v......9..i:Q.4.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):911
                                    Entropy (8bit):7.652487331481397
                                    Encrypted:false
                                    SSDEEP:12:6v/78/acgXVz5dkf0AnS4m12oyHklKb89IULn3bJCYkboGI5Im5Q7uoD0gLV0+7A:fgXVPkf11m12UImn3d0bhA5QyPQ2fDb
                                    MD5:15E8D64E83817027E59171A0AF98DB4E
                                    SHA1:4CC0CE1A6D537E1848B9179ABEF783CF424C73B5
                                    SHA-256:D9A2C8A164F589FA55729823F75CC83F3235320649A63978417BAC2E23F3B882
                                    SHA-512:571299CCDBC4841097BFCC30094DBBCBC61C62103DD79F7DE939195B93E2EC69E0F7E8C05EFA7F375897E3A3488E1AF6F1FF0BADCB6E9B0BE42016504EED9F3A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_wall.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O...OSi...."..V...4..rW...@............i.9.P..8.T...aJ...>9..g..=3O..|...%{.....S.?...b.U..L.I$......M......i4e.<../..U67....g}=.........B.....T*Q,.%.VI.3\^^....n.^.........U......A$..v].. .=..6..c.X^^"..Q|>/S..3..@{....7..P_.s.._.^...E&..M3q8....09..@`......x...n.......C....RY.R@.1..M`.).............h..##......&.>.Y......\>.X<..*..!.}...g..Zr.F.....1ZZZ,.......V@.,...._..mZ[m..)`n....0g....Y:;E...ht......G1./_K........!.....Z..3a....'.l..^.yu..*.....rU.f....LL.K....2J>..:~..~...@K$dZ.....Q.+..h.\N...b.w.r..9116....1,+........0$..0.>Y....'.e............TkeFG.-....L.I......l.(f.$4...]::.<|8L,.\....E....$.$..F..&.UU..1a..m<'._..m.===....P.....ghh...C..e.a.>..V..../a.'...p:]x<nff~.R..rpp..g.........../.J...05.rt../_jd3)......g||.D\.o.....e.}....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65299)
                                    Category:dropped
                                    Size (bytes):78748
                                    Entropy (8bit):5.180447419911388
                                    Encrypted:false
                                    SSDEEP:1536:GaPTJR2t4PqiiyuL5FehgTr1voCBZx6wVlLBkS:4OANBZVV5
                                    MD5:8831AA095CDEC88F66C2E46C339CF352
                                    SHA1:5DB4C40DBC6BD3D9623EE98A2061DD265885CF2E
                                    SHA-256:79D443B15F542C8A8ACCA8E937F2A3C90ECBA78BD49FDBAC6C9B878C7F1293E9
                                    SHA-512:B07F093E128951E03D3D693778E70E97C53E95F65382D0570F8D6AE9C3BFB25C311870B129C5B8E4AE283C25211C6ECD301E266CA11D75598FB935EDA5B09B14
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!. * Bootstrap v5.0.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13325)
                                    Category:downloaded
                                    Size (bytes):13374
                                    Entropy (8bit):5.33229367944175
                                    Encrypted:false
                                    SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
                                    MD5:D0C788B157FF96A2DD902C97BFC889F6
                                    SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
                                    SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
                                    SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/5067a2ec1b24a6de868c.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):319084
                                    Entropy (8bit):7.969533337278682
                                    Encrypted:false
                                    SSDEEP:6144:7wtUosa7kRlmNruzF4BOBKiXgfuJxzgm5NFQBx9VDqW2muw61G:7wtUoXMlfF8IKiXDzjFQBfVsW
                                    MD5:7F2CBCF5C3987F8C287EBA52A1136D2D
                                    SHA1:BB96636550F37EA7788909459F3B098D57ACDB6B
                                    SHA-256:B155C69A6A8ED158EF7A413838F0ECDC2E120EF9FC582D63796B6476C7A6A8E7
                                    SHA-512:401D7A520E2B7214BBDFA658C6308E1704252D81B4F889C55616075DCA27ACDB1E1B83B101A856AB7E17517E0EFB65DFEDB3CD09205C0C3767F19E642B3B7503
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^........QK..#EI.H...b.3H...JJ.$....5'..V.......u..q.U.Z..V...o.m;....=<.......`0.....M....\/.?.7..O^..}../n..r....l.sF.C....Q......cO.t_>}.].r..v..k.........]...l....w....Vv....9...h.....).....$<~?_..>+..\................q^........?'ay..k.J:(..........nI.g+s...v...n-................@:o...I|E...#~......o<.#..e.q...\..y.|.o..nw..o.....g...f>.m...w.?7......^..k....]..>./.p...x...]<o.8..N&{|P1...2.k4......M.o....[.........E~R....}..p...........b..&l.:...E.x^.........P?..uw|.M.....w}u..\.u.n....:..0.n.p./.n..v..%...'h.t.B....l.....t.W...B=V4*..4wB..x..{k.uwV?(.......E.?.S_.....I.D....=.....y.8n.....+..CUnR~..).. .V:...y.".^P..{.....L.O.Jb7.[.0.$......v.fP}..z.........c.L...mm.....y......5..h./.....5.p.x.`?...wr.mw.....N..........Yu..#..x@.t./p.`'.#.#.Un,uu....l....[1..s.kh....=.t..q]......_..{..8`..x.CT..SC....y.u[.X...y...L.Y...XA=...#\.....H..9w..;W.....w....K...}..P..[ImZ....l.~..(+.&..Q+V8.Xfn.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):669587
                                    Entropy (8bit):7.979936744220181
                                    Encrypted:false
                                    SSDEEP:12288:mjiHzo6c16FhQD5zg8lYxn4C0ntA+fv2Zn+H5AosE84COHrzDAk5lw0kRyu:lHMJE45az0ntADouosE84CJy+0hu
                                    MD5:A11C77680233EB799472D8AA8D86802F
                                    SHA1:893BFA4BA0EA9DA6B15F89D1C7E232C2D2EC1A65
                                    SHA-256:7CD5EC1A6F3BF991435917FDB7A035D8CC2B0239AEF50132F10DF2C9A619A812
                                    SHA-512:A3C4A6397235C07BEE1FE2C8E87A6E85FD14BAC13BC26F04728F42502996BFCF6E0726E426BDB22552631281C2D4C3DEA9401939A4A3AEB8BD367F3F85C1B788
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w..Wu......B.R(n...3.w.4...4......]..^R ..BpB.).].)&...15` qr..?.~.][.F..cHr.X....h...w.}.k..,.Z...{....zr.k.9VE.frO.o..|3-4<Y..g[.>ZI..Z..j.....c.{...Md..=WK}.3..w...!.T.....QO....7...NzC.:...a[.v.*..WDZY...d.^.^.&...dJ4.....@.p;..PO.....<........n~!.u.8t]k.....W..2..t-/..[~.......c..S_.K..#K..t|..6n....../ w..<.}d.tP...?..Yu.*..{s.ud5.'c.....X....y..x.fW=uz..9z.,.*r......g..../......k..6^.$m..@6.................B>K..........O...?.....z................q\;.\.?-.8W.Cm...v..y._...%.{#y..?....sG....Yz.......<.3?...s.....K........_~.m.?6.i..T..}.t..wU<.jE.c..c.3.L.t...x.4.....:rN.#......=.;.=8........NU.+TaX.6........8...I-C..4.tH.y....6.v.....i v.Y3.#_.n....X....\...+e....i.&v]......?PI>.....6.(..O...._...G....(n+.(...J....U.-.......;.`..;...?.H..6..k.o?E...).n.....gH.r...[.{b.....m....B....j..m<K/..(2.E..^..oQ..o....El.(....Y...2u..&[(....k.......U...Qx..........7....IJ:+)....RhX...P#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):574
                                    Entropy (8bit):7.529768415094841
                                    Encrypted:false
                                    SSDEEP:12:6v/78HkUU8fnqN5yiYt9N9tLFyNXnXELsI4PwyBsUmNQgnyPqqLN6P:Q8SN49HtZylnTsUmN4bI
                                    MD5:1B10FACA7E1A561027260772808389EF
                                    SHA1:2FFDC6969A52468C2115E784DD9B751533F1DF18
                                    SHA-256:5DB3BB4AA2E9CC3629A7FE68EB72F29FF7CC89A97B60317417285BC3511E40A6
                                    SHA-512:512E1AB542869FF5E4989DF0CFCD644ABABC6855F5D779D32C2031DAEBCBFAB55A679B9D13B189623F87584F03FE43CD44B24F309191CCF33BE4F58FC6BF071A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_ancient_debris.png
                                    Preview:.PNG........IHDR................a....sRGB.........IDAT8.m.?o.P....N.#d..Z.[..J&WT.:..l.k.&X......`B.*..Jm.Te..?).U!..+........W'.].g.s.=.\m+.....0.................H0l......b....."....B...$..8.....C..L.R..V.L...v...#.".<.#."r.P-.g......Lm.:.|..b5.......F..$."......YLZ...5..U.N..g..Y..a.m8.ul.p...T..yMZ.9...Z..f.2........._z ..t..d.,..R.0..g.MF*%."..5..j.......+..p.....5e.<x9X.....J{t..4-....4...b.$.V..K...@..h..22F.D..W@...r..\\p..a;x......e].B...x.L.t...".T$...s....m5....+.(p[Mn.4...OC.)...3n5.d.....$;/....w._z ..m.*....}.Vy......S.JF....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17745)
                                    Category:downloaded
                                    Size (bytes):17794
                                    Entropy (8bit):5.474218395624201
                                    Encrypted:false
                                    SSDEEP:384:knp0/xKyAhCraL7NdDN3AQJhGleqX1VXn0Fmc1YXsEPoVUAE:knpGyfLvJJgeUjD
                                    MD5:838CFF62E72197F48B6F5B8B980842FF
                                    SHA1:981E4F01023957A128AF323236C695C8998749F1
                                    SHA-256:0E59DA05A21FDB5F235F2D1454A96A5427C595C90D926123943B6C7F7DA3B8D8
                                    SHA-512:5FAD84995F93D6C3FB1B90401AE01A34B9E7CE15602706FFB3A40484654B8319B60870F6D993FC3D88DE3862ACDC1DAD7824B07B924D50E97955CEDB7BEF9B5A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/bfcdec9c24c821355547.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(113207);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):279
                                    Entropy (8bit):6.555267507770856
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWmHPF3sT5vQ0Mku/hu6q++OVeup:6v/7uNpsb/2Vxhe9/uaRc
                                    MD5:116A3A6179376300F8D112CD39AD4C7C
                                    SHA1:CA3AC9BAF6CE2778A196415731F9D7292E52CD84
                                    SHA-256:31CAE37DCE4BD2072253B0BBF6D1AC5258F4C33DCFEEB8C67874402EF17E4442
                                    SHA-512:112CE1C45DDD802068FE960FC2F0DD0FDA3CC3C8C2D26FA95FECEBFF0A78A514968B04C4BBFAF7345DC91C618B4401319F6845E97B382A01DF3F6DEF489431B3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..=.@0.....$L..j`q.Wq.g0......O./........I..ZYu&...&..2..A..7..fT.4|...(......8.<zvpF...X./..|Q.;.......W...R...l.J.......V..t;........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):421545
                                    Entropy (8bit):7.986084602147771
                                    Encrypted:false
                                    SSDEEP:6144:7IM0hEQhT7mxqeZw75XagrvLGATjNiBHkF+rwE0g0IJ0WIUbp6mxsPhJci5J804:HwRKcXG4j7UwgBJhbs0U4LJ
                                    MD5:B83FC00D8F54DE947456A72BCE073889
                                    SHA1:08C2E2F46452078E3BA022CD4ADD9A019E80A0BA
                                    SHA-256:D6F664F7062F07EF5D3F433CE847C5BE96777B52CAE9FCF76B5141F07BE1690B
                                    SHA-512:6A90F08C386E4024EA34D9C0F335939408A029BDC6796C098DA57FB25DB1F8F6A472C7FA2D177537F019CAAF387A18E540217A853850AE62F384CE2AA92874D2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U.......s.Q...b.A.00.3......T\........9.k.].._....>.oUu....>......s.=.....a.........|.:..MO...>2./...;....\.g.6.......1...&....?j.y.FL...9.R3u.#f......}...}[..K^6..y.m.t.i..<s.W.%.....;c........l.r...b...I...'.u..y.Mf..m{...G...z.c'^.{(T.....1..g..2#.q.7v......~.W.....m.....]...F_d..m..O.y...c..9?....`...o....~......w}k....`...>...w....c..d.......I.{..o...7.......i.........1..j..i.h.q.9...o...Dz.6|......L.......y./.t.G;...i..&.^4..G.=.J...X.f..Q?k.u.W.t.[{.G.M.....]Sh...^...,...M..i.iQ..&..\p.7.9H.IK....?.......3.{.u...X.'.O.eL..c.e.Y.j...2.....b..g..N.Q....?.I9n:..3.?U....<...... -up..?...mg<HK....7....u..4n.=.~kLe.Y.......H...o..Qe...m...S...1...._.1....Q.......=y.9w...?..M...L.v..D...a..oz*u..q...A.b...[.j..Yw..YW.{....'.O....-..u&.7...C.9...*.I..T....O.a.y..?....w...S...IP..L\....d8.=.....Zl.....LY....M<.Wi....A.....2k..`6...%i&j.'......C.I._.._..s.O. w...mY..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18413)
                                    Category:downloaded
                                    Size (bytes):18462
                                    Entropy (8bit):5.315468160706795
                                    Encrypted:false
                                    SSDEEP:384:tOQ0mtG04pG+rx1soKoLItuPVMWpUdq3FYbNbeka5xeWoY/La0WMTUbbbutFY/Gg:tOPmtGTGGDsoRstuKFNCQ/ORQ3
                                    MD5:8512E88B19ECA216651CF98758081B2F
                                    SHA1:7B2068A3745C79A04BC5EEFDC8502DBF1248DC43
                                    SHA-256:777062C855794DC39AD7C1100C51D812470B6D4D8691F3AD3602733FB6C63AD0
                                    SHA-512:958CA401AF7A1192640E094BA5F3733AA5B2D6FC46EA6AE398779C4F858BEFD5F2F059C4BC4B5438D10CA66F33D9CAD139E78021A2328B7930AD3057DA546406
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/0f4597d59327b36932f5.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(735250),h=e(470079),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):136841
                                    Entropy (8bit):7.935748574528721
                                    Encrypted:false
                                    SSDEEP:3072:P8Egu2eSFbd1s9pb6P8oh7dk+IUEg6nUjBQD02N:P8EYd1Upb6P8Khk+REgkD0+
                                    MD5:2470B1FB95DC6ACECF91411DD3C5DE47
                                    SHA1:9F58FB1F1DFF3B432868022FF0BCAA8B45DF6977
                                    SHA-256:545B70A7BE72AAC4C57390D134285D872698A435C5CEB188B866375CAB13DD3E
                                    SHA-512:29B163D3505975F347FE7D0491A35EBED9976B3DEC6A92D769C63F8C8B74B8A043E645B3BA2DEEA4EB68D8E930BD346797E1A96CBCD8C7CAB8F6B7C5352F57EA
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.$.u....E.ZZ"......U@a_j.j.....P.W....Q-J..&...A.......g..6.w.'z..f.Mfs.?%&..<..|.{.....c........O..X...>-2[|.c.p......t...Vq........"...qm..6...H.ms.}...Wq.)^....W.V<q.....Uq.._.x...j........I.../.u.........7.p.e..=.V......).....7.=^.)y...?{....y!O.u...pm..........<..Pq...w..[..tZ......7....|tx.N|o*.`|.Tq...%......n.*N\?X..v.8s.p..g..g.=RM..._...g.hq....+w.U .Xj.Ze'.;..,rv..c.h..)b5..:O.E.}...........]%u..Y....BG:..I)u..'...V.U$t_..2.>.<.^.].>.\b.rw...:......">-Z.R..[..... i.....t.......G...p.R.*q.......q.t......7.....,u.+<..s.F..z.P...>.....P.E^.;~...O.SW~]I..7>/.+.....B....@"r...7....s..[5t...t...T..Ml.........J.b..{....R.W.a.G....AZ,.e..f)t..R)...%?k.+z..t..O(..LN&B..'..8ymGq..R.;..W.-......%..O.s..^I....,O......T..f.5.d...n.Xp)..y.:D.:JG.;..Y.,u.z..!tP.....m\Ut#....a.......Z.o.R.......W.....!k.8.4H.e.,....'.......r..&1V.-.%X.e.p...(H~........X....VR?Yn..k{.....7..!..7f.:.q.8..*B..,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):320
                                    Entropy (8bit):6.730154963430123
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPUFR/C+q9Zg7MhmAQssYd0PAxcnVTXESx6CdcRvfCu5oPMRcrjp:6v/7i/acgTSPVnVTXESoCdcRXCAoPyQN
                                    MD5:23C08D6AE126BD74272B67CF8CC3DA90
                                    SHA1:A93C6EA60233FC00907F1448CDA839EEB1A1A58E
                                    SHA-256:A0F223AD3C73096212616D68DF569A2B2949FF5FBC73B724507EA66CBC148920
                                    SHA-512:86BC547A418F7E98B3666C492B374C36DCF19EB76E80312EC0F8E25C4BA1AFAF716B50CFCCB6F8E60AEBAA2D4777CAEEFF70E80972C93D580D6F170150C8C0BF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_dolphin.png
                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....1.D...W.,,-..E......FD.V.o.c.+1.....`_f'....*..T.R.J.*..9......A..|S.l.v."..bwI..3|f...m".K....[...p...'.....N..n.../.E..L...;v...j...=._R.R.J.*..T.R...q..MD..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):233089
                                    Entropy (8bit):7.956225924123871
                                    Encrypted:false
                                    SSDEEP:6144:9ZaA0aHptgxCxBT+vZoG9Fb0O6u7tq8j2xEK7ZOZu5W:1HYwHT+vKG7f6ELqxTkZgW
                                    MD5:1EA2890D36BD49705FEAB178BF9C7C4D
                                    SHA1:63DC881B8A4DA2808FD3EB01382C3FC9D9F03B8D
                                    SHA-256:6B7CCC85408521BBA689576A36B86A9D951FE955CE00177164BF81449121175B
                                    SHA-512:74C141DE0FA7110D0DED997F93F9D2EDE26DC4C9AF9E25BE2BAD51B5114F3847C42A3287BB3E05A2D1F60C1B3DAF8319DC505DBB92720759E89C1E0C7705EC1D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yo.Y..Y..Y.i.)..q_E..B..w:IQ..E..Q..!.-"2#3+..s.....5..S7.y......+4.....`....1;......t....377.fN(.g..{....'L......z0lrkC&{..dV......{p....WJWv....0_^.[s..'..-....>...g.G.0....c]c....O...n......S..f....;3.\...M.2n.5../....Y...57....8..?OD..6.<........p?zF..9.|},..9K......;.......s.....o..g......UT~R0..T.).H.u..3d..I.B.[.f.m.w...t....M...:.z.......B....]........T....L.'./z?.:..| .H.^.q4.tX.._y.I.<>....?...K.1}.F.=.z}L..9...$ST.......>K. D..@.W.k...H.3..F.{M..$s....H.....]V.P..s.-t.....H..7X.J'.2..J.9..dC .@.7...2/...).V.B.#.<...G.f..1.....W....,..v4i.Ms...5..].\...H.:....#"Z...s;.E.Q#Dv-L..Zf.{.......c..;..ro..4.zz...'k......r... ..8c.....H.A.=.:"tN......RMy.6...p..(.@..Mf.y7m/=..y.>V.s......./.......x.:.....:R.=.O..:d.kex...s.K....O....R........}..OM.4.c;i.3.......xI.v_:K........C..........*TK.Z@iH.....|..F.MQ.......4.$.t}...........'cw......*...@. 3.K..!R.j...a.`...;....8.....K@f........= vD....>.p....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):387922
                                    Entropy (8bit):7.97910600151598
                                    Encrypted:false
                                    SSDEEP:6144:MK+5nSQUGFwrqzca3N74fsEnCOxn9BEW4+AvDV2xH4MeAJMGlu626sQfZP/YMmBU:T+5nSQ4rqwa3NEf0OF9X4+2hp/iu6FBv
                                    MD5:703AD00338058CB910FC208426848A5E
                                    SHA1:051BB08B36B8B7D174AF0DBCDB6F4431C7F2953D
                                    SHA-256:93C9FE6738FD51C456178B04EEC7A98FF504251EE7436F365CD040F50F5E8DB5
                                    SHA-512:FFB53F233D243E951593A86881431D7908C84561741E5F977B7816E539C35905B186AD0427D8785BD1E7C6AEEDD5D0A7718FE8B90F2A6E0606A58BA9CAB0808E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Wskkz.....;u.......s&.s$..@"..A0gr.s.uZ..-..,Y.lI.h<US.....xj..WI5.]...c.y.w....A...N..........|.....u.c.B..U.?...LnP.....i..J..;4....S.....{o..c..(.{ay}...=.l.}S..5.....O...w.78...Uz4.E.g...C.'.]..Q....7.O.3......v........._...........W...L...Yf....\....>.9.h..Q.!.O.L..czl.......h.w....'3J.e3.D.k..L.*..{m.....O.x......h....h4}..KO.}'.W..#.O.B?E...Xu..>.6@...:=....~..r...Z....z.......Bqo.r.a.>*....o.z.......vg..........hu{...]r.....J..,..+.G..a.....0B.h'.SC.\..@e.\....).6F..i.g.e..........H>...c2-<%.b...z.[.!_y.|.Q.c...N.d..{.n>.i..gy@.......)Z..?..?..._.....w.[._>.]..@....h....o.Nm.../.X.p...e..}...1..<.vq......M6.-p.....y$.(>?..'.=z...-.k$.7...&{...h....!.dt.............:......l...;......T#..~x..3....~......7.H.......-Rba.....*...-!u`.F......^...<)'Y.H..SdY.6.7.../..9.....3...$~.&W...'...Cd.....9...y.+.H...j$.. .k..&p.".a....!..:.+......6m..._.;.!tE.2...;...wN.{k.I.L..ya..9&.|/.W..zg+..N
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):359
                                    Entropy (8bit):6.48479715814035
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkK1ISwETE1qhPQMNllkBz+pcSdNN9+ogatWFsbwfY5OemlDpcEEt1QqVp:6v/7s9uE1qh4allW6cSdf9TYCA3pcrKw
                                    MD5:DECA9914906EBFA329B03BBC651CBC8F
                                    SHA1:BEED98365B976489D934AB8B8F318F8C48AEC9F5
                                    SHA-256:489F4A4328EBD3DF9FCDFE0B64A112861D03631729CACBC8E67913C9FBC41666
                                    SHA-512:6B479744DABEB5E7EAEDFC3058F149F94B8DC2C7F2A79D0048A621BCA21F4B841B6D00584738B101D888AF81F158B6DDBC2A189EF94B7E9BFB0067265291F6FB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.....................PLTE....@..[#.......A...].B..Fy.......tRNS.@..f....IDATx^...j.@.E...^.....7.0D..u..P.....'I.v...........h.O......V7.W............?C.........V..w.0.. `...tiJ...........K..qg .X......6.....0.Uuq.B...Y........S...t..m..!.fb].......>.K.?........X.v........35.Y./,@@@@@.........j...........Yf.u...S....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):446
                                    Entropy (8bit):7.376804254621707
                                    Encrypted:false
                                    SSDEEP:12:6v/7uNp6GfQpgAVDeb8WSzxoWvnwpMS7y5qyp:nT6GfLAMStznydy5qyp
                                    MD5:133A4F765148EC42056E61B842A422C1
                                    SHA1:0E8B42A4E7EF90DC9628C2B818CC178203312006
                                    SHA-256:19761A5A88D7D86D705C2DDCFB4A800435E8FBE2BFBE43A2593BBAC2DBB1DDCC
                                    SHA-512:00990316006814F89BD02D634352085005803E1927EF262593E2171DF3FF22C9EFC54B0719F7DE63B896B729B16F9D4A619034793AB96A6E7733BCD880D96B24
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_wool.png
                                    Preview:.PNG........IHDR...............h6....IDAT(.=.n.@.EQ...ue/..........0.h../...b0.N.;..'...TU.i6......xz..z_..v.0>..(6...{|...|..-..U._:..pDw^.!..k.E.s.....U%.<..~.<...JO.s*..9060..>)G..P..0..T.~........W........e.%eR....9...0...H.V..m0....&dW.R....4..K.VX..I.q"....A.=..v..ctW0..h.....\..0..X...A..}l.h...z..p.1Z..!..yTjbK6.~..t....._....`..y.F7....J.O....w.......DMB.i.l..z.....+.... 9.O.....J..}.|...U....y..........D....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2031
                                    Entropy (8bit):0.40656873377491437
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wBgmttlV5Rp514wZEpkg1p:6v/lhPkww/4QBgmNVr3ywZEpbp
                                    MD5:F32914A3466BC1EBD3847077A33B2615
                                    SHA1:11B5B23F87D92A79290B5F3341220802DD384A84
                                    SHA-256:A5DF6B81FA0A127883229A50921889D94DAB664ECCA67A37FDB1962E894388AF
                                    SHA-512:E6E3A5A28F82B27C9C53BFA0D19E9CABC7CEE0C145AB1839A36A24D296A24624A13C941AFE91BAAC32E7010D00F30F3FE53A671A7B3DC3E512CB2981EB445E8C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^........../... l.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):47237
                                    Entropy (8bit):7.803546895049122
                                    Encrypted:false
                                    SSDEEP:768:LpEN3rkkowiT0KhguVY3nMIW6BSXRuUzToeUabM7JEfO/UUjD7knJCQjpGu6r:OFrkkk0qa3nMeSXRDzpUajO/UUjAjG
                                    MD5:EEC5097AF7643A51BFF959CC0E1A9308
                                    SHA1:2522C0FA98AF1CDD530CA7FEB8E0EC1F983A2028
                                    SHA-256:1A4176E16DE14020A0DDA8DF1BA48F5D22A2679EF54521947B0D273FCBAA6136
                                    SHA-512:CCEA6FF83152FEA258D9DE0D3E8A221A8CC7D7EA5C7D45998DDF488D6B1222787F01F98A1F0CCE6AB08A36C43CD514F294E41BE8A288AEFE634296E3C3727C62
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..odY...?A.J[.....3h..z.....$3.L2.6}UW............Wf$....F#.H.4......v.......+`..o.w.=7n...<a.df......&....w._.k...@...8.Q.N..zE2.c.ZN.w..x.......`L.R/....l....7.......S....X.sR2...^. .z.S..9..{=W.n..}....c.....N.....zm..?..y^..dz.I.......9M...BS..7.....}....c..z......]...I...$?..o..sg._o......|.......W2..z!.W...g.'.|....~.......`L.Rw'....i.f!...R.......b...}....c.).|E.).~.b.?....d...=..........S..st..C.....Y2..>.x}.......).%....g1..4I.......P<.?.)K&.9b..x.=...o......0..RW..Ib...R.....(D.........;n.-z.......#...qj....|\.V....>....1.H]...9...s.=.z.......#...Y}..s..Co.......*u.n}...*u..... u/Y......<........0..K..y.z..[o....... u=I...3...:..,$z........+!.2/.,O3...z........'7qI..'.w%z..........T....K.~z.........;s..)F.{..+...+z.......J]O.ru...u....bFo.......&.|djI..-...R..bFo.......$.|ez.".f.......9OR7.........2z......\/.D9K.....4....i.~.........R7.N.$.~.b.......(...~..3'....}....c.%uN!B..}.......`L1.^h vH...@
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):87973
                                    Entropy (8bit):5.125806607183933
                                    Encrypted:false
                                    SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                    MD5:E05640582E20F17E0F1797160B67DCD4
                                    SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                    SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                    SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):312309
                                    Entropy (8bit):7.983087544882253
                                    Encrypted:false
                                    SSDEEP:6144:mmWe4DIimDGrralIA0TSJll1gVg5Axu06dp2NxeWQaAXFaB+ZT:mTXmDialIH8lUVuAxf6SNxeWQ1XFNd
                                    MD5:8B126A1E199D30E268E884535C7F4992
                                    SHA1:23623B5CC714D0CC3D25604ABD8327DE6A785F98
                                    SHA-256:E60499A8C82373D463BC192D6C1FDD745727993D83592243D4EA5CEBDCAA284A
                                    SHA-512:1962A01D81C67F4345EB08AD879C624593DE550E6E77F9DE01CA1101FC44300F15566F7C48DDF9A4F23F54391494346CE67157D33665007278B535FB6F153518
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....u.....{..]..+...o...{.A.h.F..F...`...RtC.3...).I....h.D'..%.+....../87..y.."3....L7...Tefdf...9q..+.=p.2..=V.J;+...5.^v.......^.oYO...........y...m\...K4y.U..O}.^...............J...g.......s.K...v.^..m...\...._iG.E^.......v.......W_..}...._..?M...g..7...m....8.c...9hX.m2...>u.7.iH.a..N......U..C........A..........[O..G..Ak..~.}...g~B.c{R..:.z.&..9...I9>gR..GX.l..v.:d..f...V=..t-.9..kO....l..........m:.vp.v.:.@......'...T.F6.........{.........}.+....x..t.......#P..zQ.o....(..m.w..|.........?..w...zh.z..+.^....w.X..A...@.XXo_..jQ...S4p.5..J...S..zU.M...........g"./.B]>bP?.].....o=D.>L.M../._@.....I...fU...a..MG.......=....7K..q..k...]._(g.-W......:.........=P.B....o|.K.`.........g.;....OX.u...k....Hj......[/.......w.^.............Q....R...X.....-u...b....M...$.U.5....J.C.......w{Z..{.~...^..nV..o^?{Y..{M.+...G`..93.........3t..\....X.G...ZM....=M............._.W..s.(..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):520293
                                    Entropy (8bit):7.984578352485837
                                    Encrypted:false
                                    SSDEEP:6144:5XfgtDQQTrn3Za8IgpWqL8X3qh+HYtJBBwj9SvrsX99pgv4j13CU87GroYuBzziB:5mYe2BHYtPA9WrKFnUr7pO4pm
                                    MD5:742DC88F8C09262C8BB54FB0F821EF40
                                    SHA1:594206B3C12E43E1F4D3B5CF83315DBBA7DD2F77
                                    SHA-256:EF9DB55F6DF0354D5FCC76ADF304F210AA7EC935300A4D27FA0FFA5147447EAF
                                    SHA-512:75BC90585CF2909271AF3489B9B2E708686C34CBE393D7C9A1C624498F77931355092CA80240708692B65E41DECB5288552C83892BB077161EA3C17084DE3DFB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g...u.............s.s..z:MO..49...pqq/....H....H%J..\RI.Vi..zW.K..kK...rm.\....9O.=}{..Z}8.o...N....9.y.K.E1.6...z.......l...<0w.}.&.dZ.^.'k.`....vY7.iQ..T.s........u.....\].8..N.F..{R'.."../4!8WO.tb,....e#6............E..70..*<....` M.k.sz3..d...4.7}V...>.....l.Q..=.....g2.BS.Q.f.B...&....S...E..o...~>.e;p.Z............?......g..]...^@...=.:......#8.:.gqR..N..G.....?...O.d..~ZO......`...Y.C.q<F.?$..0..l......:y<....t..1..^.m..a........nt/Z1q.`.......4..6v....(.P..C?.._.._..;G./~.#.>.i.....q...w.?....o~.;...@..E..~c&..Z...L/...e.....Q.U..8.i......s..Ago.9.......k.^....Q.....}.G..+^[...>..{...J.gu..r.J.Mw.Y.al4...Z..}..Z.....3.....t...........K..L...U.....o...........^C{..:W..R..\9|..6.:Zy.k..!...}....`.....m..n.8.,<._...4v...[p.&.~.fZ....;.......`p.d..h.{.x......{.._.......;.E_.].socl.-9v0.5..}...F_.]...#.}.w.{..<4.....F.....z...7r...Kh..%p.M.]..Qk...C.'u....Pm^..,..S.Z.av.6.,.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):150
                                    Entropy (8bit):6.172251622054236
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhfxPTMb9ugj0m/HIzYE7FdpklK0xXJtjcFBqI7kg1p:6v/lhPx5LMbPjnPIzYS8K0ZcFcI7kup
                                    MD5:1520117F542E66D43B0F092C52CEE50B
                                    SHA1:C05E56DB45E918A062B97A07F34CE0651F7E4B75
                                    SHA-256:A3D5703890C1C5B624A80F51DB46B68597187FCF8E4929C3CA3FB4AC5E257894
                                    SHA-512:71F7561A3ADF0909344AD39E946E57DE80342D6C75B6A248E5511AF327BD4CC9362502F13C85C28931B2F8230B2C3D6D9DA6855EAA7E75ADD999C4D5F5F3851D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/fall.png
                                    Preview:.PNG........IHDR................a...]IDATx.....0....;.......KN..'E.k\.gX.w.{.....\..#".}!.o.. ....rK~*..7..V..E..:D.X.*..........N.p......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):670572
                                    Entropy (8bit):7.977812087711912
                                    Encrypted:false
                                    SSDEEP:12288:7xFGewHAnofOrXrB2cLBe+nq+5ERY2YQKXpEHxOIpVdr:7xliAnof6TBYZ2EQgdr
                                    MD5:A42AE3C5D9CB46BB5ACED40336973450
                                    SHA1:9EE6337995E2D19019373AF27017D97B4903552D
                                    SHA-256:9F867FC5135D1DB72D5C71444CEDE7DE1260CD13C15A77BCA11A01D2B5558CD1
                                    SHA-512:46742D4A9FB3084D0CF92BF7CC2E37A100A71AE7EDAFEC4438BC7C84B24FD79717D27DD05694C89A71DC42CA16008EB8391477C537EE2E0FC4F744345132AF51
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.e.\.5......3.d&..(..............b..b23;..B.1&.#K2Hf.A..8N.Yw....h.#'v..X.9..>..u...}.q....K.......n...L......!4._m.#4g...H.Y...%H.]....H,.@L.0....q..H.\....$...:....(....#....X...........er..O.........._..7>..K.;.*>..]|.........;.........>.....8...?+.<..;.....p.....[...?..s...r.C.?.7.z..|.k}..Lr........:._;..?.....K...q|..g../n.}7^....s...n..7_...h......`/.z{>..SQ...l.b{<...(q&..!...`..bQ..Fu{...%!4...H.!.R..........KBi..X..D..+iM..r.V....?....(7.Vg<..sQcMEI]...GaD...}.:"/.-....:.....>.E...Dq[..#.z1..Q.>...m...?C..:.".z...Q..P.4_...i(P....|.,i/n.D..[....v.3..5.^`.%..{g[.s...%...Q.BP......a.j.9):.Ah1./[.c.B[...-..?...E..~.N.&.O...X.hH.FS.l...T,...Pe....`k.Fki8..CP.:..+...L.9...T.>.._..&.{|..q.y.9..-..F..+...._.J5...u.5...3... .:CP...;o...{.=.x..a...M(ql@..R.u+..3..q..O ,k..Qy....>.......-.....P..U..........~...|VJ.....n!...1..a.d.!D.zX.(... E.z."....HW.e^![M....s....>.hT.(.~..O..|{._.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):3146
                                    Entropy (8bit):4.484082045212369
                                    Encrypted:false
                                    SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                    MD5:81084FF5A27B6E6FF487E479C37D1660
                                    SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                    SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                    SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):304
                                    Entropy (8bit):6.588581266414137
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWayRfoOSy/kQiGx09C422ttsN7wIZvidp:6v/78/2VeRfoOT/7ij9C422t+BwIZviz
                                    MD5:FF3C57A37A51BCBE95C10C02009211C3
                                    SHA1:53E3EA038D4C071DCBB9AEC766AC0DD029260C0F
                                    SHA-256:06A94FEC9EBAFEC34344B58724F694C2D0E6E2076333E5383AC478780593340B
                                    SHA-512:2BC2E8C51E9C988C581D0782D8A94DA23D5217CD112BC6E07E116789C7B30C85680E20083B7658CF38741429C37EBA2292692893E12DA962D170E861D2333582
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_polar_bear.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..... .Fu..H..v....i.. .~.....<..q...s.q...i.V...B..c......>...R..T...m;...<,....{g...}B.F.R2.;#3U.k8....{..5s....{.O..H.o..`%.x.YaZ.^WF)...X..#.B|...k..[.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):201
                                    Entropy (8bit):6.137972182272044
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPG22qI92CKMwvIVmKKqIC2Bhn6Njxp:6v/7+22VU4VmuI5BhWjf
                                    MD5:2D7B0B75FE90BC43266C6B327D57BA5C
                                    SHA1:55DAA73AC111D991AEA8D6F99FD282B9DBC34CFF
                                    SHA-256:CE11AF5EDDDEAC0B19E6B21DB0C3696E4AD1287182564C831CAEFA3D5A6C0DE3
                                    SHA-512:B83ECA2719D3C3E7DED16541A7931B1C57B0F21512E95A8E780B2AA0E91574B5E6409D42086716DD4AF4F24B1D6B4A08DEDF411FFA5D4A597CE2EA0BE950981E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c`.506H.O..kS.?9...d....I...........`..A|...).i.a..06I........5U....d...4.\B..0o.l..Vd..2..w...a...)D7.d(I..4...i&..XR..N...........u8.3T.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):827065
                                    Entropy (8bit):5.5202538935756715
                                    Encrypted:false
                                    SSDEEP:24576:JP0CJ+7Kv9GjwlhSAim2OdrhO8hGS0rGahWach8znEmO50NK409Betnwl4qCDxek:J0CJ+7Kv9GjwlhSAiJOdrhO8hGS0rGaH
                                    MD5:313AA41976236765042901386713B682
                                    SHA1:F84FE98C015F92A19B46919BEAF5CF5B4CD35754
                                    SHA-256:38D13080E4900B3F164EB59447DEBE48F91778A9B09BD6C820F1CB2BCEF7EE4C
                                    SHA-512:662C3EDC9B252D4D94A301C239120B299DE6F0459812E362B8CEB6790EBBD3CDC59E01F66076E1788F45ED2B4CFF1FDACDAEE26ECB5F3EFC041F5F7CE4AC5FD2
                                    Malicious:false
                                    Reputation:low
                                    Preview:var Jt=Object.defineProperty;var Qt=(n,e,t)=>e in n?Jt(n,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):n[e]=t;var ge=(n,e,t)=>(Qt(n,typeof e!="symbol"?e+"":e,t),t);(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))i(r);new MutationObserver(r=>{for(const s of r)if(s.type==="childList")for(const a of s.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&i(a)}).observe(document,{childList:!0,subtree:!0});function t(r){const s={};return r.integrity&&(s.integrity=r.integrity),r.referrerpolicy&&(s.referrerPolicy=r.referrerpolicy),r.crossorigin==="use-credentials"?s.credentials="include":r.crossorigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function i(r){if(r.ep)return;r.ep=!0;const s=t(r);fetch(r.href,s)}})();function makeMap(n,e){const t=Object.create(null),i=n.split(",");for(let r=0;r<i.length;r++)t[i[r]]=!0;return e?r=>!!
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):264712
                                    Entropy (8bit):7.955153165988653
                                    Encrypted:false
                                    SSDEEP:6144:ZIuY5jDnOOHqMcBLmJ3cxn+5aspDNp1jOZAKLJP6fJmr6:E53nOOKhBqJ3c0as5H0JJP6fv
                                    MD5:50BF062510AF05A4113ADABBC4367923
                                    SHA1:5E978C66922F0587E505D15A186A5C40F0715691
                                    SHA-256:4CDA1BE62E42BA51B36753543350659429DFD593640532B79EA679970BF030BF
                                    SHA-512:6AD3C4CFDE8C9F8CF451E38851259C724E68DFA8F18A8A80DBBAA1CA391F9D1FD163DAD0EB1C49BC2E79337EE08AB57AAF95D521C1E0FEEE530EAF3D8444F56D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.d.%.Kk.RRj..`......H..S0*%.).. ......].]....UU../......Z....]....cf.../. .a/w7;v..1.....~...,.?..O[`.G.......,>...... C}....Q.........8s....}.....[...............3........+.5.~..0....].f..3w. O..[....X.r..N.}..;...t.d.....R..;.../Z.3.bs.K.........?......u*..._...I......\.G...>..s..?|a....?.x......o....F....?-^...Z..o^].....y`e........O.c...8._..9..s...O.X.p...|.....X..Zk..^:;.z_?;.H...{4.8..k......C...>s.p..uRW....I...\..W8.......%.....;K.j....K..0@1.}.r c...u.d.tLRN:.........~..3Q!.......sGF.........h.....a..Z'.A.q.#..._Qd.<]..e...E.J.N....3R'.......o..{....^.......Wog.......i.=.S.l$G...X.z...../....e(GY]pD..F........#...7.I.......I.J.N....|.C..............{.]..>I"D.....@3D.Q'F6..<u...M(CR/..e.r...F.*..].@.......@.p....J}...[..i..W..E...{..M..o.u^w........2....c./.~.|.}.....!..,.t..e...=...6?....1;,p..._H..=."*;.=c(J..W?].@|e?FcM.Q7...`>j...^..p...n.e...=.........>I..E..'u...9@..S.Q....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17412)
                                    Category:downloaded
                                    Size (bytes):17461
                                    Entropy (8bit):5.594663499090488
                                    Encrypted:false
                                    SSDEEP:384:ewLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2iQBYM:9LQne0P5UxMXB2izM
                                    MD5:B9F703BE7873D3345873D81FA4454C0D
                                    SHA1:39415C88914012552733A2B30E66C2E62453746B
                                    SHA-256:33AB23E5DF97662D946B76428A2DC962998B670FC24127B2817799D14A9A2F3A
                                    SHA-512:3E15A8117CCB11BFC4866C539CA6511FD2B39CC771072971F1FD1ECB889BBA55F6C9FD0788287ACAE445802C44C2F13BBBD9FB3E32189E14D0BBD3B6C8D38670
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/f93d6452fe5ed4c7077a.js
                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78776"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):261
                                    Entropy (8bit):6.421593325197139
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZkR/C+aWg7NWUATq1guzJq5Df0Njnqhp:6v/7Bk/2Vzc4g5s6
                                    MD5:5C14644E41E18C74C16B4E43C7F8C940
                                    SHA1:66F1A34BE52DA659857E111F888801F4D3C3CA88
                                    SHA-256:5589F0CA874023C2073D7EA4CC007D123C3B41B6C4C6FA5052E5DCC1035FE89D
                                    SHA-512:882C7B9F656C790E9E8E5F1E8A9B9AF6402167C2A8C9E2AA8183BF1A060759D67F9C45B29F16F821C5C85555F4AEEBC29AE4BF220B5BCDA71C274B818B1F0229
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...uIDAT8O.....0....1...d....Bx?....AK.....[.D..c.P...*..Ty.j...C.#..wC...I.{.IF.3....4t..Ib..;.....o1..T.'y....9[z.z.Vv.e..7....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):468462
                                    Entropy (8bit):7.984660770652354
                                    Encrypted:false
                                    SSDEEP:12288:Aewej/os0B0KCSTq0rWe+md1mDL88BEY11xvx9171GPMsN:Agos0BESTfYmd1m/8SEULh0PMw
                                    MD5:447D417A96A9DCE3C65F2047D700B7EB
                                    SHA1:74A6D324893ADFBBB870A63B02446E97BFBB6341
                                    SHA-256:1DCBC1DAACA50AC1C70315D834009C640365E3636CCF19C9982C3690AB697EF2
                                    SHA-512:4AB921917735DEA2E53C8E5926C745FF7B0AC7ED80C9204BCC5F85896B0C040A46234674FAAF7CDC1B18CF16A2466AF9AC2C468F6FC6A07616062B094F7FC721
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wk.u&.....z...#...f.D .A..@.....@0. ../T.J..,Kr...Xv...ZV..d..-.R.{z9..mi..==......s..%.z..\.t....ps8.|.....k.iz>Y..m.t.1C7..t.y.n....5.}^...Z3t.k.^..Q..n...?g..~.U..u....f....N3G]4{.MQ..j7.v.4..,.C.]4..N..v.?....(-.z(.9J......).......'...e......7.MS...F.ix.E...(.k..p.u....W.^i......n$......4.h..H.9.....@..7..c#o..F..J......c......S|....."6.4.8.w......R..fq%.ij../5.u...b.y.....o.4.j.}m.........rn\..u.s.......k..M..h...F..Fy..w..7..*..F....l.....w............Z.q..f.=d.j..|...\..QW.........SO.&..6.;k..i...U..r.M..X.F.5u-..w....]..7e..z3M....[.U....go...y..r..S....Y..j.6.u....?..s....v..Vz.W..A....2[.2..U..t.g...1n..vs}..I....r'....A3=./...y...O..h.....[...Z9T..\....c......(w./.\..#u<..;.F.._3...{v..R.E....g.(.w.....I....7..............g.......?..-X.}.m.m...%.0HA...C'}....I...G.G...vQ.....~.~..^.,#...V<.;..4..n......T./........j...P..6..x.6..`iw.Q_.Z.v..UQK.].........#.f1......}...c...S...uy.h~.U..{...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):465
                                    Entropy (8bit):7.181238028271031
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VyPUIQL0xXR8QUH9w8gIvf+FqD2xjpMR8w9P7:oV/PL0dRqNgI3+qoW
                                    MD5:2E1F0873D5A65B448658859CD37637B9
                                    SHA1:5140DB776EEBBCEEFD95806A5FD93CD27D483DEB
                                    SHA-256:19F91F4A462AC6E189DB27A42908E6D95BB91357936AAF7C59173BE47973BEA3
                                    SHA-512:0B1BBB82AADE24CA9054696EB3D57315D21CFBF5087C9FDC8D5FC62D6BCC0FEF0E8E7F0B61C35094EF04BCE7BD85F197076E0B7598018C26A3339EF452ECD7BF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...AIDAT8O..N.@..}@.i..t!%."q.......e.,...8.....x....H..%........?...y...x^4..-...srw{...an..\3.r..$..D(z.1..;.mO..N3..4.R.D9./:o.-........w7.z.Xl...*cNv. z...&....hN......c..Z.H..J)Sp..Z...?k...bw....%]]p..L.;`.g.......D/......;Y........).n..D..Z.W.|....... .....<..M.."...p~....4...%..g.......e.......?..+....1T.u....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):221
                                    Entropy (8bit):6.406254972881119
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP60ygZBZmAnWGENm5yBXMVmdfgBeh5WM8WTp:6v/7pyZMyBMVmdgBKf9
                                    MD5:11F814779E68DD61A7AF62BFA651C42C
                                    SHA1:3DDDB228B0C7421049E61D574905393A10410A9B
                                    SHA-256:3B64A27F39CD133164328E5BEBD258F33A1F48DA9E29870688E3B71ABC792F5A
                                    SHA-512:B8197A110EFE022B5654228EE54A9A5D79FE9876EA13608B120BEDFF592BA570B08C1E15B664FE600730AA7BC0354416B10E74B61FD5E8D78AED0A7F6DFEDE89
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c.....0...u.n...........2.. .....^o/..g...H[.+.....H/......%r..#.....F7.........iF..Ar0C@...../. !..0H/.....i.a.z.....=LP. V3.+.k..^.(.).F....I...Div.....H\.D.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):250
                                    Entropy (8bit):6.370691702713843
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWM/NcoPSYXP3Qlpc515kU3Xp:6v/78/2Vz/+oPBX43sFZ
                                    MD5:54EE5FE9271F0EB7D468155AA6F45569
                                    SHA1:BC9C1974A57E792F2E882C6B57F3A1A92924D185
                                    SHA-256:EC4817ECE60F633DD114758A7206C96AAA50F374A35090A535A4E191499FCB90
                                    SHA-512:12A3514ED10BD862D9E99B94AC7D9A6C43941E470D4512900ABD40838637764972EFFD8F1D8E62AA634D133E11F12C2014D3BAC1C15EBB20352B3BE96658B762
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...jIDAT8O.Q..@..=T7.F]%.>..A..%<.]..h`~d.K...,..r.%/...d...<1w..W.D..-y...."..r.%/....w.isd9...a....i....]......(.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):165
                                    Entropy (8bit):6.001014241227662
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lUkC9/zmKdtpvRg2d5Sl0KIJTkbelzWf8K1z7nlHib1llllBb:6v/lhPUNzDhd5W05xSepWf8K1QbvllVp
                                    MD5:6010AF9A24B64DB8FFD8C0E090B0B2F4
                                    SHA1:AE5E48C1FB116A8ADADC27A45096C5121DF714CE
                                    SHA-256:CD7FCEBDBFDEDD3B43C0F3A9E91329DE0944D41F199335D0A123A9A54D89B2FB
                                    SHA-512:4A63CB62FAB4B0EE46B0701055176F9D6927AE20473C7AEF837A6ED64EDE28E6ABA1C16C7968594C1E57E038805239A8C2A55E5AFB6671DE454190C7F9CA763C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_pointed_dripstone.png
                                    Preview:.PNG........IHDR................a....gAMA......a....\IDAT8.c`@..!..A.99..O.L.....H..! . .@,....H..0.....1..@v>Q.G7.,.#.@...]@...(%.........0.....l.{4.!>.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3948), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3948
                                    Entropy (8bit):5.024476828646031
                                    Encrypted:false
                                    SSDEEP:48:sh3gyw5VHmHZ/HrWdMsuI/DUoO2xzPu8WEKXLJQlrpXS2J05VHOGN5VHZVpIpG1:g39mVG5/LquI/oQ2QvC2IVuGPVjpIk1
                                    MD5:F429559BFA43199DF5060C477526AD2C
                                    SHA1:5E844109FC24E07440193C0FBCCE39FECFC8A3D1
                                    SHA-256:DFEF2C49B45F1D249A6839C372A61E02028D4257EBE44DEEB349E9A01293A8E7
                                    SHA-512:F1D8CF61A4BC023602010EBFCFE5B655F60C12F18B360F10668A4AB4E606AB2DA49742E548B5DED794A4B8241ABBB722621F440D8992BB785847F20CB80E3B8F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/style.min.css
                                    Preview:@font-face{font-family:minecraftia;src:url(./font/minecraftia.woff2)}@font-face{font-family:Zpix;src:url(./font/zpix.woff2?v2021-03-21)}html{font-size:12px}body{font-family:minecraftia,Zpix,monospace;color:#eee;background-color:black;background-image:url('img/bg/grass_side.png'),url('img/bg/dirt.png'),url('img/bg/stone.png');background-position:left top,left 64px,left 128px;background-repeat:repeat-x,repeat-x,repeat}a{color:#acf;text-decoration:none;text-align:center}a:hover{color:#acf;text-decoration:underline}#navigation{background-color:rgba(0,0,0,0.75);border-radius:.5rem}#navbar-content{z-index:1}.navbar-dark .navbar-toggler{background-color:rgba(0,0,0,0.5);border-width:1px;border-color:#333}.navbar-dark .navbar-nav .nav-link{color:#acf}.navbar-dark .navbar-nav .nav-link:focus{color:#acf}.navbar-dark .navbar-nav .nav-link:hover{color:#acf;text-decoration:underline}#info{background-color:rgba(0,0,0,0.75);border-radius:.5rem}.text-muted{color:#999!important}.text-success{color:#afa!
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):304
                                    Entropy (8bit):6.588581266414137
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWayRfoOSy/kQiGx09C422ttsN7wIZvidp:6v/78/2VeRfoOT/7ij9C422t+BwIZviz
                                    MD5:FF3C57A37A51BCBE95C10C02009211C3
                                    SHA1:53E3EA038D4C071DCBB9AEC766AC0DD029260C0F
                                    SHA-256:06A94FEC9EBAFEC34344B58724F694C2D0E6E2076333E5383AC478780593340B
                                    SHA-512:2BC2E8C51E9C988C581D0782D8A94DA23D5217CD112BC6E07E116789C7B30C85680E20083B7658CF38741429C37EBA2292692893E12DA962D170E861D2333582
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..... .Fu..H..v....i.. .~.....<..q...s.q...i.V...B..c......>...R..T...m;...<,....{g...}B.F.R2.;#3U.k8....{..5s....{.O..H.o..`%.x.YaZ.^WF)...X..#.B|...k..[.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1792, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:downloaded
                                    Size (bytes):620038
                                    Entropy (8bit):7.9665137820181116
                                    Encrypted:false
                                    SSDEEP:12288:3YV32dVhCE9rUmCzcaOj2ydd0gghs+G8joRPsL7Rwb8FvnmK/Cq:3YV32sqUm2kyE+G8cs6uvnLZ
                                    MD5:F20046C6AC86B39636849DD574723F4C
                                    SHA1:DE158F134AFCBD52F44B9A3F84D8B28033B2944C
                                    SHA-256:7DD523B84D478A0D106BFEB24BEA420A874FA72DC4038A83AFD8334832BCDCAD
                                    SHA-512:F9965474A42F7DE730D21F125DE6546FBA09262FB711D70AB39489EF21EDDB498190E58865D1886182C982690273097648269012D1276E82BD4A35D953252F2D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/static/media/rotating-card-bg-front-1.a8ef4f21d78aa42fb6de.webp
                                    Preview:RIFF.u..WEBPVP8 .M..P....*....>1..B.!! ....@..eK....J.........7e.|..{;..2.....u...s..O'.............._..........~.}.....|E.?.....y.I._....U..._......u.......q...../...?.?...~.}5.....;.../.....~......'.s.C.G...?..u..|..o......g.....~..................=.?......j.....{.../.....................0./|....?..d.Q..................8........k............G.../......1.....?..w...+./../.....v...-.1._...............5.......G.?[.......?..._5._.............O...o.....@...j.................G............w.?...q.....k.......O..........Y...3......................_.?................?....w........?............?...........j,..?.5\-(....~5..`X).K..~\.rd.x....un.v.J.......bg..$..k.\..~....I:3Q.,._.`.f.%,JZ.FrB$..ab?.Q. .....{f......T~..`Z..[."....a.,...M.L.^.s[R.$....g.Hl.?.T....?%M...dFj[.G..J1...rI..1..y\.......J.O.!. E..ed.;._.v.......$8\j.Y'.j...*...H0>....F.Q. ...)T0 .i...cZYRC..^4?....`,....=.,.H.?...}..f.|....=.......Hf...........2.kB7.D,. .v.k..;.j.........).Q..U..a...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):232
                                    Entropy (8bit):6.091521826831528
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPIF6R/X+vXdlvnFWqHuXrY/9A8P5+jp:6v/7b/OlpFWqH+E/6I5Q
                                    MD5:BA1247C129C12A75326B03559FFE35F1
                                    SHA1:67AAF5F81F15F2BE25070FA1203F727C07E64D4A
                                    SHA-256:9ABE607D33B34195738F7BB6165F2257CBCB99956D0B39C50EACCAFD140E3F36
                                    SHA-512:872CAB44E764065189B4B2036B12A5C28A4C60314443BE95B8CBA205C9C623755D762C895FC29A0FFB64F820EDAE8B3245D3930FC2631F9A3DE85DEDFDE14E77
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................R....sRGB.........gAMA......a....'PLTE..t.J8.hX.e....fEz&!..>8.U2....t.......pHYs..........(J....JIDAT..c`.." F0..@I.....3 ......@...L.I..".i...JiH.....3;...v.qq9.{...{..w..m]..|....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21762)
                                    Category:downloaded
                                    Size (bytes):21811
                                    Entropy (8bit):5.462655463719556
                                    Encrypted:false
                                    SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                    MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                    SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                    SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                    SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/a6f6204cd40c3c5f5c14.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):574
                                    Entropy (8bit):7.529768415094841
                                    Encrypted:false
                                    SSDEEP:12:6v/78HkUU8fnqN5yiYt9N9tLFyNXnXELsI4PwyBsUmNQgnyPqqLN6P:Q8SN49HtZylnTsUmN4bI
                                    MD5:1B10FACA7E1A561027260772808389EF
                                    SHA1:2FFDC6969A52468C2115E784DD9B751533F1DF18
                                    SHA-256:5DB3BB4AA2E9CC3629A7FE68EB72F29FF7CC89A97B60317417285BC3511E40A6
                                    SHA-512:512E1AB542869FF5E4989DF0CFCD644ABABC6855F5D779D32C2031DAEBCBFAB55A679B9D13B189623F87584F03FE43CD44B24F309191CCF33BE4F58FC6BF071A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........IDAT8.m.?o.P....N.#d..Z.[..J&WT.:..l.k.&X......`B.*..Jm.Te..?).U!..+........W'.].g.s.=.\m+.....0.................H0l......b....."....B...$..8.....C..L.R..V.L...v...#.".<.#."r.P-.g......Lm.:.|..b5.......F..$."......YLZ...5..U.N..g..Y..a.m8.ul.p...T..yMZ.9...Z..f.2........._z ..t..d.,..R.0..g.MF*%."..5..j.......+..p.....5e.<x9X.....J{t..4-....4...b.$.V..K...@..h..22F.D..W@...r..\\p..a;x......e].B...x.L.t...".T$...s....m5....+.(p[Mn.4...OC.)...3n5.d.....$;/....w._z ..m.*....}.Vy......S.JF....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 38156, version 2.66
                                    Category:downloaded
                                    Size (bytes):38156
                                    Entropy (8bit):7.992862818603593
                                    Encrypted:true
                                    SSDEEP:768:YLYEgWfC/zlP948Q4NxhBiMwYatzdYZyXSihSZ9ia6UBJlly12m9U:YLYEszTFQyxfiMwYmxYZ1p9ia6U7r4U
                                    MD5:3D6549BF2F38372C054EAFB93FA358A9
                                    SHA1:E7A50F91C7EC5D5D896B55FA964F57EE47E11A1B
                                    SHA-256:8E401B056DC1EB48D44A01407CEB54372BBC44797D3259069CE96A96DFD8C104
                                    SHA-512:4BDE638A4111B0D056464CE4FD45861208D1669C117E2632768ACD620FCD924AB6384B3133E4BAF7D537872166EB50CA48899B3909D9DBF2A111A7713322FAD4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/c1b53be672aac192a996.woff2
                                    Preview:wOF2..............|T.......B............................. .`..P..<..W.....8..}.6.$..`..r.. ..n..F..v[.Vq...Q.r......9.../h....r~..y...)Jv.._@....Z...cm.z.(...u..#EMKK..e.mm..2,.FK...Y..mk].{...[.^UR......8p.jD.n.t..k.....b!.C...&8...._.-n69(...N....o..w..1...|.i....!..\...n.^.Kq..../]x.........x..N...=.^".ZF.L.6lD...X..[u.-.............y....\...%.q.....u~.y.K..>.d{...P..BU..2..p.nO.z....y~.....#DT...S.(d-~E.m...][..s...\..+.t..\!H.......'V...@.w..r['bc:V...X.d.86..c.......Xd<..p..N".9...X6..(|.C..t....0x.E.....8_.....Xs..8(...4I.X2J,Y[[....U..^I.y.#...w.R.....).o..i.....a......t+...Pz.%..FB..&.$.dS*.!$...iM;.*...K....;M....z`iw..j;.Su.I...O.Z9.....d....-2.Y2k.5....M.g..1u.$....T../.K.R1... ..?....C.&.wk..N.X....h.B.......};K@S...@'..4.;...|x.I.R....zj..Ph....\7...<.m~U ......Hu.(|SV<...?$.....MO.9.....H..z~R..9rD..y..H........N*..i....}..*"23.+........|i.[..|w..=.a-..E4...f..[....O9..g....x.0.c.f4..p[m.e/...)P......5.M......../..6.&..5.Rw
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):81801
                                    Entropy (8bit):7.93750501554727
                                    Encrypted:false
                                    SSDEEP:1536:zmyPOLORU2+j5rDynayMrlniBiMsCvshxn7mWjYnjG+96GQc65vb3:ji260n4niBiMsC0hVm3GHGQn93
                                    MD5:FD92D884F6812B62A2EA8D6D896F4291
                                    SHA1:AB6F8A4C1AA0B600673E7CC9EE790937F44B37C6
                                    SHA-256:100C7A579D193CE18EE4003CE60B44B16D30C3F31DC1DE17C8197833FFB543DD
                                    SHA-512:EE951AAC7345836379BEA1A6F01029ECA6731597FB3F6F39015BDBD792AF4FE9C6F7A4A7FA9581A0143C0496A409ADE0A84B30ED5AFA09502BD6908EA35077AE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..G....Lz.T....E...;..X......$.......K.dU..^..g.cj.._d.(....ju..."..d...S.'....'....qo.Ld"..X..-"#......c../.MU.~.......E..S..A<.....u.yN.zfz....._..<...sO.-t.......W..}.......|..s..a...o..j..q.c[..~U.'.....p.....U.g.s`.V..........Z..:..yH.;.zwo....-(+.[mO.{.'.u..q\.....7....A.}.Y#?..t...T::.....~...t.v..|....>.2]}.....L.]......o..J.S..^.y(...A'.^.`{..P......n.....{g.W..N.z.......?.W&.bz..h............?...o|........w.4...?...._5z._.j...={.A.:...o..x.....=...EE..V.e.....A......;*...u.Mj.../..O*...~....[...@......@..._W/..Up.....uy._y:..._.b.m..`...x..'..v..$y.Z.B~w.O...q.P. |.;.u..{.{..\..4.;)8.j..).z.P..6.P......j8....s.C....T.z.)P..s..:t.......;.....H..~...u...0..:a..:.^.^.............>@...7........~.+....y.......+....W.0..G...........9.P..oT..GW.j....'...2.T......^...y#...o.#..V=.....*...N..bs.i.c.z...........>.....-..)...r.ql.Z.E....C...7.;.........}.:.q..O..7..u ......@.tB.....u.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):371439
                                    Entropy (8bit):7.959784702143354
                                    Encrypted:false
                                    SSDEEP:6144:3j+02Kyfg2JZy2LcoS86zR2mnhMbymezM8eECYHftwFp5l6WlkTXJxsKbj:j2PtZyO5ORN2bypzf7fiF76JxsKX
                                    MD5:96E3565EC49EB4DEA8BCD38836A2F5C8
                                    SHA1:981BCAC7B2CAFA143C4144E19969440BEC2ECA1E
                                    SHA-256:B07E985CEFD025E511449EFBAE144B805DBEA59CC11891381FA5AB02F75003A7
                                    SHA-512:52310643B6BB9FCC059596D9B599D1DF1E51B51CB3E8E80B40A74484AE9FFCC54B7364C66BCD87876AD5AB4E16DA5584A19786AD6AF1E1AE3BC86B354B7F3C2D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....u....x.2...J.;...IQ.%.\..\.E..{I..e..n.i+..D..E..l..;3.$K...TR)...L...R.........}.{......~ A......w...s........4Sp..n6h8.=..=...0........z..W..[_...8.-W....@.+^>.....{.....>.\w.f.;.k.\.|..7.{...*^...^.G......y.........G._.^o.0..._{`G...k{y+N.|......sks....'w.....V...qm..\...}.........?{.%.3-~........y..../....!.OZ......X8..YY[..w..o.(.e.....m.....k..v..f.....k.v/.....G...nY.*....5E........&.....;....Mg.n........m.:.u.[.W...?.}]?v..=h...A....o\oy.|.._+..f....-m..}lW......<...{a..~}.......G..qO[../o..H.@.......`.?~.;s?....P..G...}.z...v#..V}..z1..|.x..}....s......9vU...x.?.~.xw>.....Bv=.K.....W..A..A...[..#s.C|.._1h..g..^...A.....EU...."o.....[2...).cI...{gs.bW/OB.{*.........h..swfb..S...ysK.]....]<./.x.>....=..i....+.8>v...-m.....f.%.'.........xP.P..b..!.[#.EA.*.D.eR.x...G.......'.-..%....#!F.^..@ .{........mm............k,..3..G.uG...O...).!f..Q.4A..K.:D....%..@r...Q.@....gy.I...X..bj;I.x....{x.|.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):225322
                                    Entropy (8bit):7.974990290989565
                                    Encrypted:false
                                    SSDEEP:3072:RZrVDGqY13Z/ykS5b/F0N4rTOtBHlm5EA0eI8RJ+izwtFzchNUGq9oF3lfWbmPI:RZxrYtZ/xSVt5itB0Zrf+OU7Zbz
                                    MD5:7F34F73BA7A5631AD446E0797622C983
                                    SHA1:B1C1C1B1B4B9FDDA0AAB0D387A1F99B5DE2A0669
                                    SHA-256:482173B3BD7BA5C9AAD3D3BC6DC1F5A33C0A43357AA17B9C1376E57A6A116D1A
                                    SHA-512:B364EB6C8367179E62C05B7557E5C748CE5A01D26022F1991A265ACA77776B725BB4A145F0D451D936D225EA20096F86F1DCAE1D552A061E67D39282CECD7738
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yw\7..x~.-k )R$%..5P.-...rM.F.3.$.......y.]....>..C..~.~.......H.$)...C,d.!...........v..M.>4....o..../g...r.eJw.<K.....t..{.R.....^h..kK...^..N..|.)4to]..Z......ew...#.B..v..:~Vv]_.._.s.^q'&.v=................|.>{...|..]]}......m.9_tg.7\..;....m.].|..>..}..x>.....W.......?{RM...........u.s....]oi.]_.uw*Uw{f.].]w..J.ja....|.2..........swa...F)-..z..../..|U..Tv.......t2/.1Qr.........=..\..z.w....w$O...N.r.......R./...+...._.ykx....J)..K.n(...6..r....#wn....t.&w%...'.6.E<.S..t..'......E~(...E)7..x.._..r.W...q.H........Pn.s.....9O..cO.....c....:6..:.......7Wq'..Mqt9..}.e.........7.W........].^.....}.R.n...\......|.>.6....5wlv7i..;...?... .9...]..u.^.O........._.o...R|.......%.G....l............G.u..}n.M...x.......F.M....5.....t.y..A...O.-..w....%w.w....;1..]...]..F........k/D.\....... #.>Y.FV0....t.. P....T....w..!........\..,.\X[uC.-7R^...P.B.`.4.........q..y.........P.t...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):349121
                                    Entropy (8bit):7.959759919182515
                                    Encrypted:false
                                    SSDEEP:6144:lldpuSCv4K6/6wXBJ1pJ0K84UEl7qZ8I/553qEom3qnY+3uwUfiTTk5Tsu+:llGlgK1wXBJ13fnoV5567IcY+DSiTT3
                                    MD5:3759F5E025EEBACFDC394A62A69CC15F
                                    SHA1:50A505D158D85782C41B7686A56337CC940228EE
                                    SHA-256:A22B1E9DC5B98A2D58A48B5A78D411A676192447CC47C0BFDC20066CD47D5913
                                    SHA-512:6CBCA098B5888812515639FF197DA012BBB6F4C8EADC78473727946A10DFD5553821132E0D887076241C16F18D491751ADCEE60560C18E6952ADFEF81428C3D0
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....y>.'...3..A.9G.....:.f!..0.W.........C..`@..[..r..6...L.[.ju.....].......r...'.......;..@...'#####s./.7.....e..";:.<;y...W8...<........^..@...5;2s......3'...3.d......+].o....2.w.B...}'O.[\...W..{..../.8?.{f..L]..;|........g...._N..y.y....yp{....O..w...._..........F.......jut.ENz.\..K./.]....$...Gwg{..t...l..........f.}.....|.....S..&].;v......l..\.e^...=.......J..Ti.......[..mS.4.]....X.......?..@X.y..X..c]+...w._.......]5pl!(...^.........9.?..3p.......N...5l......@.[...%..~ .....s...ns....n.....?.....`..........N.c{dj..9.|..X.w..V......t...]......-........c...!....~.K...|..M..M!nu..y..g......a.M...*{..m......~..A.........[..0.h.y.....=.>.|.....^.s..?654.G..|..?.~.>.6,.....k..s/]...........Z.|uo../'.wOov.,..g......R.=...]....T.+oI.......r.{.-........@.(...].#.....;'...._.....A..{.k=_..9.......yE..N...tz.l. .(<.o....S.+.q...#.PwVz..<....N8.W....J..>.,.}..>.w..<..o.yk}.R...-.:U....)=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/markers.json?755315
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):629794
                                    Entropy (8bit):7.9777804250987
                                    Encrypted:false
                                    SSDEEP:12288:+KlVvPhqYIzJSc+CrDPXGfiR05+nDMeF/RAFl8XQjBRYFi:+AvPhqYIaCWfDgnwepwaXQtyFi
                                    MD5:D9D2DDFE887C165AE342A5F29C9A441D
                                    SHA1:03E5CC0007830F968E187FBBE59743C111E8DC19
                                    SHA-256:7AAD83EF3DB09DB159B57B617EE5ED0D9B999B4A678F84AD574391E38C0B22A8
                                    SHA-512:B9ED90636D7A9B62FFA1946AC1A495EFEEE0A8DAA78EE399CF1087A3D55552D65D1770A62E02EB21444B80005970D182CFBBABC85EAA4EA59CFAA5D7A6293778
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.......}~o4&....C...t.=.....4.hF.(.....`..$....1..a..I$.....6.w=.....F8.7}....U......~....w......'....~.?......'.....IQ..X...<b.}.|.C.....uz.....kva....:*k...K.KYKe..;1s.x..O....?L.......;.<.......H..z..w..)..V.{.......V$'.Hl5 ....VD.6..K...D))s.|.;r..eAoX.....o..j...m.X\{....1=..D...>.*C.%.u....-B...._5.lEhr.a*X/e.....F.1....z*.....'.i<N....@...6/.}:..0.+.@.6Era.|_.3..3RK....s...H..k.\......"........."2Y.XO...\D......~.&..K.!<.A.....*....o.Cxc=.#..o..M-t,....y...F..u%Z.........[...[..{..=/....+~..<......sE..O.8...w.^x....]...P.....m.|.p.s...[........8....5.-......_..!....*O.G4..D....k....'.E........W.;...4.u....f~7Y.d.=T...../}.R...r>.J8h;.....\.u...q}u..x1..9h..q.......AC0.F_!...............1N%b.>7..H.Z.NtN...6..A....)^.Fz........C....@.m.-Ry.u......V.^..lr..Q.........F.Pc[.*+..$-O.g.y..f.3s..{*...PM...~T*-.w...f.....g].J...q..U..Z..F.:Xb..T..V..D!Z.a.~.B.".z..]..y...l...b.S%TJa.v.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                    Category:downloaded
                                    Size (bytes):18596
                                    Entropy (8bit):7.988788312296589
                                    Encrypted:false
                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):193177
                                    Entropy (8bit):7.969607791757371
                                    Encrypted:false
                                    SSDEEP:3072:Y5yyFmV98hj7CgI+3C0d7Hrbq7ikWdb6EL3Q4NRgj+DqXePD6yMQVocfGrJR:Q4V8j7Cn+Xd7HrbqukWJBLgwgqDwG6yY
                                    MD5:9762F15665879AEDAE45D82A1F846317
                                    SHA1:E7D75583FAF4BD01E0A9C8EE9B8793A5A96D2625
                                    SHA-256:110B4570FDB4F4B020B43ACAA345769033DB5055F17F09762FD9C1708310D53A
                                    SHA-512:171A8E5F98584798088AAE70D22D0238C63239F38DC325058993CECA147A82D97E69A0BF1B71705C4981C95CBEFF4B6D5B2D210AD7D85A975A695C1EB2BB3E5B
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g...5.....m..f:<....t.L...H..No.`Z e.s._../....:.S.ZCC........0.IS..{.{..s....&....P...+.=q....b..g.=.O..^..../.^=}[.3.........n{......[...7.]..}`.._..8..O)..y./.-.~T.A<$..}...?...w.~..C.^*.z..&..-.E.?..C.p..o.}..v..|......y.............x.bq..-....v.Y.Ff.:...?....L+..'./5W3u.......EzP.5...N.>;.m./.}.J.-.>....._w.....h........\..../.}.J3...!..........tD@.n>z.8x....(n:|...b...-.r.....1Nw.q..?..'Lp.......W....b.....F.RRWbg.@etA.....[......;..O.8.C..s..l...BT.d...~*H.n.~.n'....>&>..76\.......v....._.;Q.....'...P....7...2.C......k.o.C.....g.Q.i....|....<K...~...P#.2...:...{....?.o^...x...aa...v....t......x...'..R`y.|B.#] s......?.6...,......^(.<~6...O~.!u...{....}i(.....>z.G..MG.o....=..v..PX..*..@.Ga.....D.n..f...~)..a....k..]..`F.;.C{.7..qi.m.u.$.ai>0.$u...qx...Uv.9..J......'...7.S.~%m...;~-.:}.A. R.....=*..F..#...._.).3..:..D..(...........',.......w.:....].uT<.....}.\....V.F...:...!>.......{...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):186
                                    Entropy (8bit):6.272019883640015
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3ll+G1/vUNme+aIk/8v8nUN/Ppl8B3zKNKoOzIa2BKOideltjp:6v/lhPV+iUNmedI2e8GXpmzKQqayKfe9
                                    MD5:02A7F9733BD4DE52860C70C7F0F89126
                                    SHA1:679B379A00106BC63C8FBB0EDDFDE8326DE8AFD6
                                    SHA-256:CF1ECE7AE298B453AE9EB31EB4CBBAD23E602F59CAA9261B3C52627BBFF6A354
                                    SHA-512:338B8D614659C585E2808D7428A3D7098181E6E9D66A9DE1F64957FD948B15763BADE6DE0340EFDCFE4F5A6B4C106876C61EA9D9ED8DF76922E16D45D03D2118
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/ride_horse.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.2.T..?...q.....d.H..:/8...C.!0[A.@......4"+F7.&.a..s.......r.1.`........NG.........i$...;...NL0W kD.#:.aQ...On...F.e..f.?..>.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):334820
                                    Entropy (8bit):7.942828935301797
                                    Encrypted:false
                                    SSDEEP:6144:yxkpsPbpIs0z11rlDoWQv9CBa5pdLYsR/7fo+s4sBoaVM1WKQpCUjn9LtZ:HpsNIs0JVhP/BaXdLhRDfo+O+aVP1EIl
                                    MD5:F18A1BDA57F56FE54CA0E7179B4E729C
                                    SHA1:A621FA4C34480CA015656A2EE5793C7258249363
                                    SHA-256:67C12CD11131B0387E807B8FFD4F6F5F5E84F134223E7420D7877668A5906604
                                    SHA-512:A45B2EC890F2138E21DBA51641F376C86DDCF48AE2E437FA4914DD5C0DBEFB858EBDC7BD86490BB458E68D2ECAA5C230B5CAA07A4C52487E4DE1478B47922A1F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Ys.I.W.]..*.;.. v..^\A...H.k.Z.. vV..2.Lf...7cR.\i.t.+....W.......u.7.3N..p+.]..-..%22..O.........?..u...Sa..I._.67;.}..w.t.O.......gw....B...p||K..i....c[.{[..%t..vk.m......3....v...?..Y......oV&..~..l.>..{...I=..m..W.d.5.zi.z..K......x.....6...)^w..^.......%\.j@.uOl)./.b...w.C90..3.-.L......W1^;s.b....I..nxn..&.R.........6./.w...0|{o8}....../.....:..}.|..+w.3Y..>..|.....3.^.~..99...0..h.|.....=.......H........W.....6.Y{...+.-...|_no...O#..........~6|.~.|.~.e..j....=......=t......'.^l.].[Cm.p.x...^..q...V9........yeg.X:.:...g.C.(.......\.)[...p.y{8.l{8..].(..qO..v.......q.O........~..z.{...=.s...|0Zy<A.lpnw.....4...z...3.C0.4.:z.......;.N.....s....X.Sa..........K.....)..Pn.&..C.v..i..p..2..>.Xt@..+_.H.......v8X.X.s.3[.e..>.g.D.../g.$@....f.v....b.N.|.`....k......2....sn..sO.......W.....5.j...B.0y.k?4.....}.6..7..x...:.P.....M...G.p....h..H...=...g........V...:..2;...6)..cK.c/...4>.}.P.3.c...uZ..(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):184802
                                    Entropy (8bit):7.963948925757294
                                    Encrypted:false
                                    SSDEEP:3072:5Wjx1FYqe42huSh0Y6Ac8CZ+lsiq7X6Fln1t8RWjVESp5/fByaWp0TLL2hE/j+Zv:sDFE/uShFHkYlh4KF51yMpx1BnL2hE/O
                                    MD5:4577771436DB99D708C0FC21311372F3
                                    SHA1:BF7A023FD77C43987AE6FAF6AF1D9739CF12BE47
                                    SHA-256:92CD6902E790BA16FF5B4775456FD9AD8890918C3ECFA8D7C81489F97D8E135E
                                    SHA-512:E3ABA8D8D62CC2B2B30BDFDDED39D8112B373CEB337523643E9F7D4491F4707B2DCDC40C6A59FAB5CD52E38B2C1AA94C78621F778BA0A5F60D3EC65F8F422E1F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-1/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.I..Kz.w..&..dc..y..^.U.......1..P....V.n..+...v....f.H....lK.....+/....C....o.7.....3V,~O.....s.....S.1.=e..\?c...2.[..-.9O.|..7)?...sp~9.....|".....W.s../.T....E....u{.......'...G........1...~>....._.2.._..[..5....O..-...}..M.Q..g...|....er...1..Wri>&gO.........=...I..}.<.jV...g....../.?6._}h~..}'..../u..s8...s....]....sw.........[.j.<W.^).y.r"n..K_.Z.+S^g......c...O.v..9...K.....7n>{?#j..pl".......K.......Q.,......2....K.6.....6....L.J.R.wbX.>...i.PG.e.(hIV}..F...C...}..7-...^.....ER....'.../..........#....Z.J.H.?X..;...s.:R_..a.......ku...X.|^.W.E.u...........Z....Ei.2.s~.<...ce.../.i9.#&QTQ...u.>H....g.%..H@.#..x....~...J.\.W........9.{.(W..9....3.Y>.E....B..c.=.n.....~_.m...`.l.6K..........y...(r.r...HCD..~.._G...$...H.....I.#n+E.r...n..`...ueA"f.F.u...-...+K^.xC..uD.jj..K.^I...'....R.....#.D...&.<..........j.S...9..n..=.(...>..sl.|..UU\.P!......v.6*...n...<g...4.k......!..q
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?546284
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):269280
                                    Entropy (8bit):7.943977656933131
                                    Encrypted:false
                                    SSDEEP:6144:e01NpJzSuKcb2Rz2V+izpfOsaRaxJOsYEad18CHTu3:eONn2gbPIidmsECJOr318CHa3
                                    MD5:504CCEDEF1CB9E223FD3DEF33CF70FB8
                                    SHA1:DFD0182611430D675E10928566BEE81CA5035560
                                    SHA-256:42D407EE142C31EAD204B83DEE657C841D500AF8EBC148671139C5371B54A0F2
                                    SHA-512:F41DA1C0E482A128193A8D794C48AD530D85AB22F3F28281A4B00C8E590B897FD77B1F2648FC06914C07B23B07C86F52C0FBF3D963362B39211F0C01E9F37C9F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y...y.w...v.[.h..A..@.$...g.....A.........H.I5[SP&H..hut.=F.Cw....[.....).2kU.Z..P...9../V|{W.\Y.ofV..?..#..o.{t...Y..t..<z../....G....^;.....?.....x....oM....y%....~...............$..z..?;..w.:......o..'o.Y......~.......^l.}H.v.y..-..B..#......_B......../.....>........O.Jz....g.=w.`..?zt..%....Wf.<..|..........a./.3......<.....<...SG............`...B.......?(.1._..y.s/....h..o^./....~..Bz..{<]K......p...n|...7.z..;.~-.........H....>yx..!....T:...K..T+_T..gzl..s....k.J ..........^...t.......c..Jp..L.j.]......p'.{......q..z\y9.!..r@o...G%....?....5..a.)......GO...`!C...%.... .2<.(..w.L....`.G.6........7.o..E...CO.e...7S9T...2..SzN....i.G......8:7......A.:.. .../.P......._:|............Q.?..Q/...y....M.v=7A...R.S..+../........0@..S...9..u.....w@=.;.k.>....Zq....*....U^.].i...rX+....G_D.t...+..Pn......z'{X.k....,..t...n...&.k.O...:A`...J[....NO..2.]9..:A%Hk....L.`..L^.|......*..].A..k..W....]...C..=.L!..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):389
                                    Entropy (8bit):6.421673649985494
                                    Encrypted:false
                                    SSDEEP:12:6v/7u/4uh+mlQt5XEJ/luTYXVab3UKH68fz:ge+Ey5XEJ/luTKVaI+lr
                                    MD5:EECD092E0FCE98700F9E0DCCE2EA5806
                                    SHA1:C15DC5982E227B52F1337B39514643C94C99C0D9
                                    SHA-256:411C7AD9A84C1E656CF2BE6E7A9BB66B59DCF7A8B23A29E0B6B8DB8A73DEA9CE
                                    SHA-512:118AE8CD0AD20597BBA2A29381B437D72A660A58F48A06EDE3D1DB139729BAE68F44E88777AF2DBD4C8562CAFE3BB4CFCFADBF12D37DB76179B9AB43A2C72656
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a....`PLTE......WWWtss...MMM...ra.........432............................................................a..^... tRNS................................\\......pHYs..........o.d....IDAT(Su....0..P..I.V.....4..W.&s.i.n..ib.....{..(+..FY.D..f...EV.l...9...@9.!{DN.}........O$..._..8-;..I\z`.P.z...3...Y^.......%5X^,....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):97253
                                    Entropy (8bit):4.156805848246373
                                    Encrypted:false
                                    SSDEEP:1536:wT9L1iQUTdxPHHrSsZt5g52DazrOeJvX4bNf92V8QKrO+yRytN5I33CC8VkOiF:+5
                                    MD5:920849439668E40B3C4DE65FBD7C069E
                                    SHA1:2C39D3367BE22876E273BB773FC2F237FF79519A
                                    SHA-256:286E95F356A950C4ABE0CE00E2FFB0380A6C396D7A48D90682A7C8D845320D30
                                    SHA-512:EB3C02C2B6E165F79DA82D628FA13CE366DCA085C5356F997F2AC327249CB6C197DC23E41D5C2D3FCCB14715EF0B5BE21C76D82823D30741205FF0D498039D8C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/static/media/pattern-lines.d6471bace81c3ada86db50ecb4e28f92.svg
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1920px" height="983px" viewBox="0 0 1920 983" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>pattern-lines</title>. <defs>. <filter id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0.399339 0"></feColorMatrix>. </filter>. <filter id="filter-2">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0 1.000000 0 0 0 0.399339 0"></feColorMatrix>. </filter>. </defs>. <g id="pattern-lines" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g filter="url(#filter-1)" id="Whangaehu">. <g transform="translate(1314.673347, 397.902856) rotate(31.000000) translate(-1314.673347, -397.902856) translate(546.173347, -471.097144)">. <path d="M1247.32771,699.958885 C1247.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):191
                                    Entropy (8bit):6.240778011514842
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lg9Fn9aexaoTXgOD8zsla39hsboP/XmGGwYxf+x6DXsg1p:6v/lhPg9TpTXLD4swaoPOj5lAup
                                    MD5:252365060E375FBE27532D248D74FB9F
                                    SHA1:2CCA763A811A135A99C7AF5776448CB6CFFDADCB
                                    SHA-256:640E6297B40D50EA98328A3819E3AA967EDFB7944741EE1EE90D749DB8430BED
                                    SHA-512:4E61F11EC337B397DB6E7FC479AED6836492A1DB025FCBF482058AD024E9A2594023DBE0BD92BE2DFE339E1E0190B40110F43322C188A5F67CBF06F7458EBBA6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_shears.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.. ...?...i.'O........+V........k&..|.A|...iNv2.+..d(....5.\...l.A.(...E!A. ........?r.....*..r"......D....W.r.....A6hh..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):688
                                    Entropy (8bit):7.538732513869661
                                    Encrypted:false
                                    SSDEEP:12:6v/7ee//PldCtwGdHy8ND9T+5znTcGJQmQg2W5dumaRS9k7:Cdk/HCzQGmmUW5AmaRI8
                                    MD5:7164659203930217D4879B73F3ADA4A0
                                    SHA1:E7BA1C64D88A4C5EAE753A9835F140A64795AF7E
                                    SHA-256:B11BE723E6994AFC7354C97548E9F002423D1DA5788E0042A1A71C469B5508F8
                                    SHA-512:FAF6C0FECBED48B3B9E493A9C5417857FE706914661ED15399B0966F0539AA5C1333B6C3438E631AD6B2565ABD13F4BC16DC9A7B30CB945253397CC352A6846C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/win_raid.png
                                    Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK..K..A..k....IN"..Ap=./...../*x...........I."(.Fb....&3.q.M..n3.j&..M?fR....iO)....Vq..s...{..)*.;..2&...e.v....S.u...L.q=".......3.[A..\.P..wn^W..!J..=..j.4.^..`E..z...mW..7&.Uj....P.Gqo51Q.W.I}......$.....rq.U...@j*...b...z:.ed.[...?.nO..B2.u.i).3..3.GN.$n.....Y..$.{.'["w.tXX.<I.,.......v....i..5.0....b.b:.wv^s=kU.\.....x-....R...x..Wj...Q... ..!N........6...:t/..s.. .v.;.t.@.....oq....2...h._0x....x.c_..r}.. ..-E,...ap*.#....Y..XL......%'.x..p..%.&....\.H...........;W..\Us...>. ."n.A0^....{....+....5.{.K.[L....6.pR=h....q=.oL.F....l...?..._..90...F....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):4086
                                    Entropy (8bit):4.87532876898677
                                    Encrypted:false
                                    SSDEEP:96:nfihnEzT67eXkmecqAoyoCQPgVv2DMkjMoyC3Mlo:/rUmeaXHVxo
                                    MD5:726B39123E064231A4528DFD159C92C0
                                    SHA1:BB2FC803EC383AEBC20E8E5C174B7D943406E803
                                    SHA-256:37427EF06906BCEE3FB82FE43F10B623388BC90C8952A0D0BACFD3BFE04788C9
                                    SHA-512:E676DE83974B28620D958F77A67B9C28A8F39A2C37C62CE28E834925838E747707C48F778FEAB1826E02C585113ED899F902461F45C0F0DD0EC544C1051EDA13
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/lang/en.conf
                                    Preview:{.. pageTitle: "BlueMap - {map}".. menu: {.. title: "Menu".. tooltip: "Menu".. }.. map: {.. unloaded: "No map loaded.".. loading: "Loading map...".. errored: "There was an error trying to load this map!".. }.. maps: {.. title: "Maps".. button: "Maps".. tooltip: "Map-List".. }.. markers: {.. title: "Markers".. button: "Markers".. tooltip: "Marker-List".. marker: "marker | markers".. markerSet: "marker-set | marker-sets".. searchPlaceholder: "Search...".. followPlayerTitle: "Follow Player".. sort {.. title: "Sort by".. by {.. default: "default".. label: "name".. distance: "distance".. }.. }.. }.. settings: {.. title: "Settings".. button: "Settings".. }.. goFullscreen: {.. button: "Go Fullscreen".. }.. resetCamera: {.. button: "Reset Camera".. tooltip: "Reset Camera & Position".. }.. updateMap: {.. button: "Update Map".. tooltip: "Clear Tile Cache".. }.. lighting:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):214
                                    Entropy (8bit):6.143130119420467
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l0Lts7CX9/gm6KpG9qq4gXQDek4V9sMbGX8l9soEdgJltAUJX:6v/lhPkR/C+o9q7g5psEGNMlpJAGcup
                                    MD5:298CCB2DC5F4D5E49EBB7525C4F39352
                                    SHA1:6B751368D9A92F65C570CE543BCE5FEAB4137DE4
                                    SHA-256:030E19262BFA249E43E06F3F5E0936C4BB52913E9BF88C5E2E3A5AED1C6B3C70
                                    SHA-512:F14C8FD1D951063FA8B22883BF95C520386337F44674000DD45720A0F54FA93B6DA413D7CBD31FB9E8595CE85FF5E872DC31525C4959B586DA675A7970BCC87D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_axolotl.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...kIDAT8Oc.........l....&.....V.9.08x..,..g.. .8....{.N0M..>...v.../X.X...g0M.......@@S.,@.%0.?\...)v.......T..x.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):333
                                    Entropy (8bit):6.992253617374373
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWvsQxFu3p+jxJQd1dhrC01RugYUt9LrYJItE5berLdyLZty5StVp:6v/72I3sjQd1dhrCsRz5tt9tWbeqZtWk
                                    MD5:612B8B624BD426F346D6AB4C4A9ACFE6
                                    SHA1:1AF534B2079F9D08D26D01EE53ED4691941BFED7
                                    SHA-256:99C5250BA79E66C99BD3CF6B7285ED75BC6E4AB7120F5ED2ED6AC5842F9BE52A
                                    SHA-512:896C710EF68773BEA145246EB5C378C839AA5736A27DA48BCD669E3C5CB04DD64D725E0197161E4C4CBED47D48220DCF35AF5DF9D2BAF3F26E0AAC54FBDF0197
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_book.png
                                    Preview:.PNG........IHDR................a....IDATx..!..0..kH@...$A....(P...#.].1.!v....b......NP..@.M.._.....J.{TU.Qy.k...m..J\..&...zj.#..8.......w..>,G..Y-gM1...@..N.R...v2..%.. tB...C...t.(.1...Z....f......T..:..'..."..{H......`..,-.1.=DQT......N....04k..... 8Q.`...K...AB`...B..vU('@B.U....;g'#....$O...S.V..x.....l.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):446
                                    Entropy (8bit):7.376804254621707
                                    Encrypted:false
                                    SSDEEP:12:6v/7uNp6GfQpgAVDeb8WSzxoWvnwpMS7y5qyp:nT6GfLAMStznydy5qyp
                                    MD5:133A4F765148EC42056E61B842A422C1
                                    SHA1:0E8B42A4E7EF90DC9628C2B818CC178203312006
                                    SHA-256:19761A5A88D7D86D705C2DDCFB4A800435E8FBE2BFBE43A2593BBAC2DBB1DDCC
                                    SHA-512:00990316006814F89BD02D634352085005803E1927EF262593E2171DF3FF22C9EFC54B0719F7DE63B896B729B16F9D4A619034793AB96A6E7733BCD880D96B24
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....IDAT(.=.n.@.EQ...ue/..........0.h../...b0.N.;..'...TU.i6......xz..z_..v.0>..(6...{|...|..-..U._:..pDw^.!..k.E.s.....U%.<..~.<...JO.s*..9060..>)G..P..0..T.~........W........e.%eR....9...0...H.V..m0....&dW.R....4..K.VX..I.q"....A.=..v..ctW0..h.....\..0..X...A..}l.h...z..p.1Z..!..yTjbK6.~..t....._....`..y.F7....J.O....w.......DMB.i.l..z.....+.... 9.O.....J..}.|...U....y..........D....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):553094
                                    Entropy (8bit):7.979890557299488
                                    Encrypted:false
                                    SSDEEP:12288:Z5EZSaZbLYT4476BPq9NFWA0DclV/sIg6Mk5Gh/x+om8Vef1vcloYSq0oW:QoagDWBinF/hkIg61uS8Vq1vclohoW
                                    MD5:28AC206C88B02FA72CB75C819EE6ECFF
                                    SHA1:1493EAAA111EEAC237E5478708D6BEF4AE7D9E0D
                                    SHA-256:A0AA4142C0EA676E496F7862A3190B65D12763DE9485D2473720345C3F10BCAF
                                    SHA-512:07C70E66C4C017A60AB008B60B2881BE2142153D396C6927E4608175EC12818805B8869B49A26C25C71068D057545D490AC72C6FF28B3C2AE92E543AB4017B23
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....u&..@k+X.L.D.$r.....@.s......3.$N.f$yd..H..J...^..V\[r..q-.k.....?\....s.s.z..B..@p.3...W]UoU.U..s....t...&....-9:...6..H..r;.T.....n..WY...U..M.:.@.ZKji...bE..m*.9v]...;K|.......v=/..$....9.v..........?....W.{.......G._..;....P..5...o...>....G"..K...M..f.=7...O... ...\..kW.d9.t...v...h38C.#.......4....`?}._.......s.\n...W...M..s.[./_..A..A.1....g.....:..!.........A.s..{.z=w...4u.>I.3....-.8...9........o.:.i.piy\..=.....sOD...7W(....,..Er.[..j..D+...i..@.D....zi..F...Y./..t.U.s.{..:....'.G..F._h....a..L6.L...3....Sq#B..'M....m4..HS...F...x..E.E.i2^+...k....}.Q..B..(]..N.nn.....q.*..I+..*n...b......k![..V.J..w........=]....Z..=B.k..\..J;.y..||...6L..&.O....#G..f....2wF.w.:.{..&..in.....4.=-c.....ZY...h,..sl!g...[i...=W.....-.#{....T..fK.4.<..g...![.4...M...........{.........A.MF...o!{...v..u...4.T.....s.l..<........h:.H...4..@S.j...."..o>_...wn...?7_..@.....O...%o.i_P.....%VP._9.XP m.k.l.`
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):604
                                    Entropy (8bit):7.583268390527619
                                    Encrypted:false
                                    SSDEEP:12:6v/71+IVw/+yukncVbA2V760OUfnluzltEij1BxgQso70A3DMAAE17XgkN:bcC+aAAy76w8fBAcgAAEN
                                    MD5:FC35FB61BFE43F86F25FD6E85BBBE397
                                    SHA1:FD4304372C7306619B8B52E76B7612E0BB5894A9
                                    SHA-256:E9E13D760031CCECE029C7E1661400D6CB5F997D0EAA08A1061F650648E929BC
                                    SHA-512:078EE41A46836A7B18AF7DD3C32AC64BC7DC43C512727A60D5B4E202FB98D2288841B190E0CDD2626FF0DEE73356DECADDD0AB8EA6852688D1F23F21CDB4A8D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_piston.png
                                    Preview:.PNG........IHDR................a...#IDATx.R.ZQ...#..Q4..KV..}...Y.q@........3.F... ....Ty..>......t..........~..........N.*^....y3:.O.,rf....l6..]...9...W...i...B@.v..W.M...1N\...h4..V.......Q.U..&...../v...t..1N\1...l.j.0...Z....p8..h4....F.L&X,.....j..X,.l6...p8....f....+.|>/....B(..C........v.......n.z......~?..)..!....|>.H.D".z....b...b..|..j....(..8J..V..x...N.S.B.v..?/..g....N9..L&..x...H..."a..I.`0.J<..t:a4.a<..\..R..1...N..N.#.i...&...N....I@"Jx...G...e0.D|...1J.l6B....*....b&.A$......,,.@..o....x.z...**.;Y..r.....W.."Q...I.H.u5..l.k..0...j.c\{.?..9/I!.kj....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):4246
                                    Entropy (8bit):4.103696787604314
                                    Encrypted:false
                                    SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                    MD5:DDA77F765068E4450D3545A40B777663
                                    SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                    SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                    SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):293
                                    Entropy (8bit):6.2784127760722335
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NW0mjAPyJUi1luzTkzOScvh2EtUxkg7Q5jp:6v/78/2VTmsKair6vsDx4N
                                    MD5:F93C5B3EEEE63ECA6660503EFEF1F2E3
                                    SHA1:196B3F0215207B5549047BA3B2769F804EC6BC83
                                    SHA-256:D62B627B6D172FC657EBD1074773A66CC6FDF53CB95AD966640B52FBB355A22A
                                    SHA-512:66D127207592CCD891231ECFF063967A88C7D7EAF3EF83BEFFBA781D3AB57EAE506A20CEC62CB02EF945B02A441D7457000D2E669CE74D3567385576EA38A303
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_squid.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc..!u...`.6...*Y....J....0..A. L......(..d.H3...B..0.D...v.........w.. 1..A.@.q...Dy.....a...$.....6.."...i.a.....h..@.L...42&h....F.....00...p}..t-.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):105579
                                    Entropy (8bit):7.945500355377116
                                    Encrypted:false
                                    SSDEEP:1536:3e9+6JCcn7uEH1riNquIa7BYJo582Uaoj5VzVtN4FXlskeCf4ZWyFDOaKGYDvTA:3Y+ou5PIa76v2UaizzVtNUkJWmOaoTA
                                    MD5:375B9E6192591215B4889E33D7F056CC
                                    SHA1:19C7D79830AF4FE4417B9737E6BDB756545DABA8
                                    SHA-256:E67D303F4327C7B614BC58D5198B6D9D1F4687D4AEFE45EC78B9B4F838899B06
                                    SHA-512:84A2E63FFF24AE6C4B375115C58352AC2E26DF09D683468CEDC7AE76F0B582667D5BE457007DBCBAC03C63FBC6146EC7043296B7138DF073631EA0B778364BB0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....}..%..H.;...I.XH..H.;...........dJ.HZ.)K.-....c..pL..}...G..y..LM}.....|OfV.v......:UYYYY..\*k.;.~...._....~.....p...l..0.}.3..o...4.6.............*q.._7..~..................^..z.......o6....`8.....e..pIl.P..g.[..O~W...............pk.d6.r".Y. ._9..[9.}.r$.......|s.=....l..5[.z)g....}..wA....W.6K........No......C......I./..._...wv.O...............-.|~.s.[...<].wew.~.~.m....|....lv..v.......d_,...]>..-....e...g7./e./.>.=..\8....uN..4@..~....g9.fWW.f.V.d....?<.].t<....J..?....9=.....T.uQ!7EE....T.1T.mJ].+.:X..C.N...>...Ut*?+J...>... .q.'....m.].aa||..-..Q.*}.u.n.|.M.|.~7.:D.............nO .{S;...z-.gKv'.....C.@....;%.a.Q.}s...lqf.......^.~i .;..:.:@...y....V.?_>...........b.-..n..S)........?_....%'.k+..b.pD.>..H]...wA+RW!7E%....^Q...]%]......H]e..k..iL....p....z3...'.X.....[..[K...~b_.....C..r.........vDe..D.........+.H/.XM...6..`*.=.a-..dws.Q.v....T.V,.?.V.....5".qPH....}..Z:.#....nC v...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7029)
                                    Category:downloaded
                                    Size (bytes):7078
                                    Entropy (8bit):5.693672087902241
                                    Encrypted:false
                                    SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                    MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                    SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                    SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                    SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/1bab9b095996b8d024ce.js
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):264712
                                    Entropy (8bit):7.955153165988653
                                    Encrypted:false
                                    SSDEEP:6144:ZIuY5jDnOOHqMcBLmJ3cxn+5aspDNp1jOZAKLJP6fJmr6:E53nOOKhBqJ3c0as5H0JJP6fv
                                    MD5:50BF062510AF05A4113ADABBC4367923
                                    SHA1:5E978C66922F0587E505D15A186A5C40F0715691
                                    SHA-256:4CDA1BE62E42BA51B36753543350659429DFD593640532B79EA679970BF030BF
                                    SHA-512:6AD3C4CFDE8C9F8CF451E38851259C724E68DFA8F18A8A80DBBAA1CA391F9D1FD163DAD0EB1C49BC2E79337EE08AB57AAF95D521C1E0FEEE530EAF3D8444F56D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.d.%.Kk.RRj..`......H..S0*%.).. ......].]....UU../......Z....]....cf.../. .a/w7;v..1.....~...,.?..O[`.G.......,>...... C}....Q.........8s....}.....[...............3........+.5.~..0....].f..3w. O..[....X.r..N.}..;...t.d.....R..;.../Z.3.bs.K.........?......u*..._...I......\.G...>..s..?|a....?.x......o....F....?-^...Z..o^].....y`e........O.c...8._..9..s...O.X.p...|.....X..Zk..^:;.z_?;.H...{4.8..k......C...>s.p..uRW....I...\..W8.......%.....;K.j....K..0@1.}.r c...u.d.tLRN:.........~..3Q!.......sGF.........h.....a..Z'.A.q.#..._Qd.<]..e...E.J.N....3R'.......o..{....^.......Wog.......i.=.S.l$G...X.z...../....e(GY]pD..F........#...7.I.......I.J.N....|.C..............{.]..>I"D.....@3D.Q'F6..<u...M(CR/..e.r...F.*..].@.......@.p....J}...[..i..W..E...{..M..o.u^w........2....c./.~.|.}.....!..,.t..e...=...6?....1;,p..._H..=."*;.=c(J..W?].@|e?FcM.Q7...`>j...^..p...n.e...=.........>I..E..'u...9@..S.Q....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 43364, version 3.131
                                    Category:downloaded
                                    Size (bytes):43364
                                    Entropy (8bit):7.995499053027601
                                    Encrypted:true
                                    SSDEEP:768:fQelRMAMlg6keZjHGyL9BFjYBuukYbpX4Qb0NJ4rLU7KoYVZ:fQeTWlg6kON8cubbpIb+ggf
                                    MD5:281BBA49537CF936D1A0DF10FB719F63
                                    SHA1:4085AD185C5902AFD273E3E92296A4DE3DC19EDD
                                    SHA-256:B78FB569265B01789E7EDD88CFE02ECB2C3FEE5E1999678255F9B78A3B2CC4E8
                                    SHA-512:AF988371DB77831F76EDF95A50B9DDF1E957F0230404C8307914F11211E01CC95C61E0768D55AA4347F24E856D226F7E07AC21C09880E49DBD6346D1760B8BFF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/8234e0a75aa9afb205bd.woff2
                                    Preview:wOF2.......d.......8..............................x...@..\.`..X..>...........".6.$........ .....K...[.q...c...5.nC...U....?...q.zn.<..-...a..C..J;..8.....s......M.@5.u.F....).'.N..9{U.'..u...|.;W....gz;m.o..&A.....o.........Vm/....a.VNF......T/$..iM......".J(...:.F1.x.}.F....%..Xb.3d%....)Yv..'.th..}..&......k.f..%'..i=@..p..wr.<.i.;...c...13..........i....{.F...&{.....A.]....-...?.....<.....J?.9B.&.f.d.).T...S.. n.*..g7N...w.=...|.!......b..s.........qI<F:...p...y...2.h.+1L.,.mG\..4.E%+r...........o#7F..H.-*.h..R..EXdHY.......(....-J....Mg..%m.5I....]rQo.$M..*m..m...dL.m.n.~....clT.m..=.(..3.*...Cz..p........k...dF?......s...rQ.)}....LS....}._.5......z.....P.B$.T.D..OX.r.5..-1.H..pD..L../.........'....&'\.T.N...........-.}J..Z....y.d!t..#....@.].!P5..S.`.A.`....E.y...k..*d.......p..O.H.7...P...q......4.....U.Y2.w4..E. Y]$Y.R...x.=..+...T7.-O..yH.0/.&....E.q1[.uOO[..=\Q"...,..W\q1\a..).......`acasaacc4s...XXX....e..v.-N.oh)...E%..D......#..CL
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):190400
                                    Entropy (8bit):7.946124777032985
                                    Encrypted:false
                                    SSDEEP:3072:dkW1k7Kt1raBY+VsroCO+T/vgjUyQ2fWkvnGfUfh8OmusPp5fFVgm7+Kg1Gluo70:dkW67q1raBY+VGoD+TnkfzuOMP7fFVgl
                                    MD5:9BE6B937D1737231BF6FAB36E9B55738
                                    SHA1:C1A5B8F852EEE3AC423F78A09751A1BCE02FB548
                                    SHA-256:B583AB9F175A520190B322A203D8C3421043F7991F65A9552DDFE69DE605E78D
                                    SHA-512:6222350FC2B01C98161EEEA1A7CE8839231D46FA2E11E34D3FD8DECDAFE64E40A3C6BF5157F48A69E1BF6CB40D2429181474248094BAFA47C8F34F1C7FE29964
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..F....."%q...EJ.j...R.g.9......I....Q.YY.Y.].:3{..~....V.?Aa..o.{...{....a/.f....n..0....U.s+{..7...s.........z..FL..+7.h.':~..V...He...A......{...H..........9.t..w.:x.. }.4]6....o.8.....>Jb...~...o2..WM.I.............oJi.......7....s.......^..uj}Wur}wu|mw......m]x................bz..;O?..a............G.Uw.}Q.u.......3......<..{]........v..!6C.......WK...?x..a..j..?T........N...g.v...._.z...&..O..OS.).A.O{./...c......q...g.u;........5..x9m......z..!..|.+m#..k>8F.h...../.z...n..Mu..:D.....H.p..J..>...W..cQ.G*A...Y.n.Jj.....ukl*..-..]-..~..../.$..~..'[....2g......oTgk.#.`.~.._...P@A<..j..w.O.^.I...?..j...g....h.2.t....B..".%.).w.>:......> ...[]...~....Ao'...B=.x.k...1_A..y......L[..r8AZ.1..E.c.i.1.........fY.k.g..u{..v9{....A.Mm..]H..S......N.......k<9....WI.N~3.`W...........uV:..F.C..V$..X..E...Z.....3l;...V5..7..f....ML....5u.......l...[.B.3O.....I@.F^....!FP..:.v!..f...Y[.qn..0V
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):237391
                                    Entropy (8bit):7.982581383162801
                                    Encrypted:false
                                    SSDEEP:6144:lFgPfJzOjdMmruFEci3pbORUDRGZqIGY0vBvX:UXJWd35xbBwZq5X1X
                                    MD5:DF1ADBDD71DB0AE751FF49210CD6F41A
                                    SHA1:2710988628F2BC5457F4ABBFCEC417BF58015748
                                    SHA-256:D83FBCB08C57D3C0E2EC05AEEB75D45DE6CD6F085E09576FB306E3BE492D932A
                                    SHA-512:319583F60D819BD15AE25163F48DBE2F0D57AC480EB0921CF290A2783ABF65C58A741602D78BC2E251DCE0E257515E53C42E29404D1289FC9FE77013B31D0FD9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..skmw.w..yN...{..@.(D%H....`/ ..`;<..>..[..U.$...'V$O.HQ...'.8..'.3..'..#y.h.........A.....5........u.{..j..............o.|.T.F).S.w...7wm.Y.s...q......yjC.j....6.a_....]..=F.z.k.2nV .Y........|.....<...^.`.Y..v.:...:X.j.7....x......0NV.e....FT..p..uMWB......../5.??..I.."'-.E.y.l...).F.6<..B._.h...#.<.U`.[.7.U..)...0.z.........BhL.x@..t....a.....oA.u..m;..X.u..e[n..f.....1....d+.WZ..hG.d-L....6.._....(..$K.....uh.k.zWQ.O.......Sw.%=Y...sT.s......S.e.......=...(i.Vq....'.~...\g.......4..D...Q6H.. ~.r..l[/BM.`....R..)`.lvcb..-..#.Z/....,...a......O...=.e.f..g..}.=.}......A.}c ..a....hFo.....p.t.........0/6..W...o=..'R/..N..8..&..F.^:`..bp".ot....<.}...."...%.@}v........5..3...L....$..3.H.....+...`i......(.O..I..L.f....`...e..N.h=....c..v#...=..e...:X&...NC...'I.!./%....?3a]NP.....Y.....G..A.z.:.......e.?.r...R.^.....O...\.....7.:...'o..|...7/.......Z....jZ...v.F...a..w..h..3.{s.!.>.Xj,.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):113
                                    Entropy (8bit):4.460750616283363
                                    Encrypted:false
                                    SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                    MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                    SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                    SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                    SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):447
                                    Entropy (8bit):7.272716587296014
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+kHolKiGdCEUj5qj3ZowolvL32esN35pdg1L7dXkfF2ca1u4dpDxoF:6v/78/YolVEUlqy47g1Lxk98n69T
                                    MD5:16DE39F8DF9021228F081F7871AC53E9
                                    SHA1:3F74362C6F2A5E929DEB3E90925C4342102F3008
                                    SHA-256:A681693113E0FDFCBDCFE789DEC971D1CABCF23F03676726F05AE60F6299FA57
                                    SHA-512:0EF06A31651BAF40746BFDF37E0E4B0BA04393E539112EAE0C6C25227EDB88464A4938692A676F227E9D5429C170734F05E4501AC868A7E73F5D6C335CC13CBE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_ender_dragon.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...TIDAT8Ou.AJ.P..'I.f).....u.)......p.B....)(".....6m....&...?3..7M...tZ......fu,..e.Cz.`..(...f.,.. ...ke..{.G..J..y...A.E.$...c%g..h4.4M=..p.n...,e....t@....7 ...[.._y...".X...56..r.......X..O...C5.r.)........j2..tAph.....".mg....br.....7 .2.8.....l...7.t...._..g.{;8x..k[...Z...z.v.o..Cl.[...h..|..^......."....}....f.7wAqQ.M....-.}.*.X....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11498)
                                    Category:dropped
                                    Size (bytes):11547
                                    Entropy (8bit):5.655703496467401
                                    Encrypted:false
                                    SSDEEP:192:832FaInJkXD9sQex3Wlp4JG+xyhyTBwFRAD0CoeN1ZL:832UK2XD9sQex3Wj4JG+xS0ylaL
                                    MD5:C30BEFB4CCFDB0BE1B3D9BEEECD571E9
                                    SHA1:363088B83B9593F876124847B5AA2B1947A94BDE
                                    SHA-256:71B7BC585DD170091EF8C6619E68F2CCBF740F252ECF5B9BB46353066E4D6E72
                                    SHA-512:E1B791A35F189086E1C1BB658A5A0BF2E30992F6D84BA573E5EDA7860E46C939DD4844830A704D88597E4A768132C71BF6D6C0E6C75000CFF88A13554F1F4A8A
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["90628"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},74830:function(e){e.exports="/assets/23a7a3fd6624342117bf.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return f}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):20476
                                    Entropy (8bit):7.775540710464229
                                    Encrypted:false
                                    SSDEEP:384:slLf2ZFjXS8jQ87KiI0YN/hLgO1nwzaBig+CppENiuLc+6kHr:OLf2XX0td1HRIaACppENfLcfkL
                                    MD5:58C90548D2044CA5B2DF7B54E62433FF
                                    SHA1:DC0E9B10B94AD5E90E5171A75EA3766FD7A87C76
                                    SHA-256:62B3A9C13B549BF4DEBA26E3A3AB85DAF539E9F2F4E4B4BFDD1C5D77CBFEA51C
                                    SHA-512:EE365BDAA4D830350546FB6AD82C9139F7D448777EEC1A92B6D962F3E4B6E24685FA203585FB864E08905CB48645CE4BB17113895F43ECE4DA3617E9B7FC1BA9
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v..O.IDATx^..i.,.y'vx.>.."..@..(...$.....$..H.9..H..{...H..F1...p.#.._b...~....S....s2.2k..{.~r.........{..........>..K..s..:.GO+q....?.q.7....~.........Aq.8.<.X{.W.<V....3..e.!......u.%.y...8....8.O..,.f..[.....8}.....o..y..OW.K...P....Q..)...@.d..a...O....w....x.c........ ...P/.K.?4....j.v....%.g .x.._...K^.>1.w..Z....)./....U\.1.....?....]...`...P.c[...O..{.._..^....v....k...h........A..P/.z].=c`...qjy{..zil0.E..1...........s..|....z..>{.......B.D..H....j].<z..6.a=E..\.....s..|.r...............o?_..]..mUO......L...P?.}.#....[v.....8.....o....=....\l].7..pU...]_z:...?za..?...P.n.y.......1?.2&...../.;u...+...z.j.1KB.....C.m.)..P...=...9..!.....'.......6.?~.o}...".t._..R._.v.}......P|.Z...6b.......k.....z.q.s..P/[.7..{}.EH....Y....qs.G1...|?w.\.V|.m.6b......i..Z.6....u.B.g..{.....).o...>..p...T.`.w.X_-..~.P/.....q...m.<..#Z[8.".......6.g..W.......C..'...m..|.8N..zyH..A....'.~.k..}....V..U......7.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):177
                                    Entropy (8bit):6.432393406482898
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3luVdQ8OXoTcz/WcSzCgnb8hkzCsKuSz1NryuzFll2up:6v/lhP6dpOXx0Ahls2zXmsFeup
                                    MD5:EF2E8B76BD297AFAE8EFEDCDBEA42693
                                    SHA1:397555AC8BE3CBDDFE3FE88EAD4699F930D9362F
                                    SHA-256:6A7812F3816DFE9A602664C3A8A021A6A072401EE49023C535F78A78A5DCC11E
                                    SHA-512:66D524A4241B6AB7027961DA71C8564D324820641E16F6E13F651AC89BBC9118F8D4F9B4251F28EC70D4493B9B19F2FB59D45D99E5F58369BB93E02EC35566D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...xIDAT8O.... .CY.#p......&=..h.m$.$...?..n9OL...%G...s.Sw/......A"...H.TYR.E.j7J..,.......{.`$W2 H.P...)..CJ.O...w...T.k..fb....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (27784)
                                    Category:dropped
                                    Size (bytes):27785
                                    Entropy (8bit):4.515160182540824
                                    Encrypted:false
                                    SSDEEP:384:V8i9kVmGO1CcPtMjBuvLTBrqDoiba+h3pjeuOXPRTpCLhuYNWv:Cy3ku3UDbzU9JYcH
                                    MD5:6F090455F17A4833855FBE363FF4A45E
                                    SHA1:0453A66FC86A24C441DDF6B9538D75F67E613F0A
                                    SHA-256:F9525E72DB19D4B1D40F5B94AFAA5B46CEA8C2649174D2F65AE50BD8E372552E
                                    SHA-512:D06B253ADCC44A09286331E019707EB9371F46837A8EF27BCDC6B9C8A12BF867A6A3ED13CD21CA04FC270047C4743940DFF34D1E7D429A2301D980AD311AAEF0
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"fingerprint":"1290444544365695028.mFbTdzWBGeK-ExFtiOxj7JqDzEg","assignments":[[2810205487,1,1,-1,3,9422,0,0],[2617218444,4,1,-1,2,69,0,0],[3035674767,0,1,-1,0,5009,0,0],[1609782151,0,1,-1,2,7395,0,0],[3643362751,0,1,-1,0,5840,0,0],[3753034466,1,2,-1,0,8474,0,0],[1913882179,0,1,-1,2,755,0,0],[1567199723,0,1,-1,1,9380,0,0],[454783470,4,1,-1,0,9443,0,0],[3450899088,1,1,-1,0,2065,0,0],[3656796460,3,1,-1,3,2222,0,0],[1814483290,0,1,-1,0,1832,0,0],[4221006726,0,1,-1,0,5299,0,0],[1398673921,1,1,-1,0,6397,0,0],[2532700533,0,1,-1,0,6878,0,0],[3557480712,0,1,-1,0,6025,0,0],[853403133,4,1,-1,0,2916,0,0],[2491005019,4,1,-1,0,3462,0,0],[3889077804,2,1,-1,0,4741,0,0],[4079214319,2,1,-1,0,4137,0,0],[1034661306,0,1,-1,0,6109,0,0],[828251710,2,1,-1,1,9022,0,0],[3124003316,1,1,-1,0,6088,0,0],[2676348506,0,1,-1,0,8811,0,0],[4136574802,0,1,-1,1,544,0,0],[4049571159,0,1,-1,0,7974,0,0],[3182051840,0,1,-1,0,5214,0,0],[2539540256,0,1,-1,3,1719,0,0],[3991298449,2,1,-1,2,5438,0,0],[472975400,6,1,-1,0,3208,0,0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):170976
                                    Entropy (8bit):7.983208285849461
                                    Encrypted:false
                                    SSDEEP:3072:woUprfkEPC0FZTUyXg8SntiQ3GaPMNxNorBlXqS/JyH/zvd0FZ:woAkE5FZTyxiQ3GaPex2rzhg/zva
                                    MD5:4EDF68BFE5DE92ED561E40AC0B2D4C15
                                    SHA1:D705DE67E51546297EEE90A55A5C7E0FE797384C
                                    SHA-256:C054BE6CEB4759F440ED0E6F0F1668D4315A1B8EE636DE629C5F9E53F313CAF1
                                    SHA-512:272A8E94D3DB5A96896FEB4FAAE3CB588BBD23C7B23117464032346877FA008195ED06A68937EA715C3EDA83E69FF255BB0899D36A381229D56A654EFDBB183C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W.%Iv.9_`.v.....IY.U.U..EfV.J]U)Jk.U....Z......1$.$...p..f@. ....F....hF.....3.Y?'.....C\..{..#..#..~../.:x..h......:...C..i.&|q..h.~....y.Mh....&.....+......m.RExV..X...].o..`/..m.......}...s.<.....}..=.......9v...~.}....G..#..9x..Ax..aX>..^?x.~vd...}...=.........u...m..;...~.xs.A....4<;y..;..>.:.._=.....c.5?I......9....C.....v....0..)l...0}..2y.6.......5z.:.U>M-A....M...T.o.Z...}.....2/)^.v.".B.[.^mlQ..uIq..W.8....|A..np!I....4.t.....o...WB...:..Z...\SX...q9.9.s.8OX..fX..T:.:o5.....N.....`.....#.Y...3...J.Q..ed.~........v...f../w..g...........q.u..<8~.~ah...s'......p..}u..x|.$|...?......}....w(..S.....V%.(.....3v..G.@..2..).C.A(.-.".T...W..N/..."..i.p..D.A4....ul.^t...oB.l..Dao..M..),.........u%.<.m..[.X..,.$...^..z."..v......N..'..*Q.r.2<.|.^.:..8:.o.9L".{}.H..........3(..;Fq...x..|i....I.:..|....$..{g.........s.rd.....|..m...........GT..+.|.c<.=..A.<z.......7...5kE....E..e.F`.....n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 45868, version 3.131
                                    Category:downloaded
                                    Size (bytes):45868
                                    Entropy (8bit):7.995149406203617
                                    Encrypted:true
                                    SSDEEP:768:7T3lyZzszaXGZG8vNh620Ph+EdGcNo3ITx62hw4oZkha6UK5+Ubp7tSSC5Zn/pf8:7TVyZwzQZ8vNd0Ph9/Nuo6GPUK5+UbJz
                                    MD5:D295C40AF6FCA08F8E0EB5425351F431
                                    SHA1:1D246A1E54B3A1F2428883D8C911AF73EDDFFCA6
                                    SHA-256:5D225B25D66B30563A00F395476ED701130D3F749620A63531CEA09FC537164E
                                    SHA-512:9C9F23CB775244EB10F83F964B36224AD2CD5152CFA5AB82928F68ED1CB49BE4156F887CC40A857B72EFD0833014E4366BF136689A717DD58828A1B195ED486E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/8bd8143eff37936894aa.woff2
                                    Preview:wOF2.......,......................................x......\.`..X..@........T..@.6.$........ ..a..K..x[T...5...(..V.M..m...{.9....s49..ybj.......>}.m......O&r.%.T..Q....5.43.yD..u.%.S.w^.B....*1p|b2..g...Wuq.B...2.e~.3..>.I..TLP..c.....c$8..Tle.......U:6Wl.=.....U..V............W .iH8..7...r..~.eo.A......8..T.`.o........&.L".o.E..v....+B...N"].p...d [ ..Z_.w....s....L......,.E..=+.y3l...-......K..5..6....~.r.f..5D..U|W.$...n.f.(6..j.|....B...]..-....]"..5..[g.B..[s..% .[/.D..m.../...U}d....T.<....b......|..Fc..K..2Y..pb}m\..p.....:.hn.6$*F..F..1"E*.h+......&5r..(...||g.N\T.....I.4KD[U.^V..y.{.n%j3.k.....E%...@...<(j.......O....K...0 L...QD.......Q.xzQ...[Y..".1F..1j0F...C.."e.i.wN/<.(...k.".++....`........UW.K3.......}...u+I%........y.o.v.ym....D|f2.cWr@...l;.L.Y..~.&..g.... b[......j..I.i.H.{4n....s.y.`_v7..,...Z...".S.t.J3.[...t+.'b..F.6...Q`.!..B...N.0L.,<.:>......:@.SP..9@2.....rvr0.oJ,.5..p'..V.Js@.....L..%[.%#=.y3.|..V.fa.m;).....G....._
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2388
                                    Entropy (8bit):7.885576935303122
                                    Encrypted:false
                                    SSDEEP:48:ylZsrHc5w3+u1qEdP/Z+qxOoPhQKEeaStvjDzcSMEzfOn8:ylOckV1quP/Z+YkeasvjfcSlE8
                                    MD5:454EF65239875D09A55FFD16733758D5
                                    SHA1:DCE436A17E059EB5B7A9D7E4590B589DBA3E3BE4
                                    SHA-256:CA237D16EDA6053D1BB273E46C5621FDB8F357727BCE22D753A6EA30288A9A74
                                    SHA-512:364A99699BF5484C58A5811DE4684BF55D9FA0E62551E51548E9B5B90DC4D40C1D6C9F951135193D36BD764F3C97AB9D24F42894F1EC30EF5F44AFD4B4157903
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.K.^..........B..J.55.A.j<5.....B.=.kt.bJi....".5C.N..t.t..j'.@.N...I)b.....<[..7...?....b.u.k}.wYk.....nX>.|.......i[.qws...h.t....].i...:.F..k.....D..s-.T....x...n...H.Z..:.f..O.r.o.h..\S.}6.I...z.h....F......$.{.B.zU.n..\Y.!.i...`*...#..=.[m...k..x...n.< ...V!........<..}.gk.....j..../.m-....M.C..O.Z..:.h..w....._....g+*....L>...!b..h......B6..._.S..f(P.v.5....k..o.....T..]..l....A..N.l..;nE.Rg7J.-..7&....X......|^...49).V......*....k..".K.....%q.....p.q..;R....x..u.I.*'.g...........k..9D%....n.....1$NJ...)8......./R~.h.....W..R..t.p.z.I.._..../}2..k..U.r...1j.T.*..{...y.Ve..P..usc^..0.....$/q.`{.#OW\O....o?........gl..S_.a.d.*;O..lyQ.yV..N<~.G./.:.........w~...}m.....V.u.9.....y........f[G.c:..;....m{s.._.....~..Z9.<x...qo.g...@0.$w..P.W .D!-.?...6....~..&'..............V.dBy.....G8-..j...BZ.o...l..[.)..y..........V...w[..v..PQ.NA.C)..e.....u....%.....y.W.d....K.$..)..{.!.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):446
                                    Entropy (8bit):7.246867677137429
                                    Encrypted:false
                                    SSDEEP:12:6v/7i8kqKjDJKqYBj6VlyjkZB+RzaUQguj6WqcPV5Kj:/2m1jUj66wZsR2U6AcP4
                                    MD5:28BD18B9191049287BFAD2E2BE7C2F02
                                    SHA1:23873491261998796CC5D9ACAA586256B3B1D14A
                                    SHA-256:F05C45053CAADCB9A61490CAE50BC31E2DEE91426900EFFC4CFD2A9B74FC2D32
                                    SHA-512:2B920E8A1B366E37DEFE7025A6C8B0CB1DCF6133A8F1236EB0447064B25044333D89035BDE5BF3499EAB04257E0AA77EC52C15C0AA2B4BF7A8B9741435EE222E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_lapis_ore.png
                                    Preview:.PNG........IHDR................a....IDAT8.c...._RR..Ab...`.....q.c.....1H!2.d L.H.l.HP&......e.....Z...f.L.......|...0...w;...;......|./ ;....=....M.a.w@6..A.....WI..7....0.@.....%....u:........+..a..$)...V...)...x.({../a....0..n. ^.^._...r.p`... ,...z.....v^.6.$...vx7fB.IJZ.A..I.-@...W......h...1...r.3...../.9.%F......&.7..F."..Eu....:.XqX..:U|z.+9!y.9.../....ATk..Q.I..\zPB.%..3..o/.c..b....96..{.&..n.\[n.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2701)
                                    Category:downloaded
                                    Size (bytes):2750
                                    Entropy (8bit):5.460366645013334
                                    Encrypted:false
                                    SSDEEP:48:F0fzk02vWrc1AKTMSTEcr9rTOLBsmPBo/6XgpdgwrIsi5dEk+MQwq2kWkGRv6hvr:ek02hfMXcKs+lXyisi5CkiPrWk+Ch/Ew
                                    MD5:390A7AB1F964AA8CB1B87DD13732C3BC
                                    SHA1:CEA52AC6FA0CDF49A18D51C8CD8A5C4FB52DEAC9
                                    SHA-256:BEDD382930BA4E10DFA902BF833195911F82E754223441446E9D7CC45B01110F
                                    SHA-512:4B799488E35C5B933E9B1BA6AB335E2EAD6D625D3DC1FEC19DD80F48B9B7996171BEC24513095F3F1BAA9C8B7675FA4E527B763AEED26B69273BF2DCED014D3F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/29a63f12209c956d9204.js
                                    Preview:(()=>{"use strict";var t={137920:function(t,r,n){var e,i;n.d(r,{J:function(){return u},z:function(){return e}}),(i=e||(e={}))[i.NONE=0]="NONE",i[i.SOCIAL=1]="SOCIAL",i[i.CASUAL=2]="CASUAL",i[i.COMPETITIVE=3]="COMPETITIVE",i[i.CREATIVE=4]="CREATIVE",i[i.VERY_HARDCORE=5]="VERY_HARDCORE";let u={0:"NONE",4:"NONE",1:"CASUAL",2:"CASUAL",3:"COMPETITIVE",5:"COMPETITIVE"}},945124:function(t,r,n){n.d(r,{y:function(){return i}});var e=n(137920);function i(t,r){let n=0;return null!=r.games&&(n+=2*r.games.filter(r=>t.games.includes(r)).length),null!=r.playstyle&&(r.playstyle===t.playstyle?n+=2:e.J[t.playstyle]===e.J[r.playstyle]&&(n+=1)),null!=r.traits&&(n+=2*Array.from(r.traits).filter(r=>t.traits.includes(r)).length),n}},866762:function(t,r,n){n(312677);var e=n(945124);self.addEventListener("message",t=>{var r,n;let{data:{unsortedClans:i,id:u,criteria:o}}=t;let a=(r=i,n=o,r.map(t=>({...t,affinity:(0,e.y)(t,n)})).sort((t,r)=>{var i,u;let o=null!==(i=r.affinity)&&void 0!==i?i:(0,e.y)(r,n);return o-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):179
                                    Entropy (8bit):6.247692810191108
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3ll+qdIeW8HEds0c2OV91Jp5jLt9rnaPw2xSDOSO0788f8sSwD:6v/lhP9dIeWGt0cnV91JvLt9mrUDr77r
                                    MD5:114EE118C8BB6A1011D3512A5A3AD67E
                                    SHA1:979BB02E0E475437FAC82A722E3FAB43B98CC7AD
                                    SHA-256:5EE304C670D65D4C633F242BDB9F281A9CD4F6599ADD2E6923013498A706403D
                                    SHA-512:FF6B31A469C054B0DC1B9880C687310D83A55DD1A74E888D024765C1AF87C26052A4EC92EFE9BD032A8C0C391D62DE3E9556B5D0D93C3E54B915A119ECD5F992
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_sword.png
                                    Preview:.PNG........IHDR................a...zIDATx.c` ......a.4....7H7.Y3..d...........9;;.n.Y..i.6m......l.Y..n.z....f..3.....A...4w........+...)....L(zq.......\..m..7........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):165
                                    Entropy (8bit):6.001014241227662
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lUkC9/zmKdtpvRg2d5Sl0KIJTkbelzWf8K1z7nlHib1llllBb:6v/lhPUNzDhd5W05xSepWf8K1QbvllVp
                                    MD5:6010AF9A24B64DB8FFD8C0E090B0B2F4
                                    SHA1:AE5E48C1FB116A8ADADC27A45096C5121DF714CE
                                    SHA-256:CD7FCEBDBFDEDD3B43C0F3A9E91329DE0944D41F199335D0A123A9A54D89B2FB
                                    SHA-512:4A63CB62FAB4B0EE46B0701055176F9D6927AE20473C7AEF837A6ED64EDE28E6ABA1C16C7968594C1E57E038805239A8C2A55E5AFB6671DE454190C7F9CA763C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....gAMA......a....\IDAT8.c`@..!..A.99..O.L.....H..! . .@,....H..0.....1..@v>Q.G7.,.#.@...]@...(%.........0.....l.{4.!>.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):541
                                    Entropy (8bit):7.4476322989485135
                                    Encrypted:false
                                    SSDEEP:12:6v/7l/GcR8mZaRubXT1B8Lvu9R8f+pkcYDi0e1nqg3Hkuc6l8vUX1:2ZIR8PT2Gq7iZnqYHi6l4Ul
                                    MD5:6B0F3D2488E3F3346A40CB389EC4A7D6
                                    SHA1:619C70628460630C33CBBAD076EED896038AA118
                                    SHA-256:C80E7B6C3AD2851008AAD0AE15D6C9A862062D46BAF4FD6BFB703E6C876C54B5
                                    SHA-512:6D71B9AE9DB164B40A339EB597BB794D4F4D7F4C6417EFB4AC5DA9E40E69299DE67695855F7BA937430D5FC00F9866EB25F3B7D951D4B6EC74CD077B20BC6663
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_campfire.png
                                    Preview:.PNG........IHDR.............?.~.....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..+Ca.....V..inV......5..q!.......[I.+)..w...b..%?....#.-..{.#{s...=.SO...=....y....+.Y.....F..1J5.[..',{CO.....z=..Q..Vd........O.X/....=.J.J.A..\..C.{k..aW ..j..>^L.Q/........<.g.5.Oj.....7.K.%.t.Q..2....?z7aK`L..o..o.v......XZ...Y...[...=.KH.f.1.i'uVk.+c.p..;L.NU....0.nzv....K...%.t..S.Q..Xo.?.\f.....`@...CJ.s`b...&...8r...]50.m..[|^.....y.[..L<..p.9...;%"n._.b....;........4(.....;....... 8.$}.4i.u........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22681)
                                    Category:downloaded
                                    Size (bytes):22682
                                    Entropy (8bit):5.562019061368948
                                    Encrypted:false
                                    SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                    MD5:8E548B1AD991B0CD636A7E4939E3C420
                                    SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                    SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                    SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/js/lib/pako_inflate-1.0.11.min.js
                                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):184802
                                    Entropy (8bit):7.963948925757294
                                    Encrypted:false
                                    SSDEEP:3072:5Wjx1FYqe42huSh0Y6Ac8CZ+lsiq7X6Fln1t8RWjVESp5/fByaWp0TLL2hE/j+Zv:sDFE/uShFHkYlh4KF51yMpx1BnL2hE/O
                                    MD5:4577771436DB99D708C0FC21311372F3
                                    SHA1:BF7A023FD77C43987AE6FAF6AF1D9739CF12BE47
                                    SHA-256:92CD6902E790BA16FF5B4775456FD9AD8890918C3ECFA8D7C81489F97D8E135E
                                    SHA-512:E3ABA8D8D62CC2B2B30BDFDDED39D8112B373CEB337523643E9F7D4491F4707B2DCDC40C6A59FAB5CD52E38B2C1AA94C78621F778BA0A5F60D3EC65F8F422E1F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.I..Kz.w..&..dc..y..^.U.......1..P....V.n..+...v....f.H....lK.....+/....C....o.7.....3V,~O.....s.....S.1.=e..\?c...2.[..-.9O.|..7)?...sp~9.....|".....W.s../.T....E....u{.......'...G........1...~>....._.2.._..[..5....O..-...}..M.Q..g...|....er...1..Wri>&gO.........=...I..}.<.jV...g....../.?6._}h~..}'..../u..s8...s....]....sw.........[.j.<W.^).y.r"n..K_.Z.+S^g......c...O.v..9...K.....7n>{?#j..pl".......K.......Q.,......2....K.6.....6....L.J.R.wbX.>...i.PG.e.(hIV}..F...C...}..7-...^.....ER....'.../..........#....Z.J.H.?X..;...s.:R_..a.......ku...X.|^.W.E.u...........Z....Ei.2.s~.<...ce.../.i9.#&QTQ...u.>H....g.%..H@.#..x....~...J.\.W........9.{.(W..9....3.Y>.E....B..c.=.n.....~_.m...`.l.6K..........y...(r.r...HCD..~.._G...$...H.....I.#n+E.r...n..`...ueA"f.F.u...-...+K^.xC..uD.jj..K.^I...'....R.....#.D...&.<..........j.S...9..n..=.(...>..sl.|..UU\.P!......v.6*...n...<g...4.k......!..q
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):159
                                    Entropy (8bit):6.21846092139018
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lUkx8FZakV8mvat1IlqXVQXFQTQQwtSF0iaiyDknW2OEvtB1p:6v/lhPkkSvCD1ILXFInwt20PDkWAjp
                                    MD5:CB8C974AFF7ED498FC4BF055314E8F39
                                    SHA1:E2DFFE410DECF50011472BE20DFC8FAF384014CF
                                    SHA-256:EBA87B99457ED9420A9C26BC1964E6B8A6660C33EA820C2A936F9C5A3275CF4C
                                    SHA-512:6E94AA07140118C9CA8AA4AD8D385864563533EAF925C6C8FB68FF8B69961E7E5529D215F7733D3A68AD49800B3A07D81009B548980B077D201BBF312C0C00D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_torch.png
                                    Preview:.PNG........IHDR................a...fIDATx.c`..........?.....?.?..m@M....[5...\...F_.|.....w2U".........7`z..e^H.2.ok K..3*<.[.IS..s-q....Z.*.+aS7....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):980296
                                    Entropy (8bit):5.84661859094658
                                    Encrypted:false
                                    SSDEEP:6144:Qb57+AbaNGl3c/e46gPI6f0+PoUkMQXEERes6k2GqGZ14SdeKuUAAr+ReOhdJJux:+h+AAGlceaIuHEb1BeKd+zJuUtATkS7t
                                    MD5:908E49E6F2617F8B108E4CE03B1F8D08
                                    SHA1:873E8BD6B845178C5D8746827FF13CEE8B96BD31
                                    SHA-256:EB398ECFCE39EB56032549BC3A3EB8A7466E8D37B7AA0CD2B6987D0176C9C372
                                    SHA-512:BC7EA07BE114B40E6AD0FA64F1F7493AE535D65FE6918768238137470E5A756D21C22A2191F033B91FC69B3640440A4922871C88FCC27C549451BE56AE29DBB3
                                    Malicious:false
                                    Reputation:low
                                    Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):480
                                    Entropy (8bit):7.413218149327727
                                    Encrypted:false
                                    SSDEEP:12:6v/7HEGQo+simCd4uGRPZTIfmEBrFs7eWNMmUuh/aCp:0esim4RGRhcvrFs7S6aCp
                                    MD5:D76C8826ECF860E96A26EA7221627371
                                    SHA1:BA476D5ADC023E693A97B9CECCDFEE330D904D6D
                                    SHA-256:732B30D3C9ADB40511596311E27AD54272A3F1A8451780510073EB5A2A9FE685
                                    SHA-512:7F09250D52CF5656F893E55E7AEF5CC7D75060BDF36850AE3D5371FA990386742049DE232DED7D1448232A271C832270C5DFA162EB620B350ADA1493009CC078
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/harvest_nether_wart.png
                                    Preview:.PNG........IHDR................a....IDATx...J.Q..]~N.3...fi..Z.XF.PX`..X..0.$.LZ.i.M.#..=@.v=BO.o..;.L..]8.3....{G....=.vcs0..N./..n........5]..{6.'...i.nT...\...x..0......p.....5.)<X.?..\^/xK.....i.....7.-.70N......O.d.....`..V....D....~#.t\.......T&...&RAWr..oR...T...y.........W..v..B.. .he.......R....]...j...eMl.vVp...@.q-..r.4.%..\.......I@Q...5.7..P......Ik.zQ.x.\YB5..V:n.."..... 6U7Z!.z.E...r..9T21.....k.Gv....k^7.J1..QI...:..u.B6.r ....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):24519
                                    Entropy (8bit):7.743169464064107
                                    Encrypted:false
                                    SSDEEP:384:b5bsRCDUF4KZ2ms3p/jgsYB0udtPdsZwqaEdHWmTt4CawbatL5fi:xeCoaKZ2mKpLgR0udt1ewidHzTtbbYpi
                                    MD5:885A5BF8F2855107886C45CDC506AE2B
                                    SHA1:B8D3332C26A91E0C7FB425DD97B3CABE7D8BF7C2
                                    SHA-256:2ACDBECC1EB49FC20E2AA44C6B718CEFD625BACD3F33E7159A4D19817FED5B5F
                                    SHA-512:33BD66A4B87E024AFDA5B5391E3D4D3651414607A36F3B8A6932913E9B77CA202B1DA6B22E2C2DCFEF37BD7974E8138EE1FBFC8E8600D4D0E1C73CA54E436978
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v.._.IDATx^...$gy......}..........|h..I........t.$.H....Yn3..g.W.Z}7.z.f.....m......n......Sr..g.......x#.........;.....[..........=.-n{.............v.3..W..N..x....6..s...|........^.....g...'^.......<v......w?....O.=....O.R-..[..]....XzOr^[z[....i<.*F..^Kn.x.5.F].3......s./>.\.w...O^..~...^.....?..7....}s.u....../?.U.7......zF.9.....Vd..2S......rD};....7U1.........O....U.....N=..s.M....+..R.M&F........c(......D]g.Yz\&.].5w.AS.v_.|W...=.v......z..^..,..F..~._L.),.o...u..f...Q?..<7[......5.`...l.7.{..7....<..G."...A.....v...?>..;_...Wa.m.Fo3...@...4S..}l..Z8..f...w....}..I...~...z....]...x....l[6v.gf.m.m....'..\..].p.{.g.Gw?.......,...F.yn&.Q....C./^...^.......P31~W.yGu\..3oK....S.'..m.n..^.../U._....>._}.....4.m%....`4Q.......[.....<......\.B.7......8#..3K.T..b.k...3........hs.mw{u,}...a....l.=.v.:.g........~u..v.1..m....>.'.6C..........Y.Q..o....(.1...._.......\[\|.Z.......f...f..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):155221
                                    Entropy (8bit):5.605716925635174
                                    Encrypted:false
                                    SSDEEP:1536:HJlKDBcaetXqKO/ufj1eGPvzUxet4Uh52IpMeLkt5adoOZW/uOWJz6Mfrrw7xzI0:mcvvMevxam52IrAlzMTc7huc5
                                    MD5:3D8026CEAC63AD6B820132C863FB3A51
                                    SHA1:90409E0573CD0E3F9219A08DC9CA838E02F48789
                                    SHA-256:FB7E7E0FEAB93853ACED4DAF7B8C3C6F7C417207B65E949FAFD285C6630546AD
                                    SHA-512:6AC93E8BAC6035FBDB683EEA6749C0186E65236AE6846B85FCABF1423ECBDDC24E48A59F814968EAE6FAB3A7E2F84633D8F82E7A44778C2EDDF1C6CC16EC0F68
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86684"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):112662
                                    Entropy (8bit):7.956975911710146
                                    Encrypted:false
                                    SSDEEP:3072:JAK3mBEwv5B2Amt28Nmy9BuB5DJ5ixV13V7:JQE85AAmYFy9BunDSVH7
                                    MD5:FB6973460528F0ABD6AF13F7DD1C6597
                                    SHA1:A141CCA783A272E90865D888E0DE816597B9DDC6
                                    SHA-256:2B2A83C90903E48D3E8F9E3B6D135AE425585E4057BDE85977AE48983DADB79D
                                    SHA-512:A13EE6AC9BA0919CB4057218014CB9B4B65280CA665BF06B5EAC25DDC0AA75DDE5EF88ABE5365B05AF2723CF757AA78A79BE9291299A5C1FEE9F575649E823A2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...V.....q..x...QB@Z.;.{.a.%...H.tJ)!..tl..$.D......\....b...9...a.V.^.5.c..+.....g[Z...q.O../.q.m.'_.5...>....s.9.`.=.3...}.F..o....?.c.Y.v....{.{....=.z...:.:....6r.><.]..'fZ....8H...........w.{..Y...-m.Ak;d.u.u....V.]....H.~wP....Ww...z'k..3.6g......l..v..X......?..o...H2......]#c....m......r.).....;'.~..6...!..[.....O.f..a/.~.....1.\..w...S.O......e............HxN..._.....Zu........m..(~2O.)>.8....Wo_.........y...y.N......;..\,....q..Z....#...a....U_...y..}.X.N.Y..E..9m..ev.......}......T..-rY..oX..E.y..2a. [.m...T.>^=.>.b...,.'..4.~......D.r.sY....N.....zk.....}.(.{...mrYZ..V.h-..v...p.zM.~S.Y...}:*...=.V.|..H..|...+m...-.l.a.2.o._..i...k.*ms....m.V.iq...}s...;.....O.......P.![..c..0.o.......w.....t...x......S.+.,.........Y..9.~.j.n...>..W....C\.....9G.p...8}.#\.(3iS..;.y..d..;....9_lnyrw.....ncNX...q..uM..v.^..f...o....O.....>.D...f................|.v.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):83340
                                    Entropy (8bit):7.93856980274001
                                    Encrypted:false
                                    SSDEEP:1536:XP166Ccn6GQDXDw1m4IXDTXnBnGOx2tF01W1Iaro3acSbs:XPg6C86zPwp0DDnEfF01V62
                                    MD5:6A9B3A55A0CD48D6C5F4804C748C5F55
                                    SHA1:FB331E0C4FA730CEE7459C40D2D9920E0F69628D
                                    SHA-256:0531C168A18F1D8777A20A04EC69EB56E863961C8505BD0F4F60554A0143E852
                                    SHA-512:74348B7ACBFE058B7E662A509594ED7BB68C76DD81EE65BAB1C84D4F053A82D1F6059CB99AC1B24AF1C661F617C91894202CDE51656731AFB57D92DE1241D62C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x1/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yw.G.=.2.d..BR.DR.,.r...t...[... H......v{.g.w.;..5...-........Y..S@-....qs..O/FW......gq%.>?....F..w.[+.......Jtef9.8..}.bN...Y....r..._..M..a...........7...........E_..F.Q..?..........^s..;Y.7xO.g.=?\.=\.[.....wf..s.?.GW...xx.]...q.x.G.....Q.L1y.8.,.g..]{.&...q.]...Z.../..6z..M,.N.;.2:7.>zT....V...~_.|..X.g.D.f....L5..h.u.,.U.[....:76............B.{.*..B..=..*r>Y..}Y~-.E..>..m/..Vty~#.t.M4PX..N.U....[......^......\..V...g.....p.....yQ.pe.6.t~.]~...O?E.........jt..|..qx.....q.;.l^.a^PO..o..]...].\._.;.<.$..../....>D......S...1....b+_n..=\].2......>..w.O.[^....G.....o..k.D.(;..W.p...fts.........d|9z2.S......@...,.<.(.B..td.....Y..3..3.]{1/..L..b....;....D..K...G......_..g...;......R.......kt.&nBl......1+eE..o}@:.F.....4......3....Z=Y..+,W,O5. ..<....|t>v.].#.UZ.Q.....|.om.%2...35.N.2..N....W......l.4(....^...|.........8....i...;......IHF...QG.t`..pvM.;.3#q<..K.K....8.*....*..==Zy.=..Q....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):601
                                    Entropy (8bit):7.276532507316954
                                    Encrypted:false
                                    SSDEEP:12:6v/7iQ/2VQ9Tm7xKnAOxWFE8J+gFDrsKrSOxVlD56r620X:3VQ9TcRWC+gFr9rj+m2G
                                    MD5:A7645EE5EBF22EE98F5D8027C6B6F58A
                                    SHA1:A86D558BAF06DE5CEB6EB7576EF7DBB480EE98FA
                                    SHA-256:1E5ECD6484C685FBEEE3D5FE812F67815A5D75752A76BE9BBEF0E3D91D4555E6
                                    SHA-512:0795797D0739D4FD642DA591D5F2E506407BCF634A4162A06748AC5424E838D3DD325534DAC0322F7A7D73F7681AD6267FAF6593E62B85638067840AF52A89C1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_banner.png
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDATXG.N.0....m...L..jZ$F..%....3.+..V.}....."...uB........|...D..n....R......4..um......x......lf...6..-..V.!@.%D=....phH...p........m.[.N.VU.... .T.2..S .@.$....q..... #..@.....j...h.N<..O...dN... .J-*..9u...44&. .2..1.7../$...N:......zs....$oF.R.......T..C...%Y.|..........e....s...............HCc....S..-..sH.3...t...6...(.]s....0)...s....)...o...H[.V.:..zs.<...o..\...].l.2..^....O&..pa.....FY.o.......%@..J....y.z....E......i...........x.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):219335
                                    Entropy (8bit):7.938703179795991
                                    Encrypted:false
                                    SSDEEP:6144:mFl14kfony7Ny3Bi69xgtTZquiJuAbsPOocjN:Cl+27Ny3BpK1quiJrboOT
                                    MD5:CB55643681819071D19290F840D8F85A
                                    SHA1:702B77418225E924B4D7B40011E85082AA81B816
                                    SHA-256:92FFD9894C39FAEECEBA7B16B88C4B8ED3C89799CD31FB46B91351A86410E232
                                    SHA-512:D6F08F3FF162DAF495424A1EE8FFE0075936939FDDF69658D702294E02A36147FEF2798D442EB578897D01D3C8B80E7F97F141BE1CA9957106D3E93B70E5D81A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...%.}..ku.~.^....P .%A.P..*.*j.5W..5P...#4b..lI...B ... ...d. ...~..s.ma.?<..~.?%........<y.=..=..a..9..O|#"#......,.Y...S.....u..q..]..7..9..\Q...m5.44.AzL...a........O...U..oNu..j..m7].(..e..Z.... ]..GH.......b..y...=..(.r..b.u.....tx...[....b.U.......D.n...n..@....y.....U1..O?Z..o.?>..$w..ID..<.H.O...?_..t.7....1...../>U....>ymq...p..G.(.;ru:W...g?..'.T....a=<.|....p.....].....C..*...38.S..}wq...f..w.+....={..{d.X.....b...j..j.O'.........}...cIWo./......c5m..h.mR...$w{...Y..!9mJP?V.....P.x...9.Tu...Y.;...c..$...&.........<.....Q...a....>.....w..s.../.Gi..U.........B.QtSxkX....!.G..8......Kp..g.8.*.L..._y8.....*...K..U....#!..|..\.....l.P.mi.....2x.(....]....@O.?=S..........C....8.7.....#C..#*....j`..!.........r..:....P.2.d.....^.-M..E.o?r..H.Q.=^...nI.x-.,[/..%..V...Q.Z9,..'..:.T..%n-}I.nhWv....b@......6...[......6..........HJ0..;...v:n..nz.*.U..<..........=d.#Za3.~?.......\
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):701922
                                    Entropy (8bit):7.9823604315864305
                                    Encrypted:false
                                    SSDEEP:12288:LjqCDsynDGpiMNlzWw80XllwRYlA71pA4KOirGj9Q/rQcPEj+kR3YIB7HAahxJKu:nEpiXwZMR+A71pdKPUQkcPQ3NHAaBxWW
                                    MD5:A22414EBED17522F72C0C960A8226808
                                    SHA1:04723B8328DD0C56C1C8030A6839B9C8CEB2D5CB
                                    SHA-256:D0015BEE78810045F119C1145A2FFC5C4A444273F80D29788A51A5BE50CE50D6
                                    SHA-512:1133B8744310357734B1C68B8D5699D7D1558FC3DAD9B709B1EFCE8E724CC1D0D6BBF9CB2C5E7CE32AE5AC412253F21E57C5C3665B8CEA15214A50438B1F934E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.....&.$.......@.....{.2.2+.)oP@..-.=@/.")....-.%.V..>..3.g...?........U(..].pOF....Edf|...=S0s.....S...5y.i".Z....Dm.$..eP.. .yR..E..t..O...8j...f.!jaA.6w.....H.V.O..v.o...l. eO...%-..eN....M.P..>.....K.7..>.......K.|N..>.e..sr.bx..<.~.....Kq..i..;......_.C.W)!."%Nm.D..~..............`.9..x.b...^.t..<%.....|.J.;...#...+.E....g".......)...v.2.u.....0V.7...6|....../.;......w.c....y.k.;.|.......n..j.b.8.?...L.$...0G..v...9.|..k.7..n<..y..o&.=..s..s.lC..4........Z.......W@..$:aM.9W.]....w>...S...>..g.\.8...m...p..~H.'.Yt|..f....b.o.Z'W.+.d.)].,......){...y2i.%....Fb....rZ.*..."....Y.d.....d..xK.v....*.\<.m.H...Z&....'G.5.s..ow...k..]`..(.Y...A.....*.F+~...h..k.U.$..t...^*.8J.....0O.us.[?.....9..6H.IrX..<...v..~8.O=^q."....R...#.m?F].I........5.......n...GSd.......[;|(..!..R.S.{6._w...z....tm5H+++..t..G=.......xB......k.eb..E.......,..KrD.F..*....+..k.._l..?].....=....4....t..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):309
                                    Entropy (8bit):6.744653172715315
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWEAQ2LYeVHEtvY5wiCuwC2wv38mx7u4rYMeup:6v/7usW8/2VjMHsYSNXC21mHYMec
                                    MD5:27341057CA0EC05AE9B38F569F114482
                                    SHA1:7CB6C01D722DBCD1802027DE7BEC099606D01E03
                                    SHA-256:FBB06697097FD739A6E572DFCC05FF779A45C109E7AA8C56B9A5BB3078032B2B
                                    SHA-512:78AE439138F2D959C51DD5661F6B2FEE95770CCEA2AF0A451B7EB4981A1C1B1752F404700F649A460F9A5D24982DB3166051450F1B165F60CDC44086E6CC00E9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..... ......a....!@..$K...L.......V..U.q...,...D..f..]...C.g.>.Alf.[A...D.'.L.oA...0...'4.....R.SG.f.%. ..U.=4......S..^..z..7.v0..c.K.(<.O..h..Xi~6.I)o.2.0.#......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):284
                                    Entropy (8bit):6.555246848190136
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWecTy4MohAOh9XXQ8tTcjjp:6v/7uNpsb/2VsLNBhF2jN
                                    MD5:F710FA7C94CF0B36F9C71D872C641A7A
                                    SHA1:31B5382E288D6436CC7C0A44BE2D837136A7EDD0
                                    SHA-256:D416A3BC0F93475C88445082175FCD59514F6EF3720A4C1907BC0D8C751FA7DD
                                    SHA-512:A739B32F84093ED8E898AD891BDB21F0DF48813CD90749AA535E342975A9E7BB452850F6307304CA8F5117C83E1E3BB17E8236FABD6773FEDE2F446B4DF33126
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_skeleton.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..1..@.F.\.S..a. X.B ...............T..W........&....wG..~D3.x.......p`..pP>.......G.|..&.bk-.q...^.6..e|.|..z.O.....>...v=..1.(.....=X.4....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):28466
                                    Entropy (8bit):7.712330628197043
                                    Encrypted:false
                                    SSDEEP:768:2UGlqDc4IMlsLAEEHCzCOTQlaaqImloBziv86jX:lGAn1sLEHOfQtyoBzojX
                                    MD5:4A41E7D6FC0EBD86C148E66C4FA6B1C7
                                    SHA1:96A7A41F1490F53F89496CF27465599DCD751526
                                    SHA-256:EF912CAD053812A9A51F9044711A9BAD476D820E4439F41ECC85E4EB1926F982
                                    SHA-512:F39BFFD8D84D93A1153B54AD14163E36A58AADE4FD849A2E6B48EC0F357F2DD9850252CDF3325736B264DA2308AECD0DFD1AB9C0C22C0B5EBE533D87A4113586
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v..n.IDATx^...Xz...)......Z.....r...}.ezz....Z.....!g.C.HJ69..%...W..)..9.4&M.).)..Ms..P_..\..E.x.... ".Y.s..d..@ .~x.^\\<....@A.]......{...s...~..^.ev.~.........7........%rl./.1C.n........w..fg.o..~+.^.E....@0.r.>.H)WLe"B;..9y#>...e?c....%{.......=.......[.........%.%.Hb..:H.......r.I.R....DD..T..W...h..-A...P5.2..{.V.lz..37.@.w..nD....T.z...{...#..^....@0.2.>4.PiV..._...[..V..t.Y.m...{sD.G....@0......cvM.l.MO..nh.f......\.gvg..].3......@...)....}.GB.R...f......Z....|H..edWT......~2.7^t.........M.mm(..wM.h...L...e...; M.)'.....R..^..!.;f...%......>...........k.......9..X....w....+.=..6{..'.s..s.....s":i.............L$.MWE.M.1..}h./.cvG.:r...o.AW.f..^.e.).......{..<$.J......?0._...|).?.}d.........<....Iz2t........T...^...;w...Wb.K.^.>u{..w{...z....n~-u.....mN..Us`.}.........f....&..G....@0;..j\.......E.S...R.J*u.zY.v...\.{...2eG....N.'o~.9..W.....#...-..).x..>.........A....r..........K]..h.H|-."R...{.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):254
                                    Entropy (8bit):6.312233792895459
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWXolJJ0DplECYnOZMkrfsd/lljp:6v/7uNpsb/2Vuol8SNnOBUlN
                                    MD5:01FD47B8F360211616D032193A536514
                                    SHA1:FBE52AE27B873567A900D549E5A26E2BF9EB6F03
                                    SHA-256:A6D3ACDFDF6E6F33C0AB9380E757CD147B7EC0A32EB72AC0D217114D180E18BB
                                    SHA-512:39A59A95E4BAFCEF67BC4496D2712738BB9B4E69CFE1BCDD770312F119798A8BD8EF99352813B90AD73577A388033E2421E87A02F789F33A93E3DF27FDDCF355
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_enderman.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...nIDAT8O....0..AWA..H..A..m..;!`....1b...b].b.&..&....L.R=wu..A..9w.s...\.x..}.}..A....0..H.....0..S.`.....q.B~N1.I.8....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):337358
                                    Entropy (8bit):7.9865585953799005
                                    Encrypted:false
                                    SSDEEP:6144:C1ND/HnbAjox8/GWzx1MPA2w5FcVpgOD8SojlWEWRve+f0oixubPgSCKHudQ5vSW:itOox8XMzwAD1ojU5xe+RiEboqHQAvSW
                                    MD5:738808DD72E2A9E4B2F07FCFF5FEA295
                                    SHA1:33035DD9ADD58EC521CB153369435B1F5A814AF9
                                    SHA-256:C95E1160A1C1ACFC3AD6A86009D16F165064F1E8EE3C8EF0CEBF42A9D1878C64
                                    SHA-512:1B06E27F8C628846925F111DFA44009661B4511169368D02A0173BE50045F61D55607506D434B1CA1C89D599CDE70A64B097FDCCDA3DC97AF4575D1554FD358D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.y{c.u.opo'.c.U..U...I..H..<..T..d.f.&K.e..<......;......I..........|.u..Y... .E....?...........i?.?......~.~........MgQ..x[.T....O......=.g...k...wA..~.9..:<..>I..ty]t.<..~.4...Rp(..&+.c..o....J..j......B...OPf."e...3.g...*..T..D...P...T.Z...r..).-.."e...(..oC....U*...kT.....U...SAx.|m}...v.ove...2il~.2.3..7Om3..:[@......u..Q?.J.se.5_.p.....i...q.*...[w....U._.....~..*.s.;TZ.N%.59o|...e...y..........d.E......MU]7(/.Mg}.t.7O../....N6/.y....o'.z.kX.{$6O)....y;[J...f.w.k.}.~...5.....-.a.n...5.k.NE...Ct<,...u..m.o0..1..n..<...._..U9-m..........?..z.+.M.....~....cg...3......<R.........1>^.qZ?. .....P.B.W):.....X....*..Zs....T.o.....O.T)..|[.....p..3.T4r..zOP..q*.:I.9r../..c?....?......?A...k...K.E..9.>.\;.......q......o..p..".g..g...q.?m@/..?l._...y.....V@..8...F....n..........-.O0.K..A.M2<...Og.s........../...A.?.<..li..J..m....<....W.....X....U..t.......4QZ..]..Q.t.l.].....4.o&G|-p.eb.A.S...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):203
                                    Entropy (8bit):6.411923463927954
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lMi/uFZlpKcstLvzMolcvM2FFnVFVTGQDtBpSPil1iTp:6v/lhPYJzshvOv1dXVakBpzl1iTp
                                    MD5:548EA6BDFE752F10E95EE8ACFD6BF86E
                                    SHA1:A47C7723B03763FF3D0C511F7CAFE9DF686D4442
                                    SHA-256:778090BAEC36AE4EB2071B0EAB425C18F0DED8316B23100842B7C818119D93EA
                                    SHA-512:6E47966C371DD4C4FCB5BB7B3362E679A01CE5BF88DB67AE48DFCBF1D8CEDAB14AD7CF3610A35BD4E1B3509D09C647CE1C4F90C4CD6212A2C40EAED6E8DB2521
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`.T.?...y....1..q...7n.G....?.O.L.0..!.i.H.$....V....X......\.uqq..U3H.i....l...0.q..S3...f.^....!$...!d../L.6.............. J..?.....r.....!....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):324021
                                    Entropy (8bit):7.983077245949729
                                    Encrypted:false
                                    SSDEEP:6144:je3U23fBlvCuQ+TJPDLsormxTMSi5W4WMf77nOs0JmvVxs2OV:jeEWZlG+FP2x5SOtQ8V
                                    MD5:CC3164C7CEE2F325175FF288B8BB74F2
                                    SHA1:837EB2B9B0425D58F05EE667EDDB0178620E6808
                                    SHA-256:9E5FA913EC1F02B017B499683BCE0E8C466B4E42DBF716BAC7275970CC191994
                                    SHA-512:3E90DF737F599E11E442BA7D6B185465CC3711DE42D5BA72DF729B1DEDDD70DE6CD2CCA0CA4F803B089A068F2A3E95A4C025629588E55849BA921F8D8928AC35
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.W.d....A.....]]U]&....Efdx.M...2.e.7..3C.4C#.#r(.A....E.....z..P...A...o..>.o.8.Q....U.w...8g.}v....-....=.....o.{c..r...u...O.u..3o.W.\........k.;..w..o.\.......r..y..gs.y........|7.gqX..B|...]K.a,.......Iv".1..[%Z.`*.....X.<.#y.W.....0.<.l....G........1.wU..2.y.g...F.b....TP.K>.L...C.............~.M.m9.[../c..<?%.se..}......y....t|....\.R...*.p..bQ.;..~u....sN>{7..~2....$..H.O#~4....[.c..qm..7......f...<oo..;...8.e.ok...6$......3....ED.&......=....6.}9.z........9..9d.."q.....Tj.C.Nt.:.......Q.c}.....F.u.3sgP.-..C5.... .=}.<}...(>..=..x.3...S..|...?.w.<z.......5T..h....8.!l..X.."......[X....D.8..[.a..4.^x|..e'.\........y.....\E.:.<.S...`....&spN..s.sw^..b.Si.%..qD.}H. ,....D.F..g.......0...H.j.H...k..........T..........w....BH..........}7.......k.G....s....X[....>&.N...+g..c..1./.......xy._+.nd.....Ea...k./..7&.H.Zc.!...*.).......t..r.<.Q.Vd..G.X....|...5....k.Nos/..[_.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):206
                                    Entropy (8bit):6.655665746134766
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lZhX0aNxUO2aJyyCo7nRF2A2rqmMrqYt/4Gd9jUb7S+VoqtlN:6v/lhPph3UO2aRCwna9q59jsoqt2up
                                    MD5:B44020F4BE02610A7246821851C39ED2
                                    SHA1:DA9A3C4A12AEB224DA9DEB09CD2A420333C4BEA1
                                    SHA-256:23B230F3A9F384A616DB7CE2D67997BA31B12ECEFC2646DDE9CE57A112494C57
                                    SHA-512:B95A3DEF39616BCCB226916ADCEFA4439AE8935AB7B4AF4AF5BA61EA8AB7D5CECEEE36D26E00B4E0C8C028A954440F560A3AA1274F2C1C4B2423A6808B9D6BB9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_snow.png
                                    Preview:.PNG........IHDR................a....IDAT8.RA..0......eG..Lj.Z.......(:...q...N."W.9.y..f4h.kF....._20.(.`7...M!...e...@...Z....$...C.w.aET..|...#.H..V...VD.D.)...:..kev..u'.G......\-r.oV..|....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):283
                                    Entropy (8bit):6.792360022436994
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPrFFoivyJHyYoSDUzBaz8puu8IBDqGhKs0B5Mltjp:6v/7JJyJSYoSDfMn8mDXhv0B5M9
                                    MD5:BACF1DA9CEEA8C658C0131F40F087EAA
                                    SHA1:5534970BD02D746DD9227773DEB32AD5935BDE0E
                                    SHA-256:0233245B68ECBF2072C1D6662EDFCA7FBE8DB2DB5DBD3E5D2610C79BF3310B17
                                    SHA-512:FEE28FEB57861481428DC6D47A1716856391307E0CBAA5602A275569891DE6ECA9217952E2935A3E5F1649AC6E574166D3A98A92AD2897AE43E500B8664E696F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/breed.png
                                    Preview:.PNG........IHDR................a....IDATx.c` ..&..g .\........0..2........G..U...t.x...z..X.....d..5.]....a.@.....O.7`.h....9.`............6$.T.n Q.#R...5j.1............K.n..)'.c.l.)...9...(.0.A..<..K..ch...:.....(.iV1.....0......d.NE. .0.>a..i..wd..l..?I...pP.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):50239
                                    Entropy (8bit):7.890244349827158
                                    Encrypted:false
                                    SSDEEP:1536:bONUnH1giNGnF0KoAkXEQYbF2RNhqn8xhv:bOKPLJYbqq8D
                                    MD5:8AC4A54472A9EFAA77F08CC7B773E0DB
                                    SHA1:A34954972E7140E8B6366F4577CEF1A56FDCF056
                                    SHA-256:C6011D5E934EAA0520B2CE4E0B6D65292C12CD019A2DD8D7A089382AD5EEF319
                                    SHA-512:BD507E3D91A96F225D26064F4FA717E9934790939539E40E6C4ACC19DA8B5C40C08EC80727BC5D52EA6ECBD4DC650BA76769537E2CA231CAA66FFDB456FB526F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.iw.7.6....(Y..K.,yv.L.N.;=..ck.(..HQ..9v.tz.g.w.s.....Mmn.UE.C..g......~...p.....|<...3\XH..DN]I.....[.R7K.jtqK]_}.......~....:;.Z.....2....e.....3...tV.[\W..w...x....-5....^.....}uw.....L....|~r.W..*.;.-..O..Q..~....4>..W..s..\VM.f..l......3........-.~vS=..Px..o......?......N....dqa6..f...S...~<...x..\.........|Zc8.R}+Y.d..T....4....g....@..,.6Vo[C....y.+lu....B..H>.~..'........C..=<.........s..,..Gq....B9N..l......!.gl.88.'...w.l...G~.h..=Mj../,.i^M..5.{D>.....*.........5...mQ.f..n....B^.9.......2.^Z.U.g.t..j8...zs#.n.......{..D....L..G..=.zd8A.g....5.{.~n.H...%...;...vtGf`.Guo/.;.H.._Y[3..ni[=H...E..t.#...eR.K.c.....*...|..^-8N...[...N..F.e..@....:...BSg.........C-p...05.F6n"u.....Ho..8,l.i&...]..W.Ki.....M.6_..<..#.O.....l.S..=/{.k..z.1_.+..+.]."u...fQ.-<.H..0.72.S.......R&.g<o...sS+.r.w.xn.v...xs].0\_.S#+.:m.c?..3.7.>.?Zy...}P_m..........T........|&*.I.S`j...91...._... ...z..N.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):66196
                                    Entropy (8bit):7.923009022642206
                                    Encrypted:false
                                    SSDEEP:1536:X8diPirslMNjFa/PT96oDNpphNmT0JVXQ7W+q6KCH4xyn5Dg:sc6olMNRQ56+e0JOS+qVCH4xynq
                                    MD5:BDA1BB829457433678066A3CD14758AA
                                    SHA1:0D9867D5F8F3A35597A8749E9062EF74AF22555F
                                    SHA-256:19DA39C4BF0A4DAC3EAA70D19093EA830133FB2A017D2CF2D79C520118B5BDFD
                                    SHA-512:312F6DB4BFDA78D98C46D5A128DF2F433781E34F1C377D85184271DB15589E11BB7B99227095A92F6F9274EA36355099EE1F9233AA7601AB251A8A492CA62A3E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..,G..y.`..)D..+.U.tt;:.. ....DIu..6.......Q.......l.fl...#...........+../......~|.{G.{xDd............qN.?y.G{pY..&n.h.Ye9.9....w..;.^?..........O.....In1.....'.".......9k\.G..n..g.<Z.>V..p..R...q....Q.R...?...b..B..t.iS+x.c.{io..(.sN......:%.....b..<.|...ft.#i........W...e6.S.)..9.x..]...0.s..9..K.(..#...|..@9...\O..9}.....~.\....`>..0S.L.u.t.y...9E.z.;..y...^....L.....9E.:R..s0..~...L..*.....q....*..H..."w..qN...:.M..q..qN...(G.....q.s."..]..8.%p.R..]..8.9s.....K.q..9g.v..e^#..:.q..Y;g..S.1r.Y..L.....q..sv}..t.Tz..85.....8.9.F"./....K.b...w..\..8..|...:...n....|..l.k....89...1..9.N6R.....u...]..S.......y.....x..._..F.m.~.._..p..._}..:.$..>...q..s0.3.%....m...F./.....~r..7~....}mR.t....8.sNP...,}\.x..m....D._...b.._......8.B./).Ke.c..N....._.h+v........8..R_.E..K....8.s..e.c........8.........@.........:8....x..q.>........q...;..9..S/.m;....w..s.4....N.9u......8.s.P.1..9.d....3".oo..'
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):353863
                                    Entropy (8bit):7.986556033005396
                                    Encrypted:false
                                    SSDEEP:6144:teYyojCtJuJRl8Wzd7X3ZEhajz5HfbBMmWl9gnrfWtdBx+XZ:tDNQylZzdXehoV/ll09SrfWVxu
                                    MD5:9ADFC9D75C0EEF4B34C7D3DF4988A502
                                    SHA1:697541F5F2519959E4A0F8D17A9A6A25F4486149
                                    SHA-256:0C104A4D4E42542D0A07D9AD238C9E0B04EB18D5D108A0FB1DC0F809C127AB55
                                    SHA-512:7123635EE90D8E757A226047A0719A9CCFF3010DED7546E84DAE15A187000C64A30C4DDBFD3EC06738D7B72F5A57E4D3CAA490042CC36A6C0F03567C21E18F6F
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..V#.5.^.......6...G....B o.]k.s..s.}.y#.TP]HB^........2SU1#"##....3..q.._...g.^....ex\..^..O.._,.O...+&N......7.gJy.c...B.'...4>.d...vic.rym..g...ct.......o..q.....q.=....U.XN..R.Qy3.....4N....M..L=.../...:.h|..gI.6ik..R.1.....g...v1.-..?..e...).y.K/..^...!l...g8./w...}.P..OK.....zR/F.j....#..;l..../).<..0"......N.....B....O;.u'u..V..Z..x...M.5p.....(B/.....K%N...4.9/.QD.-.u...OA}.......Y).z...........+.kIR..........gf..._>.v....x3..I..........kI.c5G...=..D....o4.U..r..7...H.....s......./....;.?^..%.\.Y1.j..I}....\.&....l`......}.S\F...l.,}......}.E...........L.!0..`..E....z......5.l.].f..,p..K......F..7|.&...t.....n(D...`......gAu..+.y+..P:..i.b....}j'.A%..w.@...L.+3.X^....`B..l.ov.=..Xp..k.>../.ZRWI.>.h.K...7.\...X7.cz...c...F.$4.|3......f..,8...o...d.w...ya!..O|.aK]sN.....N.W..{....O .r...?....M!...|.C.A......0~7yBD~...s/.....q.....i..0..(..KB%5m=2w...n..a..+\.....0ZW0kZyt.)....*h....{./D.h...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):24565
                                    Entropy (8bit):6.000976601202208
                                    Encrypted:false
                                    SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                    MD5:EC2C34CADD4B5F4594415127380A85E6
                                    SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                    SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                    SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/favicon.ico
                                    Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 376 x 376, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):222856
                                    Entropy (8bit):7.990928362093279
                                    Encrypted:true
                                    SSDEEP:6144:cmp8OXrFVZOEXq2x8kPlEE+NiKF3tM7IMPI:PyOXDu2xBlv+0KF9lMA
                                    MD5:C2EE82DF8532144A8DAB444D3D5F3C4F
                                    SHA1:7C390A88560C51E184B2433CA76FB1D15900E2E3
                                    SHA-256:CEBDCDC424D830E73526F220F6D1F45E4A9C97AB37ACB5B05A57B288A12142E9
                                    SHA-512:7C4EFA7082845B664D873AC0E13E64EB3890C7A2D32E0B582E49A8A1F6D14A3EF096ED4BEDC1DCF0197EFE6D1A73D38099786DF7ACE5ED29010D5E1F24CBFC9D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...x...x.....^......sRGB....... .IDATx^..Y..I.-d...c..Y....p~.. 8...!.x@B<!.#B.......TWw.9EFf.<9Z...<<....(.2+.....l..k......r....f.e....l.6f.m.l..........?www.....]__....vqq..}.........c...S;==..]]].g.=...|......?....k..{.u.x.O>x=....K....>.......7.m......./y.x.....'...i...6.u...._|\}?x9...Z..yD~....t./...u...[.}.w....6...-...?...........r.~^.L...|l....o...~ox.....3..g.C^m.o.6k.w....k............]..]_Y....6..>.........:X....O.......|C.`|.._Z...e..........y..:~....).vvvx..g....=_...=[mwo._.k,6.:y.Y....{....^.5..U...=.3..Q.w>.5tyy../u..3.......k.....p.x.......Z...|.Vd....;k.~.c..\[}.........=........0.1.8.......V...&F=>..q.....|.....?....<nZ. ^.7....Y._Z..7.*.?..ub.)u...........y z...}3.9a+`p...C........._....e...*...M.;..5.%.w>."..K.....`.....P.`..Y{|\...{.T...0..\.C~..">...y.).Y..........o.....P...kXk....=....e...y.y?.......~..&.J....Z.#xX.............<~..K.........0.......y.z@.{{.u=......k.z0..........N.W....;X{]b=.....]^]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):441960
                                    Entropy (8bit):7.981050586021496
                                    Encrypted:false
                                    SSDEEP:6144:4Xlpf81hAH2i04z5XuxK+qck4vZUlRzfVmVAfpPCss2IwOvosME8ruu7F:4/f8PoLBJuLGdpfpPTs27I8rbp
                                    MD5:C3478057A852F85F2486382DE4812E7E
                                    SHA1:40D64DD807A4E6D1C4256BDB53B5187232D27298
                                    SHA-256:48E3DA2274DE2566BE31881AB74E6CC76A6EC65E6DEA1B61E6730C4EE6C20BC7
                                    SHA-512:74936EDCF8CC0F6F1F9EDDD72C95729B7F2349753BF13C8B3CE472EB2654102D855FCD82A669F0CB47B1CF9DA6CE1EF360910B7FF8F0672F862B8417318EE894
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w.de........2.:N..s.9W...:..!'A.J.I.%....%..dDD...PL..u...g..TWW..W..{U...9u......~.9..p....=...h.N.MA.'....hr'.!w......F..W.......p}m.L@.h...-.w.n,j.rZ.p...$...9.11.........D.z......G...&.Q7.......ub..\.cO&.k....\V.....#q.r...Qk}..9V.D.....ey.h.*.CV..g.Ns.f......'.+.......z2.~~.V9..b\_..oF.L........lk......n.O....=x....E.m.'v"...P.....B..FM....z...#.}.B<...^. .Q..<Z.m.;J..G...1..;d.`.z.p.E.s..=....$..q...s+...9..X.....$....5(.GnK..&..2...=.h.....$v...=...Up.....Dp.)89o.J<qh....yh?....JOF]w..{..R....,8.k.\..S.6".o.ZX.).k.@d..T.$...4......$.w.....^;x`...........o.f.'.o...f..E,.D...h?=[.6xj&._.....e..v....G..X.&....eS.....s.yN!z/...W...J4N..q..I5;.1......f.-..H.;...ktya.V.7......u)...BC.!J...{.}..2f.2...[~.bJ.GbM ....\...,.c.L......Cy..*.k...~.......ko..+}...~+..Y..[.....!._...|.e|.......w.'..l.X.W.~...v....O.|8........H.....b..$..'Q...(.J@.P....DIO!*....*..c..@.3S..).t.......8..JFa_.2.C.........p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):84256
                                    Entropy (8bit):7.9257690665875975
                                    Encrypted:false
                                    SSDEEP:1536:TIx6ZUJmqpJPkVVEO866fm2fitzmA5vTXhdt2AHDO8C87s:TI8imqpJPkVev66fVArvTx79yl
                                    MD5:2CC33C76E48D090C03C0867C42A75E74
                                    SHA1:72DAA3B72DC326ACFECE14A62442458E32DFB3AD
                                    SHA-256:1F6E78E870A6ADDEDEE695CD6C878F583926E4D6FE53BB3712F84194355AD0D5
                                    SHA-512:B1568FC1B355492FBB3C599ED9C6D83228172E774FCEAE0F60F5E4C33C394D55733FD207557312905E14927D24B704DA4EC1D1AFA1E0A1F3BEB63EA7DB49E18A
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Wx].......;...Mp.%Yn*.,[...0.V..U....`.J5...z/.......HH...CH...].7.Y.o...- !.C.....k.>..n3.....s.-.*..hq.8;..e..cg.e.t.3O....y}..y.96x...P.a.J;=..Z......-6 .9........y.._...m....67...j..u..N.R...98.....!.......c>~...s.p..{>..F.m.).Gmy.]6{...v..n.......#....z.4.5y'%.....E...-.j.U{ml.V7.m.....]..w...km....c....6.l..B}....f'|...V;.6.hy.[l.u.tsV^eg..g...?..O...{......b..._......_..g.lW?.g....0..(w.+?..._o.6...{....._.{......j....gH.=...?~G.....S..y&.'^....n.....b.....C_.+~dGnz..4...Vm...N...^..;...d.!......>.........j.=bg..........L..}..^...k.C....Yw.+s......w....B3......9.#.....|.o...x...8=D_.tm./O..5_..w.g.......Y../.....~..7[.<.s.....og...0xHK.,.{.gL...{..S..y.Nx.:.u../...Q; .>.'N9.....J....{...Hi.(..s.+........w...6x.:.9..F.o..C..M6f..?b..[vJ...5..X..Z.m..w....l...v..^....C6.lC..3T.9`.....v3.....b..^j.`...u..aA@..:.?*p........L.n.K/.&\.0N.v....b..PT~.....O..........-6....K.e.<........c..j.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):769
                                    Entropy (8bit):7.577940597470611
                                    Encrypted:false
                                    SSDEEP:12:6v/78/acgTasWGUiuqBJXK+YcNZPKgKoV/xjMb0un4LH1nil50udZ9pn:fgTnsiuqB1JJRMb0hLH12dZzn
                                    MD5:0D45CE8350A546862DB792B99DE989C1
                                    SHA1:A815884023BB278BDB4A095B20F72D6451E90140
                                    SHA-256:5ACF2354A8A8956A5EF1D05BC7DB8F2156538078CCE71651B2C54614D2F3DA9B
                                    SHA-512:602B321777F26881B606B1E7F19455C42572A80211BD2D0FB1344C6939EAD420FF3F2A7E071107267055E0B975A85189312A76D5DAEC9A4A92C4825811F472D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h....rIDAT8OUS.KZa...{..F5..X-.....r.4..`.i:.CzH{....dc...-..d.$=.a...=,./.K....`.........|.....s>A.3.f...C......O..{....<....D..1..iti.A..Y...`.0..... .CF8'........}.Q#.......BS!..).?...>_d[}[.....0.A...&YL..W.e"m...l[?Z.}.!n..Yo..A...g~..C}..'Mh.n~..?/qQ..y.....b.X...]c..A....+|J.U.En~.%..........#.'.u..^A%.n..%1..y...L)U....;..w../....T.".d.S/.....E.$..~..;D.[.?r..a....V-....EK}..Pc.......LRq7..F.#(.......%XF,.........d...f"%..U...%.v.P.........%.$.........(."..lq.C/B...J..}}c>.m......k..)y._J..B..e.&\.....a.QC.7..s.....`...|...a.l).c2.../B.$....%q..>..a3.knd..+.<......u....Zp..D~........%....{6|..Q....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):302978
                                    Entropy (8bit):7.9611178511849685
                                    Encrypted:false
                                    SSDEEP:6144:9710fqeP/aWH0kfnK5avjoYk3Cpka8XN0G9S723xT4M8MOq:H0f1ao0kGavlknX6G9SqxL8i
                                    MD5:AEB5D38D048C781B8071933C5FC0A320
                                    SHA1:C0063E2E14B731E37BD90561AB278616E6932A46
                                    SHA-256:8E4E01D3D2F2A2A3A4FA0724DB8CD090A10102066F254AE1E92E8E3FACF5408C
                                    SHA-512:093CB2B6A60801F409FBDBF77D85478D38511DA5A4ED3A4174EB8A36A57CEEB34E7E289132BF0ADEEAA33831F3E57295AD27CA28D1E6FB96BC858897EDA8797C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..$.u.._$.;....f#..~. @. .....~7.. .."..~V."...s$.@I...J.5.l..l...2.y...~..GfdVU...c.......q.~.{x...............7.".......o.U...z..GB.}p_...`.Wo?\u..o,.].......B......W..]......{j...t.....-..../.......\..../....g..|.I....Z.z....._........|.]\.7._..,.>~..t..e..g..}..K........{...|`q..=........X._..x.(......Q....8).w.....[.]m'...+..z-.h.K..........G......wNF.......4....5]....8..!...v........h.-.}9...2.s........8~...~......?xx......+u.L.(.......r...r..>B^..4?(. T..Rj/X...x..7......8..q..}..X.^WQ..=]Z^...X\.;].Jm....[........{.../.;......~...~.....#.~......o......Y.o....w.iq....8...,......|.:.'.....*..F.3..&..7H.........~4.i.O.lQ.=...X.^....v....x@....=n.....oz..N..jx...n>T...F8..AS..c>...!5n.....\._.N;&S7............r.:l..2S.6.7=......*.k.pg.........k.l@....J.n?.@[B.1......n=V.rP.=S.....G.%.//;.l.4\L.......;.....N...w.h.......`..s~...:.D._?x..]...;.5...zV.G}.^3?..z............<.........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):169
                                    Entropy (8bit):6.129425876634083
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lGyxdxQ06eRo5xt8ZsG12E5XjLGf00x7aZu2mi0Yt915/Kiak:6v/lhPTlVi5x2nLwsmXYtX5/Kz/up
                                    MD5:CEA39E5344EE9873D0E29274029E66AF
                                    SHA1:6FF796B5BD3C19F0EF93A83E5A4E3AFC7561D27A
                                    SHA-256:AD3FF1AE9D2A3607EC393A9EC50637675E1D8A27846C6B06A04B7124BC8069F9
                                    SHA-512:F1B1ABB7CD4548958D23A54801E4520EE7B65EEE2F5B12B2BF0AFA01C82FE4C1D0D8326C8161D8E6072D6BEF223D49058796F062CA97E67A68D42BC38BA32096
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...pIDAT8.c`.5.s..O.f.T...i....;.lWt...otP.c..l..r.....J.?L..c..$F..A...L.c..$o...4.......`6Y..4..!.....@R.P..t......C......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):107972
                                    Entropy (8bit):7.951764348957553
                                    Encrypted:false
                                    SSDEEP:3072:Qs0L0S3bCYqWB2kBc71znZNWOEHPqw1zpHskBybEgUw/oKYt:QsBS3blqE2kCTqHP9zpHMQwgKYt
                                    MD5:9E2CE733748DE57BE5BCE15EC4BD3E3E
                                    SHA1:A26B78850C3A5E468E1F5416BB9DE9135D1C808E
                                    SHA-256:04AB672E59F11EDA10D705837CF8E2F6D5D4A4A9104B646D7581169D8A7973CB
                                    SHA-512:B1C80B60C808F297B5539E99960EB6E06BC7C2115C829936AD48CB2AF43ACE834C38CFB6C07DF79BBF376B1429B5CA0CFE285589BAF531E5A9057C1BDAA08969
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.I..U...O..5. "..t.j@..@ .JB $....D!.A+....&.l+..,..Nj.....5.i...............k7..?.[.......w..7w......o...s.78&r..I{..W.<..k/..Y......F.z.'..t....._.......'.+..,./...=.oo.\.t..<=.__......U..=\..Pq...w...x........w.....V..f..8......].....$.{!..kyc.Z...t.H....?..".u.......z...{.+..._..K.q.@..w.o/b..*...}eK.f,.I...G.?..z.b..+..]~....Oa6.u.([...g=Y.0C.L...c)Z.4c.H..._....n.........."...w..O..o.i.D...\1{..Z....{...2...C6..b5.O5*...a.e...+?.O}...u..#g.zWz...}..-.9.D5.....\dp..-t....X.}Hs.}.l..k+.]...\..;"....Z..cX5..I........w....?W.}#..w.Y9X.....2.C..e.N!.]'D..Y..S.%.o?U.-9w{&...K..B.U)..$un..C.X.D...o^......!.d_{.C..).Md.7......:..>...:.}:]V.l,R..MfS.B../...4..c@.7n.)>(.~k.....7....E.G...6...e0.O%R.M..Y...w.._D.|.k...SAo.....C.....c B......K.D.t.YS..R.M.B..?...0..%2.r#.)."_...r..Y..g.l.Hy..'....B....BG..~...9"t..CCD}s...g/q.g.HyU-....td.$B.."./..U..n....qS^.uc...#..nT.4.nS..>va5... uH..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):262
                                    Entropy (8bit):6.982739613042364
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPhFbphd3OROaXyP/eiOvwl4A04LhqkXwr4zhlO9ceTaNUl/l/ljp:6v/7NdnOIl4RFkXvzhM9jaNq9
                                    MD5:BEB457DBA62DF494FC4054A5057EBA80
                                    SHA1:64390111DD1E6F227BF5CB31443F12E28F14F4DB
                                    SHA-256:78FAAF2C633232A576DFB34D7AF101CCD0466C23BC94E37AD69D00A7C56F0178
                                    SHA-512:79CE2B39BCC01774BC9D21AE2E29C600D7669362829FB0D8BAB7EC6770E3BF936D43F0AA89733E3C985F52278CB74C430F19FF5C9695A72ADFDE24CF1CD32D99
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_diamond_ore.png
                                    Preview:.PNG........IHDR................a....IDATx..;..1.D}Q.. .e.....4.TH.&.&N..4......Z..Z..w.GG)..wq..'d(.m.$G.z.9.z.....!......;...|y..........(.......>..A5O.....w...%g..Es...N.8.. /u:$..U..w.../.6n{...%...:.!..Y..Af.W..(.).4_-+7...>8....E.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):286
                                    Entropy (8bit):7.045664603313475
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP5R7AcWx/hnbJrLruyAtk4NMFxNpaj1Qxerdp:6v/738FHvSx+FxTaj1Qx4
                                    MD5:5A592F7F2FAD68842DD08D140A1A07C4
                                    SHA1:10A5A2FEEFE6AAF85C47E1374340DBA84E084187
                                    SHA-256:4D78C58954F86A099EA0FA729161A1EB8B5F3B7B6774F9E7D1D37D6301A79B16
                                    SHA-512:BB44B3174D104A68C18254A980D60A43F6489E5D55DD2E5E48BF053A815D51295BB921B6D61D667E4E99F89A3CDF1A84159300FA602F5A2ECEFEEDB28D48408C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/ride_boat.png
                                    Preview:.PNG........IHDR................a....IDAT8.....0..3...,.\...Q]...uT......C..ps.!|..)=...R..C....6?.{.dz./..XY.......d2LL.nzu...n.yn.8.H$.A....+[.*..A.`#(..s/~..V.d=.....m$.d..q.....P"a..+..I.'..y.E...1@.E.W.X.#.UP.....$..B....d%..7Pj..D 1.y...J.|p.^\...O>uN.4.B.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):204399
                                    Entropy (8bit):7.954790222643591
                                    Encrypted:false
                                    SSDEEP:6144:pNX1FBtlEx65RRsFPFnK8UK7vcVxpwzFL4t8NnIxbJu:X1fUCRYnz0xpYFctiubJu
                                    MD5:48B6F117764FBA6CD20037B2130ED87D
                                    SHA1:C17499008F421E9982DF4740F22A3CEF04208A3C
                                    SHA-256:31F8E15D8B14BE40A1C75FE69401EF378C3800E2447E99BE9DDE2A20A4065D2C
                                    SHA-512:3F1616A889EF868B3B17E21CFF25090C70DEDB641F391104CDE39A2390AB3968CC24F48AFB7D7FE85C4AD8C51047B2A5AD285DF7298F85ADE638C6FE54AC4AFB
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.$....5.&..f.F..$6.;.p.....Pd.@.A. P+@...d..\.9....L#...%3..Z?b...R.F...=O~.Kf......p..s.w..c..W..........?_......:.D...?.......?..Z..L.{ff...-.....x...-...%o.....3.}k..9.H.-.^O2.iO....,.333.......1...Y.gN.....9k.......3E7K..R._]...1<+.>s.if........u........,.3g.Y.gf.q .........|q....mS.O+.......>3s...../.x..rv~....?..ts..}...{.Y.gf.].....p.e.._..._u<....I........a.........Y.Q..._^...;A..-.......k_\<.\j]P O#.........,<..../u.....[<.......g..W.._.....K.%.._...4...~qM$O.........~Z.]b..{.....a..G~.g..?........so|u..k:...N.u..3v..i..j.......}(.M...4C_..B....g........v...K..f./...t..?...gQ.9....3....._....7........i........7...../....f....K...'.tH.-A..._;.w..>33s...E=q8..%.M.u-...>...//..s..b.A....N_.Rw]]......|m..zw'.D...gQ...9..A...Y..:E.8f..qn..~.._/..+......].:...Z<....].t...G.f.O...y.>3333...v..y.....9,R.+..D.....]...../~....q........c...w......^..,.3333.g..x-.K.=.....w.q...;.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):830
                                    Entropy (8bit):7.373701107370278
                                    Encrypted:false
                                    SSDEEP:24:3wiMurWP2A/Pf+mRDnLeeNsX887Iex1Os0zxUc:35MVP2A/Pf+wyH8Tzxb
                                    MD5:C30D79FE370E190404EBD9A8503038B3
                                    SHA1:84416400B0FB1AAE7ED93300CDA896FC0C9C86A0
                                    SHA-256:2414F823ECBD4A8F2409E92068021166FEAB00E81A6AB78CA6E925FC80688480
                                    SHA-512:41FA18F37F052DC3E801AFD792DAC430472542C36C220DDF21D4F76682F4F4285AA3956178170E37B6CAA12D661EF8DB293D7705E2FEEC991F8F00F34B7B465B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC....V....K...{<R.n.........00+....<'..9...4..o...,./..>/.b[....,>-..R.-..6.E..d...&J.=..@.|8..Bi...._p\..w..s.p..#..(..G.....H..K.(E.].Ei...tq......(.=.G.....X.gD.(..#.-.|.pq....&.....=....T.w.}n.o...r^-.....s..#{\..=....,...=.4.6..K......q...(......<...s...N...{'.%..6...}.lai.....m..=.....s..<..7..J.?..J.w.8"....=J.+.Gi.=........kv..6...'?......D.X.....k...=......M,..Q....4x..w.(..Iq...&~..A...6.G....c..a...y..=J.4...=q?F....-.k...=.G....-...`..g....x...&...cp...s...=.G...y...=....w.9..'..x....2.|.5.F....ci..\>....7...}......c.A.(E.(E.\.ld..=..ZF).D)Z......)..!...w..F....l./..F.A...`#{d..=.G.h3.2......].0....-.X...`..d..q\,.u....~.;E.4..Y@....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1792, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:dropped
                                    Size (bytes):620038
                                    Entropy (8bit):7.9665137820181116
                                    Encrypted:false
                                    SSDEEP:12288:3YV32dVhCE9rUmCzcaOj2ydd0gghs+G8joRPsL7Rwb8FvnmK/Cq:3YV32sqUm2kyE+G8cs6uvnLZ
                                    MD5:F20046C6AC86B39636849DD574723F4C
                                    SHA1:DE158F134AFCBD52F44B9A3F84D8B28033B2944C
                                    SHA-256:7DD523B84D478A0D106BFEB24BEA420A874FA72DC4038A83AFD8334832BCDCAD
                                    SHA-512:F9965474A42F7DE730D21F125DE6546FBA09262FB711D70AB39489EF21EDDB498190E58865D1886182C982690273097648269012D1276E82BD4A35D953252F2D
                                    Malicious:false
                                    Reputation:low
                                    Preview:RIFF.u..WEBPVP8 .M..P....*....>1..B.!! ....@..eK....J.........7e.|..{;..2.....u...s..O'.............._..........~.}.....|E.?.....y.I._....U..._......u.......q...../...?.?...~.}5.....;.../.....~......'.s.C.G...?..u..|..o......g.....~..................=.?......j.....{.../.....................0./|....?..d.Q..................8........k............G.../......1.....?..w...+./../.....v...-.1._...............5.......G.?[.......?..._5._.............O...o.....@...j.................G............w.?...q.....k.......O..........Y...3......................_.?................?....w........?............?...........j,..?.5\-(....~5..`X).K..~\.rd.x....un.v.J.......bg..$..k.\..~....I:3Q.,._.`.f.%,JZ.FrB$..ab?.Q. .....{f......T~..`Z..[."....a.,...M.L.^.s[R.$....g.Hl.?.T....?%M...dFj[.G..J1...rI..1..y\.......J.O.!. E..ed.;._.v.......$8\j.Y'.j...*...H0>....F.Q. ...)T0 .i...cZYRC..^4?....`,....=.,.H.?...}..f.|....=.......Hf...........2.kB7.D,. .v.k..;.j.........).Q..U..a...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):312215
                                    Entropy (8bit):7.989079636444419
                                    Encrypted:false
                                    SSDEEP:6144:7aNOZJTWNKIhvLbyhecddcrcKkeWEPiLLpmldwkv:GNOZJwhDbShncrDWEKLLYwi
                                    MD5:FFB9147AC523CE31C1245AF55A073B4B
                                    SHA1:BA9438D8BE69F31DEF09E0387900033DB575D3DC
                                    SHA-256:1814AABCF4A51681A0F458FF82C8EB737FDF4A1F04077945B9A891C02FCD1DFC
                                    SHA-512:5ED303DB1DD65648354CED3A6A0ABF0907D4B6E03CDB38A0EE7023810ACEA7BE7C07A2A563F0D312D21F7C70757AC4EBEA189BE46B41A0B0131528A05BAE86F2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..ol[...l....!..t..H^...X..E.s.d1T.r...........g.'j40$H6z..l....$...#._.y.u...u.{y.{......9...9..~+..=8..."...'y..A.R..SE.g.aZ8....Ln>....(.~.O.5".......U....O..../....?..?D&...:_al.)l..0-.B.<F....x...Z.i...h.g.-..vq..lY.k.%...'..dA.....%T...."Z.)t.rxx..}.......O.->G..7.:..|......h.f....P<..t.......;..[Q4,.y....\L..|.........uo6.I..S..)..X...;...`.....h..YO.....Ct...0...go8..4.Eh...(J.Y...r,.q...6.&C@....._.5...!.}_.....C.),m.>?.T....p......y.N..o4...<Z-.n.$.n.w.A.1!...;.vf..ta.?-..z_zh.G....m.......C...G...;.V..\.Q....[...c................\^...}..tmA..|r.2........W..~..Y.d.K...1c;d.~[HL........Gt.:...q..D,.A.H...E....>G.X3...M&....u...>........}u..C..;.^e...XVw0..ck.....|Y..h....]C0.L.i.Bro.....x8C....<.......c.......p;.v~o..6E.c.u.e..Pi$.lZN.V$.7.>^I.e=......C.6.k{.....E.|...2L.'.....m?..y.Q...o.l...8.....Q....J....x..........~...!.6/..._.........?......../....0..Z...x&..........2p..>.?..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7679)
                                    Category:dropped
                                    Size (bytes):7728
                                    Entropy (8bit):5.087323529198084
                                    Encrypted:false
                                    SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                    MD5:1C6B9D0AD743762986197AE0E81874C1
                                    SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                    SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                    SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):307
                                    Entropy (8bit):6.6999869202674525
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWCAQuoakONiLknNVRz5Cln0s4q6CsW/Ank1f8up:6v/7usW8/2VfufJN9Cl0VKA1c
                                    MD5:50126C6667AA68F1FF23DBD05A9F9DFE
                                    SHA1:CE71C5AF2824536EE41FE4D85CB95E371EE517CE
                                    SHA-256:710AA05B74533673DBE7AC2D6BE97E99FDEF05397ED2D4323BB26D3FC7F59865
                                    SHA-512:AFBBBB12AC0A4DDD093C79FB17D53B3C0A8BF6A5D8A90966A9EEE009F1E6CE0224AB680F5F400C8D0B6222E3DE13B6302500CF51FBA27CF001358DF3C5B5A792
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O....0.F..+.H.9T\:..0.........g.U..U@\P.d.....KY...b..r..ha...V.....p......t..dP....$.hA.e......j.RJ.....q\.j.E.h.V"..k..../.Z.ev.....,.a....%.............^..&....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):604
                                    Entropy (8bit):7.583268390527619
                                    Encrypted:false
                                    SSDEEP:12:6v/71+IVw/+yukncVbA2V760OUfnluzltEij1BxgQso70A3DMAAE17XgkN:bcC+aAAy76w8fBAcgAAEN
                                    MD5:FC35FB61BFE43F86F25FD6E85BBBE397
                                    SHA1:FD4304372C7306619B8B52E76B7612E0BB5894A9
                                    SHA-256:E9E13D760031CCECE029C7E1661400D6CB5F997D0EAA08A1061F650648E929BC
                                    SHA-512:078EE41A46836A7B18AF7DD3C32AC64BC7DC43C512727A60D5B4E202FB98D2288841B190E0CDD2626FF0DEE73356DECADDD0AB8EA6852688D1F23F21CDB4A8D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...#IDATx.R.ZQ...#..Q4..KV..}...Y.q@........3.F... ....Ty..>......t..........~..........N.*^....y3:.O.,rf....l6..]...9...W...i...B@.v..W.M...1N\...h4..V.......Q.U..&...../v...t..1N\1...l.j.0...Z....p8..h4....F.L&X,.....j..X,.l6...p8....f....+.|>/....B(..C........v.......n.z......~?..)..!....|>.H.D".z....b...b..|..j....(..8J..V..x...N.S.B.v..?/..g....N9..L&..x...H..."a..I.`0.J<..t:a4.a<..\..R..1...N..N.#.i...&...N....I@"Jx...G...e0.D|...1J.l6B....*....b&.A$......,,.@..o....x.z...**.;Y..r.....W.."Q...I.H.u5..l.k..0...j.c\{.?..9/I!.kj....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):388
                                    Entropy (8bit):6.948833698173716
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWGy+J7Wh/NLRlE9rd56zEaBVf7RBeGsYWmeup:6v/7usW8/2VK+J8/tzE9CzpVz6HYZec
                                    MD5:567D18498619D208FFFEF53CEF761683
                                    SHA1:1BF6E2FE4C5147C8E7B99E2A0AF65C08A7E39D84
                                    SHA-256:0BD1BA32FE26527CE26B5201E9B18B2315ED14ECA6A9584096477445B09B5717
                                    SHA-512:E9DB12D2D519A758166DEA2838D8F3D92D97BDCDB6C9CEA3FA60D4899579FD8B723C41480E3D91E5EF1C8FD0A998D30E1E83EE161C10409AF11CB884F233C3AB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O....AA..o..t..B...D........J.E<.g..dv.../..s~..8...B..n2x.*...b8=.2.sM....\e2sM7L..|W.e.1.....r.YV...Mt.s.YV..&...$.\G..$...p..d..^dYA...r`.|7...*...p._L.2dYAL..|.%(.../C.....%.].e.1......-..#........o..m...oR..(...hQc1..wM...n...c#0....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):550478
                                    Entropy (8bit):7.9807293834662385
                                    Encrypted:false
                                    SSDEEP:12288:r7EWlifRQm/qRoVh3y64sk2aoA/GQ2bUrHVVEdljamLFYiyO:rYW8pqRoe6reGFbUDzEdljamJX
                                    MD5:7F56A8507C8B124A64F8303D35B52207
                                    SHA1:27FFAAC78DAA1F70D7DA5447AC33088622E95F47
                                    SHA-256:BB3484AEB65D4FC563F2315F95827AA970CB9F2BAA5119D3B1025E439F4E6DB4
                                    SHA-512:4025CA06FA6B0792F37861721E701C3ECF9B3E9CB6755995AEAC5209E962404D08E139FD60D896AFEF7295869E37FE16D1BDD420294C44D00CB1A379BFC53533
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...$G......p6N...U.3...(....9gi.....8.:.a.....m.8.p.....`.q.....[O..LMM..j...........=R..y.O}...O.......%.$9]>G[9].8..Q.A._....Q..+GM.....=..'..+.$.._...).y....|!...K.TW..^>y....4O.P;V|..(.....&Xl.$d..dM..|._i..B....g.f..i..HT..f..K.C..3ZR.6.R.....~~k.>.......L.C.u/ .8...C8'...o].7.-...Qy[...V.Q.M.z..K.8..+.....c)K.....Wz."M..G..E.>..}T:..r.2.s...g..w...k:..u.".......|(?AN.n=.....r.<....W.s..dJ^..j9r.!.>t..[~~...|.....{.........C..I-W.]Q... .|..p.m..3.k....e...`.BZ.6...hE...M....E>!./.C...r..v...5*..r.s.....#...n....%..{.>.H.e.....<......?.Z...Lr:iS..4.._..Z...xI........j.a5y......N..>..w.^....S.........J.U%..`..d9..?.y....}."AX.....<..|.8.`..R.e........../..O...........w<..Q.L.F.........]/.Sm.eR..T.....:.]i.^.F..k.._...[.....hj..[...5.n.V...Y..........t...q+\X..9.<..x.:..M|+...r.?..W.....nA...v]....i......e..e-"P.@=.t.Z.......k....@~.....~.E.|..yUi.....99.r.hmZ......^.......M..-w.y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):5860
                                    Entropy (8bit):4.34476221711117
                                    Encrypted:false
                                    SSDEEP:48:0Ke4bkxg2ypkeNLDMITLEtTgA208WvSF01WT8DKVJLG036A:MmCg7FNfMITLEtTgA2pW621Bsp6A
                                    MD5:7CD2FFC1B589C18CD8B333E3FAEB94E1
                                    SHA1:A1A5E20F71CBCCCC61C8ADD84DE1EB7B8C3F8F0F
                                    SHA-256:F47E841DFF499403D37A8BFC94F913E12F35B9C49A6DE19F6CC9232EB5437A1F
                                    SHA-512:58570743C0D0B8B23434D5912694CD6758F60260EA055E19104EE5DAC696186BC67361290E5C205BE60606B4CE26C05FF225780E183EE0CF5336B428433117DA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/
                                    Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="stylesheet" href="js/lib/bootstrap-5.0.1.min.css"/>. <link rel="stylesheet" href="style.min.css"/>. <link rel="icon" href="data/server-icon.png"/>.. <title>Minecraft Stats</title>. </head>. <body>. <nav id="navigation" class="position-absolute navbar navbar-expand-sm navbar-dark ms-2 mt-4 p-1" style="display:none;">. <div class="container-fluid">. <button id="collapse-button" class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbar-content" aria-controls="navbar-content" aria-expanded="false" aria-label="toggle navigation">. <span class="navbar-toggler-icon"></span>. </button>. <div class="collapse navbar-collapse" id="navbar-content">. <ul cla
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):203
                                    Entropy (8bit):6.411923463927954
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lMi/uFZlpKcstLvzMolcvM2FFnVFVTGQDtBpSPil1iTp:6v/lhPYJzshvOv1dXVakBpzl1iTp
                                    MD5:548EA6BDFE752F10E95EE8ACFD6BF86E
                                    SHA1:A47C7723B03763FF3D0C511F7CAFE9DF686D4442
                                    SHA-256:778090BAEC36AE4EB2071B0EAB425C18F0DED8316B23100842B7C818119D93EA
                                    SHA-512:6E47966C371DD4C4FCB5BB7B3362E679A01CE5BF88DB67AE48DFCBF1D8CEDAB14AD7CF3610A35BD4E1B3509D09C647CE1C4F90C4CD6212A2C40EAED6E8DB2521
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_bow.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.T.?...y....1..q...7n.G....?.O.L.0..!.i.H.$....V....X......\.uqq..U3H.i....l...0.q..S3...f.^....!$...!d../L.6.............. J..?.....r.....!....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):465
                                    Entropy (8bit):7.102401604483632
                                    Encrypted:false
                                    SSDEEP:12:6v/7usW8/2VbVkaZKCyvT5SKIfK/0VTVK+X4:HVx9ZyvNB/eTK
                                    MD5:A8C8C2611AE27F5DBB29554D5DB513E1
                                    SHA1:CD0A3F953DC4F95ACFDEF200A154B4136255D311
                                    SHA-256:3BF8C527EC270B75DBB799C4DAE857FD5C9ED6F9260378382F393B246941F7B1
                                    SHA-512:91253AA5A52A6236E8D595845EAA12E4D198EFF7943F38EF2625B35B7843478EE8C3D3698F09A51F007B81ABDEF9868EC5C1D04E7D00ED4FAF8212C620E93F6C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...AIDAT8Oc.%..D.0........@.....Z..L.H6........j.t$'..]&...az.--%.3..*G6........8..u....#@.a..yy..,....(......<.0.<D.a..\! ........[...2...N....9../..._....1..lPS.......FV...T. .?)@...<..YQ...C5..&.......o*J.A ...\..U.<..P..9q..cbL.....d...7.....$.?.E.....M.$...0M`......{...=hN.a..l.g..c...`.@4...&....{..b.@.*...00..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):169710
                                    Entropy (8bit):7.976864796819095
                                    Encrypted:false
                                    SSDEEP:3072:5Wa36NlKo3rrP6bFl7DoShrcDfHJmsYgQ2mg2dyMOrUtI9egGWpZBQ:5WJ2P4SWxYb2mNdUAELGsG
                                    MD5:B23E910241D88573FEA8D348FF80B3DD
                                    SHA1:62A277C3CC21620CFC4F6290DDBED83595B97F97
                                    SHA-256:759D55A2832794404B8C2D7E934F8FED8CC4ED33D17F89C284F36C02E09394AE
                                    SHA-512:12C0917404E1DD1C73D312967ABB8B85FFDAD38A71F34055A88CFD6A85793D1160BEA1FEA29C35D1F4550E887D622C4103FC6FB31BB021D6F4CD2EF70893797E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Gs...[.`.f.V}.,.... ....*....&..@j-.....d.{.g.^............x6.f1......x...L(.U..o.............}0.S...&Ug<.zS.j0........uc........R8Ci.O..q\^.....Ug.FH.7.5Q...~..4.[...BZ.&.C.......(...o.3...G.....xF..|...w...w.....:.S....xMy..es_..j|..&..GjdvG.=\..t.T_.h.{.....N...n.98...3......{ .Wc..5.}..s[.'.Q..?k.g...T.K.g2..{.^..^=R.......O....i,...g.W.;l.QO..>....;....^\V."..`t..,....w...er=C.Nm.=.L<V.+.jj....i..(.`..:...../W......t.rH.L&=.]O;.>.;..n.j.s.x..TS.n5.[?.....G...]..g./..U...............dz....J..6..j.]..H...{p..u5........e..7.j.aQ.+J.r|UM.6j....o>...7.eR.9.}f.[g..]\J.s..fA.h6..E.5.p...N.Q..9..S..g../.?.....w.'?...<...)~.G.(.1.l.....t.....C.e.>....18e.R.R....[..Y./.0p.n..h..q.(...}..1.M...)._}<f....>..e.l.....sY]....o$w.........cF.......*.B.....j...?.....j*.A.?L=WW.e5.Z#0B|....q......l.....x't...........V......&.!.k..A..y...:.XU.KY.;4...M$....j<k...q..zk(.Z#e.....^XV..jl.9..n.Wj`\.x.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):22875
                                    Entropy (8bit):7.813536350604685
                                    Encrypted:false
                                    SSDEEP:384:1mtLG2NzZaIrzJ4Uv+YRMmrLAUdmSSD2ut+anczBNmBr0KuKgL0DM3dR:14taI3Jz2AMmxsD2ut+uctNFKPgL0Y
                                    MD5:B10BBD2EA9D7605EBD2352B0C0913C8A
                                    SHA1:B6D92BCA517804FC6EA90FA72B10C697C23A2ABE
                                    SHA-256:222C2DE6839E23450E4CB07CC5FD8F629B69C38AB8DB528DE445A5DADA232378
                                    SHA-512:C5EDAFD475F495BAD45382F7520BBAF61FEFE81EC216BA52047E15487D6B8EC231D315E86DC9FDB02E4C73AE3991277DCB5044EBB0C2C1256A9BD635817187F2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v..Y"IDATx^..k.+..v.:.<.....\8..5q<NYsHJ.H..9.(R.I.+...&eJ.9<..K2q.r......Ew....^xV7..............6.........;...;..X.........y.v...B.._=...p\......A.S......~J@.2.$UO.|.`...cC... .S...s.9.s.P.:....\.C...@....`%.:...P..b.Q.......-..!q^.G..p...C.6.....IbX........u.N..z....!...-..)b..O..0Z..S.69.P....|......mr>...(1.O...|B.`F....Ov.-..c8.*....:..R..@.....}..\.P..Q......-.{l.....3)C....C..p.!=Vl.....3(...;_.m~oq.z..1b[\.P..X.....?.z....d......<m...bX......m..P..P.3O..._oC<?..s..$..1q..^\........{..(..3O...o.....z|L......?...<...O..$B. ..pay?y.o^.......c...y.......R......;.s..........mo.....?z........}...^y........6.u............}}._..Ww..._m..;...6.s..v...!......*.7.Sp../....&..O..x4<......o.z...#.........kq.:.a....$.y..|:....".sm{.....M.+..)...u...0.!..>=f.A^.c;..a..u......9....$.z.G/.S.u............s.u..l{....-{.6.s)B...C.4.....[W..S..=.8.N%........q....-..P.&..9.z~...iY>8.......:0........V..9S......s....P../..`.nB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 2.66
                                    Category:downloaded
                                    Size (bytes):39724
                                    Entropy (8bit):7.994965715436545
                                    Encrypted:true
                                    SSDEEP:768:w35mZVsqT7RAo+6tbgLdolT9YSswcTWa+O/dm8ae41u37qt+:1xTO3kb0dolT998WhO/Hae4jt+
                                    MD5:FF5ECCDE83F118CEA0224EBBB9DC3179
                                    SHA1:0AD305614C46BDB6B7BB3445C2430E12AECEE879
                                    SHA-256:13DA02CE62B1A388A7C8D6F3BD286FE774EE2B91AC63D281523E80B2A8A063BC
                                    SHA-512:03DC88F429DD72D9433605C7C0F5659AD8D72F222DA0BB6BF03B46F4A509B17EC2181AF5DB180C2F6D11C02F39A871C651BE82E28FB5859037E1BBF6A7A20F6B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/b21c5111a12372139409.woff2
                                    Preview:wOF2.......,......|P.......B............................. .`..P..@..W........<.6.$..`..r.. ..<..F..`[pVq..w.SI..+.S.f;dS.i.. C.bj.6..w;./......OM&..[.mo-......4F`...SeR.XzP.g..j..L.....S.T(a..y.D...od./).....|l...zn...T..OpZP....c\....%.H..y..g.!..!..|._........O._.[.nJS..]..H....rd..#.?.n#.B.w.w...":.u...|.a..#.#N...q.z.Z.....".5...X...3|O...8>......(...H....M|.w.o.%.%..|5.'L.a.N.) ..G`.(1.je.#.~_.......!...7.e.......s.\.`G.^...h.B....tR.N..+"xU....3.F}0....z...@^..iB^....u&....._{.$]..........8k....?.c...^.~...A2...T.$.i.....Ycx!b~.x...3:g.[.!.X...fgt.duf.....uZW!....y..(].$.If_....g69.Ef.'{.ndC..Yt6..*.;..\..M......E'.^I....rFJ..)1|...q......!.m~......../M.........7!I.E...U..!"....:...T9{!=.+... ..es2.2.%.Ll.t.j.D .p..<...$.....%...IB"'..#H.D............;OWk..G.Y.V....\&.U{.V....N.h....S[Yg(......f..Uu......z2.(.r..3...,-...G....c.9^"..:..>.......Q....S......]D'.,.@4..w./S.ep`...].sGR....Vc.j...-.|..}_...*&.eg.G..e.u...(./S..+H.'.9\.k%..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):677
                                    Entropy (8bit):7.36300765271914
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcP7BkZrS0YFl7W9aTdIo/Ubdklv2KTPehQQOjDo4ylsxtZorOm2:3wiTBfqwpPvTPjjDCsxtZoc
                                    MD5:07398BE5BF6A9C907C775D126F3B2887
                                    SHA1:6803B7276C6954DEBFD2733CF50C60E8BDA37074
                                    SHA-256:C7E324948281CA1FBC634326DEA1A5ADEF049F68A96A426E5B0DF77F3DBD0F91
                                    SHA-512:497F28B44C4F0CCC09E036FFB5EB19ABC14A410B88F026B68111443526CF3B198E214C4CB5FCB4F2A2DBD00A8CBB49344DF3D04DD26F4C243B0944C9186986DE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC...J%A.Fa.....,.]..lt....?.RT...a..7.8..>.*i....}y.......n...>....Q`....|5..Ln|..+..r....]q.)...}.*[....S......._...%U.^._...K.>._./.3...{..Y}..U..^.....W}t>-...6rh...cVg..q..d{....cVg.>.........a.n...8....6.V...G.........e..(...u|AU....r.q.~..| .o`XR<...j]R<HZ..l.x....P.2'.S.....TT={..zu...TT=...lZ.DG.v..3#.q.^`..."...8.u...z..c......2....{{.=.>..#:fe.>.....%...8D...W.c].V.TN/..|`..V.O_b.Ta.R-.]._z........k-.@......u....r...:.m..l....u8..:.mp...`.6...nV...DGz...nV...DG.......[c..)..H..._P/.1g..z..:..@.B....0.l....T....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):436793
                                    Entropy (8bit):7.9841381891212375
                                    Encrypted:false
                                    SSDEEP:12288:EaKCwVcrS+x26+TuESQkAuRCUlBAR225nuYsGA5O2g8xLsFlmd:dKCw2+Kx+Tu/Qk9CUvAVNqGp2dJ
                                    MD5:827E5E2642688743EF2342E473B102CB
                                    SHA1:7CE99DDAE30A85E6CEFEB575948B345C66A5978D
                                    SHA-256:F1B4BC93D32CC31E7AFF0BFEDB6C6D7D34A54F05BFC69C8E398FB3EAE31A40FE
                                    SHA-512:53AE7FA10C27D5884676351D4BAE98D861ECF44C557B4663679B3A1B63BC149248E20A0D57FF5439A10AE87609B67E1648084A878F1155F1EF13043124181A29
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...$.Y.....y.E:szzz....{..t.L.j...ct.8G.!...]..E,\@.!@.p..b...$..x#.}..odEUTddf.......Ted...o...../............~.7..mx.~G....D.x\..!..[..P.yF.....av..U.2.Dtu..f..6E$.%..b.^.(.,....u.<.cY..V..1..rS..P}...>..Z%...\.y/|........w..._.+....o.#.....O....}./.........k..c....4.GvMdna .y"}..(.*w...1.4.P.?..... .w....MV...V.A^.>.V.Q..@v...*...7..!.P......#*.e..(....bg%..@...]..Y..<.b..*y..xP..>P$uu.m.t.WT.....#..\Y.oh...?o.....D...F.V]^.p.>................?..........w..e..?.'....*..h"..?.......w...'...../Cq........\..8Q.".B.]......?.9.u.#....G....Rqg.~.l[*.&.b<zl........s.....&.v..`.P...O...1..k.......*m....A:.3*.x..........)\...;.c.....G...../....5G.........w....[..........?.Y..~Y...8/.5$A...#*....nf...d...>,..X8.8.!B....a...Ba...-v}.z.E.V...XtW./.........n..6.n'...pQP.s[.....r..3..30?T.......7j..(.`:.Z.$..|.......".+.et.Q>en"./......^'.....?....................1A.S.SV....1.F...z%...S.k>...tS.u.. ..u.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image
                                    Category:downloaded
                                    Size (bytes):2406
                                    Entropy (8bit):7.239366596777048
                                    Encrypted:false
                                    SSDEEP:48:RAlg116z1fZPUvEMnvrB7i92QU8sCH4cfmMwpgiJsYOY:ylg11qZPUNrTQU8sJQ7RYR7
                                    MD5:874DA61F05CB9C1D9C0B4C77F47A7F36
                                    SHA1:3C5C54478F56CCFDA41C2CF10A0ED5F8FAAAC7F9
                                    SHA-256:69CE6364E516C40856593AE837B818BF45481526497999142D4F6D3ABB82A8A9
                                    SHA-512:372F21BA5612F440789CFFD34ADBFE91078B0CF66EDCD32B90A4A46B0C5677B5FFEE8D5CD2648A4C6EC9EB6E24BC7BC4FD7D677482F44B622892058539DD0540
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.discordapp.com/icons/1175816799711924385/9f2a9ef80f14c42bd03cebccf4817da0.webp?size=64
                                    Preview:RIFF^...WEBPVP8X....0...?..?..ICCP........lcms.0..mntrRGB XYZ ...........8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BALPH......c......'...XU....A.....t.S.*.y;=...../f........"b....*7/].3AzW...$.....K....I.M.71e......|.2.x..%...PD7..:.._..[._h....Y....LW....b_.K(.l...0..{.c.Fl..l..5.a.......T..a..S.gg.!..B;..E.d..L..W3VP8 ....p....*@.@.>m0.G."..(.X...@.FviN8......g........u>k.?3.S......A.).{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22681)
                                    Category:dropped
                                    Size (bytes):22682
                                    Entropy (8bit):5.562019061368948
                                    Encrypted:false
                                    SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                    MD5:8E548B1AD991B0CD636A7E4939E3C420
                                    SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                    SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                    SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?395199
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?809130
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):130035
                                    Entropy (8bit):7.953028786466983
                                    Encrypted:false
                                    SSDEEP:3072:Iqr81LxSJV+o34sBx8vX8TI1FoF+nzXm2VGqOPc:IG81F473h6vf7LV1v
                                    MD5:7EC0FF726F8D83AEDF39A0243582EC9E
                                    SHA1:D6B0B4B2CDE8439C193D77B01D1BFE598DAFCB21
                                    SHA-256:16D5141FE300540458069492AEDB8E22E8759C3AA35FB11FDE6AF94D8EFF1F93
                                    SHA-512:C54296836851620D8D79F9993925D44243A027B192A1A9230DCB1281224931B47D2A1A23A9F9E569ED0F7599AC73350AEEB37486BB4BC9EA9B47E3A626BAE713
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..Hz..w].1.TY.sc..L.L&3.\".;.$s....$.*..Y.R.J]j......%.ZmR.g..Mm.../.m.Y...\...u...w.......D.x......p......_<?..j~...x...Dr...N.W...c..-.G......vr...$._..w...s/9-.>.!...S.....C...N...%....|O>!....8.'.G..b.?....M.>.....$gn...._;}x..:q._...zn^<L...Y!......@z.]..../Q.+i>]>..0........Aw,v.B\.MC.k..W...}........W.-....7.._:.\\<.u.&..*.;...-.....W.../......?ra.....t.Xx3.{....s...u......k.ek.}3.j..l....o>Nn?..]y'YZ~3y..+.....>^(.y.....v.di.......z4...#...&..;...?...i....7.....t.^......nf.....L..............].:...y1e+(,.QP...\A...J....P...Q..u..-..n.q.......i..r.nl....n.o2T.zz,.x..:.....F.....s..d.G/9........7..U.g...QL'.S../%G/...[..P....[..A.`.K.~&Y~.q...L..2U.e+...9...9.....RZQ..o.N._....j.A...G.L..L..$....!...(....<..n.'.A]...g..zn....q..O.+}K|.@.M..[.Bz.......7S....dv!..HC..2u&.*.7.2.X...?.e...#[."MH.s..i/J.........?J.z.........}%.L..^.b....si..7..:r..H+.M..qW..7.....>. .",..A...1..[...]h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):277
                                    Entropy (8bit):7.01227338482846
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPH8TfwSoPAzUer5bGRw/tYGchjNbOGOpmqb415SNdLp:6v/7fJ0Ier5p2GchcNpVYgdl
                                    MD5:2426EC47E41390B1B355F3EE7EF478F2
                                    SHA1:BE418DB309205D364BBD4C3CD7BE4D8CB49FC2E7
                                    SHA-256:4A39E98EDD0BBC988223846DA408E1A1FCBCCD1830C1687C0BA9D414C712B29A
                                    SHA-512:C4F2B179D8DB6D2F3A96ACFF889872F73100F8E081A2B81CBE740430CA5122C44AC9D43727356B7A2907A681278832BCF1CB3534CEFDBC1F51441CC6AFE35E2E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8..1..@.E..)lD0...;....RH...Z.....x..o....e......1.Q.K..h.H.....IV...}2}...]..0..6.&i.q;..r.^t......."CJ#$....$..V.H}Y_.........4S.Lm..=j.-$+.>.M]t.AF......MPd.&I...%.{>..._(C.=).1....s`fj83?~..p.@70.....Z.h..G_......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):197415
                                    Entropy (8bit):7.947112425994143
                                    Encrypted:false
                                    SSDEEP:3072:4rlGUa0hsQY+Jh56/5w4fPmWeM+q/A+8nDk7ziVTW8AY5QL1u5gjlSvI:9V0hsQAcMJ/A+8YPgToL17
                                    MD5:81215B6B703E0369B6E4C855F9F7EEB9
                                    SHA1:4FD9D739BCC3F78F89965EA323443DC104C3C066
                                    SHA-256:81D81B3E95E19895A683C031D062A68615B72843771E64486DD1A8A0757CB00A
                                    SHA-512:36A5F367A48C7AA0A7FDD222C510F9E657273B925F6F04AC88EED0634E09202431E28D76F1FD3A09B15C87790161E492A13E892E76DC133476F55822AA7C2DBD
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i..F....]%Q.Y%..T*UI"s#..(j..23"..%R....j#..}g.u.Y.....?...........8p..kFD..1..%...].......O.......4.k......N....H~j./.N&.==.<{..<O............~~.N....z.{#...-....O?H.=..........+...Lr..z.Y*.c........d..F..S.qt.S.....'......+:.[KNf.]...W./m...9........_.....1x....-......n[L......`z<.........}.$].....|B..F.S.P......a...........n.28...K..|...2..../h.;.....~.....oN.|....N...i..s.........u..W.6VMP.....5'..o.....$.3.~..W..=...:98.a... ;....Ju~...l.7J.s..z...x..c..J .<.+`..R.#....z..........V.u../.....S..3....{...g.....j.H5....j.o.."..u..`.?'.]....#C...t]....N...>....8`...G..z.~O.........L...........'...........On.V.&$..)*.....e.tg}.0.@........OR.o$..T.P...P.........q0.;......t8..z^iHE.<v...h.,..J-q.....H].r..G{?g..W. ..9.w..7..w.+=&.%.}.....?.....`.,...l5..Ct.+4c.6...@...yz..)....%..~.|..R..m+.}......o?.p`.b..N...1.b...u=EXC.;@.P.P.!.BP...X....H.;=......0..^g.Ct7........Z.>...1...P...6.J
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 137140, version 2.459
                                    Category:downloaded
                                    Size (bytes):137140
                                    Entropy (8bit):7.998481140044296
                                    Encrypted:true
                                    SSDEEP:3072:kX89D4n2tV29WN9z2uXw/hqzr7IbI1O1KfB9Bk8WnRSqv2WDc+FC5:kn2tS/IzXIbIo1KZWUqv2W8
                                    MD5:F9BF0F65660D23C6F359D22720FC55AE
                                    SHA1:9FA19AB7EA56165E2138C443816C278D5752DD08
                                    SHA-256:426AE06CD942849AB48B84C287C760F3701B603EBCC5C9AAA4A89923EF5F058E
                                    SHA-512:436019A96E47848533684A34E3C360F516C29B2AA2473D0A05D50C0FD3AD19EAC39DF2DE12B6EC1C6760493EFB5ABF58E6A54D32080226FA1765983435634D88
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2
                                    Preview:wOF2..............0....U..........................f........`........$..U.6.$..T..X.. ......[..[.;......w.N....ZjU...]".u..$.k..<..1...3@i...6.I.X......@ydf.h#..................{I~<:..I..C_........#.]7i..q[.+PF.U...x.......1..b..31Va....aB......n.V..&.Q.3cc.L...1f6.-:x.G..`EE.....r ......6..r..F.u..<|..aEX.V......c.L.,....RX....V....FQ.u..q.^.{q.]#.y..I.....19c$..j...k...W.......+.....H.dy....-.c.....X<<.....@.Q=.........:....+....F..z.K..Y..{t..{.*.p..".I......M.X|t........}......nk42...S\.....$H...0...m......#f>EU..-z.k|.. ..Y.'..;<?.......S.C...............weU"...ES.2.>.%...O..q.@....F...0.aR.F|[a..Vq...z|HQ_m-j.3x1.XX.p...T./...z.p|..<-...%;Fx.....8CG&d..FQ.{.'.*.1...1#7..a?.;.G.....~U..4.F..*..*.Q.f...3..t:.~..o};"+...O....>D.x)%.. .O:.x.`N..]..uG.....C.!......%z..g...ZT.p.........5.......@!.S#/6$.k%..]...b=. $0gOC.]G\..lU....DH...(..;.e.B.!GH.5.eY.eY...-.m.....\..&.KYF3...-..........-......d..V.&w..... ..{..C.SZ...p)...d.w,...<....}.@
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):436
                                    Entropy (8bit):7.20861109776237
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+rql+bOYonfe/Um+z0MpjKgNjxT6Vrfe4Wu97jPEXB0yLzMp:6v/78/v5oeZ+w8jxT6Vff97j81v+
                                    MD5:E03890DCEAB12D27E6B721B1791F55EB
                                    SHA1:28A68A6C5C1760880F6C59FEE4854500D899454A
                                    SHA-256:417AE5D74B3534D1DE288EAE2765E30377A33235C4C5A6B964CA37307A24539B
                                    SHA-512:D08D68712B24BA0EC155D6EA3DD7C89E7BFED6972BB882810D5052B066A282CC24371993963152E0258954DE937F04DF581F29BCA0CD6E67E4F832533813CEFE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_strider.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...IIDAT8O...J.@..'..4-..z(.AD....z...(..|$_....z.k/"...z.X...4...7..D....efg..v7Y./.y.e.x....`2K.5...8#...sz...Q.."rAj@.<...[.52.0..D.|.Y..y.f.\....m$...D.&\D.....Y....Q..p...}.,dC..s.8.p.d. ...".Y...].B.i.]j..0...{}...+..z.r.Q-..^)...#.B.m.!.JE...S...!~.'|.h..Bp...q...{.a.\..V..2my../A..?.?9.......i.9.....x.7..x.g...K1.@...p....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):227597
                                    Entropy (8bit):7.985054310017633
                                    Encrypted:false
                                    SSDEEP:6144:U3aZKeOBjgOEy37jXdRKd3OdeNJ/1/xDLnM8ZKf:U3x511318d3lNJ/NxHnM8Z6
                                    MD5:1998F6DB282A88E824F0EA2E6C8EE596
                                    SHA1:224E0A569214870AAC32B7AB2A86AA22A001DC12
                                    SHA-256:CDC7110180F724816BDE571BB4D28267744B5CBE15A0F7ABD2DDB29F56C3DB32
                                    SHA-512:682B72E6800D26F95E6430328B25CEE6E2DD261BD0FBEA7DB1C6DE1C5DA6B25383D218253481AFA63EE1786C0D0E031CEC61BCCD02DB8953179D57725F16ABDC
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.\...k...z.#0I9..49...h.F.Q.(i.G.$L0..Xl0....`0.$a09.E.qX{....9...z...o....O..[U......s*.rFn?.B...9<.,.)/....K2.."r..:..T..4:...{..O...+2..!.pX.I.#0.h+L)..aj.6H/....0.z;.....>..y..........].-=......eE.4w#....ZW.B.Zh..b...j....ZW...X...,-......VA...h[.....n.vE-}......g+;nY.>W.x.e........#x.5,.M%..XC.h!,;..(..C%p..g.......^....]..4...F.Q...&......|O....Vh...n_..[.!..,X......K...QXT=.yu;.`.:...{8c...../.g.......1.7L.>.&..3|}............U.........0m._...>c.?.\....kP..+........X..T..=.:{....J6.......w?....}.....3[.2F`...`.~..v.f....v......th.d.Z...6......d.n..g.=.. ......03N.........y%..D\..9}..cM.$@~>.c..F..3..2.D..L....qW.>...z.......?..#p..7G..`..Z..db\K..............j.s.*..g.k...#.n_.._..C5.u..z..@..m...."..5.V..UU.".....5.Z{.)=..kc.....R#.H..B.<....k....../..M..0...P."..m.....!..s0...6....C.X9<..o.|..(..KGK..{/.v...L..T..U..+........JB~..tE.?....)._$...o.?.........w.I....3(<8.2../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):25591
                                    Entropy (8bit):7.749330775467613
                                    Encrypted:false
                                    SSDEEP:384:N5XZiSxNWbydJpvBi1+HBv0b51FRr9t+OswfgBqc9SDoey5qtoVQk2aJXj2CzN:NCm/zhgm2bD0ugwGGoey5qtGQk2aJXz
                                    MD5:44800B365B195CF8DDAA3E38EB1E4A11
                                    SHA1:B71672DE595355ECDD0D7A343AB23B10EDD3FD55
                                    SHA-256:C48EA212E034B9BB7A9A862D66FB8D05EC260022201A1458C2BFE247EFBFEE7C
                                    SHA-512:239731745ED799D1AABAE61B9126713BE3D70BBFAA63C98811C39915BA4EBCDC01B7ABBB522C5FB56F6CD6C0FB443462957558E4E4D4114212693CC77FC5577A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..c.IDATx^..k.$.}..!e.......93.....". 0....%v.]..B....!=..`wf.2![. .6#.t..7z.......ef...U......n.....~.....{...<..g.O..7.t.\l>..G.#-..@.@.a;g....B}.B.........$h.......u.@....!..].8h].B}.o_.....uiB..J.2..X.j.c..:. ....a(O2....(_+.u ...Gt..........N..........N..........N..........N..........N..........N..........N..........N..........N..........N..........N......'?..>......:..;..u....z..........N....{..........x.X..0...P......G.@.`.9d..@...M4.....0.................s.[...a....H.Y....../...^.4..x...!.uz5.....a=S_n...}...d.G...z...9......./..wWhi.u...v...7...]_......U.........vk...S..y..54.}....T}..I...P.......B.....wi._..b.........$}.^......o....N....K..V.Ch....Go|.W...O...)..p..........lk.P.eZ...,c.P.a.O.........@.....K.>....5..d..^.o.\........u.c.:u8...,.!......u.O>xu....v....`...\............u.>...Q/..p.4\P.k.?;.{.u.u6f.G.w-.}!..R\C].N.#..........:..&B....0..:.......?y..P.pd>.....y.H.ck.......?.P
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):222526
                                    Entropy (8bit):7.97903102757021
                                    Encrypted:false
                                    SSDEEP:6144:Qir7hYFQjitY9GW+zunxLIoIHCqkIJjX8uuxuHDF:Qir7UQjitmfhyXuxu5
                                    MD5:E97AB7F3D90D54BEC85B9273DDAD7DED
                                    SHA1:2DEF50F27B64B9A721265E65F8CD8A1EC664C07F
                                    SHA-256:81604442C2F6AD90C2CA16AE21A844E3CE4CA06026765AEF578C767EB9B0C561
                                    SHA-512:8F1681A566DAE1788A9C5524C4448B6314A62EAE859D1E42142A8E16232BD5DA03AD4E411F7817D9413EA5A88F42209D8DB86B18221753711D581219932256E0
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x0/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..r.....] ..$$.. .. ..j..@.RJ..1hC.{....>..g.}...m.Y.7..m}.7}..p.....cE.\...L.Pq.W.b..!...|X~.p.IT.=.3.?Y=.3...0...M....:j.].1..+.#.c......K..u..t..7.H'o/...W.....7o....6....o%......d.l.....]^....g.x....o.o.....aTJ...p.......?.I..G.m.*G..N...3JwZ..._\.0..&J...@...mO=....O...[.P.1j....A..../&.t..}`?....o.^.?..]H...`(}.............~............N.v..Q.t.......}.......P.du....C]KC.....p..}p?uo5..........s.....4..J...(.C;.v.O....t.(.~U...R%.~..P.R..^L>.K.......y@......G...y /.unb.$.u.;.q....`S.._.>......W:<..Y.......8...>'.JIW....W%P.!...R..z...]H>.K...y..R..\. .w..o...@]6..Jx;.....A\./E.......`.....UB..L.h.*...i?B]KB...h,...<.^.2.....r.s#...qs.^..=........+...ue...B._.t..O..B.....8.H.%...+.R`..B...3Q.....;$............r...i.....>.....2...'....Q.V....!.s.d...X..c......-...y.N.....(..8..`.(.G.aD..A...%}}....P........>.%P.)a.......c..U..*..3.9...,.@.wFI.wA.....x......>....\...c..P..Y.?.R`.:...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 17794256
                                    Category:dropped
                                    Size (bytes):7446808
                                    Entropy (8bit):7.997545425591734
                                    Encrypted:true
                                    SSDEEP:196608:lkmcKNrdQzjawqwi3vXkKefZMlfT/EzKgu5itgG:lFDRQzGLXkr6lrXgu5iGG
                                    MD5:D7FCE243E8816F1A07ED2AC5BAB1824C
                                    SHA1:0FDA90A4E5171F3E6C4F40B9F84E287B0FC7607A
                                    SHA-256:5E9B4EA7A15EA6B0C036A36153032AE116B9D0453FAD063003037CE7CB0E316E
                                    SHA-512:DBD10395D6B8F371BCE7753552355218E29C0005D8431387EF5E04A0F029E3E33A9582145AD66100CF92F4EB51B02F2DBA826F486D6EAB845BB3FE642ECB6D4D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.............F.%./....<e=a&H..H..ma......v2"..].^.).M...... ........mL.~..T...o..[.o.8$}?N...>..!.....q../.._.1....-....?...?H.D1.eY..H.....0..P.Ap.Eq..U....................[.6.=..4.c....G.6S.....>/c..Y...?.6.Sx.....SJ../........8n.SHN.J..%g....g<=[..M.......C~..64.......bt.3.!.U.B..B.4..4..>..o.'..K..H..$....%...Q..R.......N....8.pr(....$..r.U..a....&.....A.HX..vXx.#2.j...m.5+.c....(..}..OG...Rzh....0.`....]......{.O.C,../..].*...5^5x3.]R>.%5.][.........lD..ve...m._..o...T&.`.]....'w..}.%c`.x...[w,.6.5..M4R..e..y"....hC...:..Kp...7G<.v....-. ILR..>........... x.km.y..M.}..c..e....~..~.7.W...b5@..~.W.....K3...f.....I...T........9..j..d2.m8.....6.l....L_.o}i.$i~.B`.P..(. ..f....h..q.'i...w.N".0.,CP(....&..~.q........W#.>..j..K.*..EV.JIz...o.E..T..i.L.D..UfmdPK{.b....3.e*S|.XA".....T9.....L"..J..k.6....'..........3$.Gnm.*.8..4Q..f>\d."..?..!..6e..r(..'-}.s.Qm.>....]......S..tw.}.1.q.......<D...O.3-..8.....nh..).N*.l..k^sF...8..YiYC-..a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):75841
                                    Entropy (8bit):7.941451700667792
                                    Encrypted:false
                                    SSDEEP:1536:lu16UQKAxmh8MOyGQZmpgxILrjNNWoBHZVa4ketSUCy6rpHGHL/z:8lQ9xmh8MOyG9gxUrBNjlqhrpHGr7
                                    MD5:F2743C0F5DB9F8C31F732C845AEDD513
                                    SHA1:9F6CCCCBA5ACC03C36E9587DE17754708A7EFC94
                                    SHA-256:EC16667D18D4FC196FFEAA6852C02B7EF50D2481DC504A8904EB4A6E6F162589
                                    SHA-512:8507652A37A85A235B76E5DB6BA982E07F05DBFE88D7B398131857A32F8695778702B9B7AC8667825E42BA794128958E50E642D64D8E30D2DB8FAFEC29BCD9E6
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.......e.%Q.M..Q"..$..A. .... H.w. @....zd....dJj........3.iGL.h.Y.......P..,.....g..:o..~.fV......O.SUYYY....7o.On...l-.W...!.l...~0;...'>..|..g._.xv..Ogw^.tv..H&..~....*.%..[0..O..G.Y>..z....s.Y....R?.#.....2.4..+i.&*q..'t<....:.i.!N.x.0/B...B.g>(#t..D.O.4..O..Q0.?^..i<P.:.iV-K.t_0_B.A...\..%B..K...'!BG......%...........*I......26.."t.:..W.'w.8..[.(t..t`U.D)..^..1a.......!u..R'..J.(dO.v.....u......R.P...B./....6...dP..x.4.^p`.}J.t...........B<...L..*~".;..hrRO.p.A..}...`.;.N2I.....{.".;.}.H.....&.M.m.-..f.../u.B'=.~.T..N....,.m.r...?.d......F...K...Y..z..0R?n........O|^.}`3....0..!..Dn.;..p.R.*.Ub......X....Q..L..7...S.s+s.....3.~..N...[N..1Hs.4S....b.+seuR.............?mv...Ul...}.g.{...w..'b.4x.!. .o9...#v...G.#.f.....r..g.....H..............>.B..{_..;.a..H..c..~vF.d.....Q...:...3.MN..J].2$J.V+u..?FB.@...:on....]..E.*.........~.F.{h./.O....Y.]..6..7M.V.a-.K.7....S.d...H. .y..D..=.E.....)d....7B...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):270760
                                    Entropy (8bit):7.948342180148105
                                    Encrypted:false
                                    SSDEEP:6144:mgZnsK96XAX2IIU9s040uNGuRXM/rHkx8U6zoLVCkmnxX:m3AX2risIuNKrHkx8nzmVDKh
                                    MD5:25087AD2EC7F324B119AE6835884BB06
                                    SHA1:F85EB7A93C4A964227C66BF5B10E3910E89AEFDF
                                    SHA-256:443D67959B0C2C7FF99BA7CD2D57FEEE5A4073F426C1908118FBD42FA8FABD14
                                    SHA-512:484246E5F0C0C90186DBB1F118E80B68DD51A8649A6C1D50AC9E7C53FF09DA36B3F51B86626FA965A1F51629E607C98BFB8FF2F73E12B5080E7A0CBB26AEF88E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.k.%.u....b.I.)...-......O[.X.x..9U.x/.I.l...4.6..4<..?./.uf..|s.....}9.T...dfd...s........;.._.u!.....7......Q.k....v..I.9^..'.....L...N#.n{k..........{.........k...\;?y.....k..........i.i.@[..[......./.ye..K|..'...'e[....?~......?y...F.........|.-Y>....>.<.....Y.....E.......O.O.....G.t...../......?<.i.g\......(/;.5.../kleu..g6..........?....:.....$...:.p.Z...3..q.7.......m>..n.N:a...u.{..oD.^.....~.%xA...9.....v....*A.k.1?...../.........^-.6..1}+.;1L.0m@.....a.U..........^...]....gH........?>.q......._l.\.....g.V.Y..s.]rPQ..`..z....pm.7.............w^../....k?....z..[?B.{....^.............,,..j0]...2.|....<.L./}.A..'?>.....?9.Yz..nz.!...Z.3...].....LO_..Y`..Xf..Q..f..B;b..C......[.7.....\.\...I..............i...}....a.W......m...F.O..............H.]..cKW;..Y7........<......G/=.........F.....1...~...P|.{.{.k.z..4....?..h....K........G7:..V..+....."..^...4..}.9......]?^..Y..>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 250
                                    Category:downloaded
                                    Size (bytes):204
                                    Entropy (8bit):6.783513771774663
                                    Encrypted:false
                                    SSDEEP:6:XtaaunfmC6F32M+tEzrmKnRROFdmpB0XvOc:XWf/6CtMmKnxvKWc
                                    MD5:DB7DC110E5304FC8ADC82F85C5462DE7
                                    SHA1:FFFA2A64F6F40E3870CEF451C542A9C98002CB76
                                    SHA-256:230339DBB3EC1846223009F7C1D95B0CCA554095793E67033591B854CB0697C8
                                    SHA-512:28B25EA984E05F313B848B5F8D105C4E3ECC933A490E3D2F08732069400DF7DAFE04475F520CA8BD448F855AA360CD59503423F3F1A575CD0DD8D181B073B4C4
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/settings.json?172726
                                    Preview:..........e.Ak.0.....Z...q|-.4........V...^y......{@....>.C........1....)..{...v......Er{..W..q.yM..E.^...\...EK{....K.g...d.......U...o...|...3u.Dj..(...H.f$c.6..,.........2...I..S..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):125254
                                    Entropy (8bit):7.953423579939872
                                    Encrypted:false
                                    SSDEEP:3072:jLZu2Ou8C5qe37/ws0FGHa0PSShDVKcaq:jFD315d37e8Xzh8c3
                                    MD5:EF8C932DE6F98257F271EA78242D7B28
                                    SHA1:2CA537609097A24E776D24504406B513853E90FD
                                    SHA-256:73C6824B3F593D883F770B6135A0DC102765BEFB5E83CCF924CDC03DE3945A72
                                    SHA-512:3C67303006D9F42FB001963762AE862ABDC0359FF620B7E6E1010FF0E314BCC45295C4EDA40EE157D2A455A68E734251CD1559244167513BC73ED4905CD9D9B3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.U..6..;..w|......Q...s.9.{.....HhrF2.DD@=.0aFP.A9........D1.}.Q...{.^{.nh..=..Qc.5.\s...SU..-..8.GS.=..,....`J....2_.>....PAS...C)..OK..RZs(.Y.Q.}:E.M...q.T7..l.(.q..T./...C.5.S.e..{P.u....N1E.y.X..b..K...)........V...fo..O..S(..W..jn....:..p.$.6t9$.z..U.J.u^.Q:..6.j...D.u..zQ.-..k.)..2.. IU|....a.....J..k..2/J....j?..R....I9...Z..8l'.xQ*.K..Pzc.,q..~..2lc.Y.Eq..(<a".%L....j..D%]......4..u...dJ.....|jY.F.s.........L.....~..g:p.5.[.D..(..%...L..^.P..%....=..j..T... .....q..>..e.g}....@.m...K.Vo..|e.R.@.>.R.E.-....zoJ.x;.E......LQ.v?...<....\V.D9.A....\.!...w......J.....M.<.....~.%.)........l...Z?j.*... ...#$.%....E....w..}P..^Z&.#I..z..MS.ibT'..m..#.....F....}..?R.z.h.W#.....,.}.i.O.M......w.{h.3s.m..n;.I.?Z..h.2O..N..P.....I..[.'..3.W...f/.c..I.....RN.7e6L.....}...k|.'..j./.N..V+%5vry:.7...\...P..#.....T....=..[...m.Z..hM.k.F../...{...M.......M.G}(0{.\g6....q.Y7..(.....c2..(.5...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):338742
                                    Entropy (8bit):7.9856919540944435
                                    Encrypted:false
                                    SSDEEP:6144:jTMajp3GmvQAmy42ydpL4haQ8REGwCloisWLUrEADz1tCChuPHTd5MnQX29ewP4+:5ArAD41zBQ8Rz7LU4AP0Pzd329eq4+
                                    MD5:D130FDE7C8140143446094A7CC80E0FE
                                    SHA1:16A7D93217B89D334376EA5A64336A20D2D0CF52
                                    SHA-256:9837148EE691753D061B5897789CB76093B05BAECB5B07970A72CB1ED8AFF184
                                    SHA-512:1E0B67D03A402E628A6925A0C5FB1CACDC131A432FF542F3E347DC8BDE27B88F78897C40D433BBB7C92E887F110C3115CE2680A44F87487513EE88DE287354D8
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}...E.......#".{.(.....D."=.N ...H..#MiR..CzHB......>....{....& ......;;;;.;....+.........{...vJv.....;..F....Y..o.+..'..........=.;...9....H.........yt..a...mH.N...t..{..5.8O..........Y.t%'..MMKe.l...Q\..~.z..e.V.6}:.....t.*..N........7...^SN..1....>....J..M5.V=~...N.".~C.Kv........."E....t...=..).....I.~q../?.......]....2.....m..G9.Y.......+.P.*=.d.^T.z..(S./...O........x.Rw*Z...W..=...{......W.{..._......>.Q......&r.8...{....<.1...z.....k......v...D|..M.L.w..?H..D..6.A00..u..+.r.m........H.L....o..+.sX.y.{-,.....K.PVn..%&R...P.7.3.Wx/......}.......Z;..k.M.t\.d^.......!..kGe@...O..|..(.....<J{.G<.}...c.....mo.:...}.........A.&......]Q..C.W.FL..p..bR.q...kk.&......{........c.D...`2.......;.o9$..t..S.Y......o.]<5...Z8.;z.$.......OyM.G.....kf....t..?..9.{.Y.K:G...`.].}......\.~5`..6...h.....A....+VQ...T\i. ..j.......:.a./.... p.........vT.V.:.^/..%.?c(.A....V."..=..+,<..-l.-...x....;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1792, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:dropped
                                    Size (bytes):751060
                                    Entropy (8bit):7.9749997872739895
                                    Encrypted:false
                                    SSDEEP:12288:hmHzu9O8sTZI1eu9poMTj98VCTyGFdcQwFyqFkDsV+HjImYmgwwkthCJzCWtJ/k:XIzu95Tj6VWyGFdMFkYV+DFYmoM0Wt
                                    MD5:589FE28A1C5B4CE44D73C6340F8B8F5D
                                    SHA1:F2B4DAC41B642E00BEE60EFF143323FFBE3240BC
                                    SHA-256:703A436DB5FA70BD945D050C170EFB23C9F15BD52C83CE5DD15FBA253C3197FF
                                    SHA-512:F1D8BDD55CC5CE0976B02FB88D89396F2517A2EF1A23EAE510B1C33349A2BA782854B9E5A87FD840D128074D6E01D2600E8BC112B15CEFE7F7D22F1DF18420EC
                                    Malicious:false
                                    Reputation:low
                                    Preview:RIFF.u..WEBPVP8 .%..P{...*....>1..B.!..L].X....]...LN._..+iNK.D.......M^y........*F..*!....@...?.>#~'.{.W..q.....\.U..p//.........v..g...'._..I...k.S..|........-.....}..7......C...'.o....?....................H.............s...I.1..._.......?........{./........t............./.............o.O....._........+..........._.?..H.........'....l...............~[........3.(...................x.....?.{............S...?.?........g..........C...O.o.......!....._.?.............;...#...........?.....o.G.W....X..._....._.......k.....O...?................z.}..g.....v~....p...;.W.......~:.{...g.......~.}I...?._.....?A...r...7.O................G....e.............?k..?....Y...........F.9...W.eo...6...D.IhsW...&>;w.kb5<..>....e..aF..).....?...]f|bA..coW~.7..?...B..x..l.......z....*..[......yV.B.R..:.?.....gP$.!..3.o4.4j.jS......5i...X....+{.X,V.oU..z@s7.H..[.m.........)....j%$"UOg~...O.`V+l........s...Od...Ave%.mw._e".#o..[7.....4..%f..f..Q.....rzE\x.]..W.. ..-...h\?k.0...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2774)
                                    Category:dropped
                                    Size (bytes):2956
                                    Entropy (8bit):5.124762572686671
                                    Encrypted:false
                                    SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                    MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                    SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                    SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                    SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):15470
                                    Entropy (8bit):5.453305302827992
                                    Encrypted:false
                                    SSDEEP:384:vYfUH2QiScPeD4CdFFwmBYHAaCijF7tyF0VbsnNBSzuBDTlWPo2/cLxlTCB2yluV:vGUHNiScmD4EFFwOYHBCijJtyiVbsNBt
                                    MD5:F44335FD8CE1225F423CD2A82DA7CF56
                                    SHA1:FE52E2141E13F1C50D13CDBDF97032947C5E352C
                                    SHA-256:7008AE01573011E879D4EDD1C5EC15A2DF5944FCC969062D58D1E178387FA5B9
                                    SHA-512:EA78A2B3F62CEA5240B0294C18E2582DC0D566C2803CA7794463527AA8E0CF72F645E37D5F0BD1E56D49962E6BB7DD94FE24DF8253EF034230CF8376D53F73C0
                                    Malicious:false
                                    Reputation:low
                                    URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab:400,700"
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 18825
                                    Category:dropped
                                    Size (bytes):2892
                                    Entropy (8bit):7.93749615683093
                                    Encrypted:false
                                    SSDEEP:48:XtF0sBJX1YPlnrsAwjE5Qy9CSqSAVTt+ob37wHISnr5XAX:PvXks3jNyLZAVTgob37wHlE
                                    MD5:96BBA1222E402CF7C508D0F31E4E9847
                                    SHA1:FB7CF4DFB871AF6B2842C858BA26307228292BB0
                                    SHA-256:DF9DCB540F7FC9AA159EFFCF7AC63D03CC30CD57D169DDE5CB1B593C55BA3C36
                                    SHA-512:8760FB751D1EB9F8117C61FB86765810C3CBB8D8DA53AF94BBECD1B7CE9FBDA0CDCAB385D4C84FE27F88A1EA4ED94ADB23FDACED023875E90F6BC1A69D60D681
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........[[...../~.W....(.EQF..J.F#...\k.X...........Ll........}...\..hd....BW.jD...T*.u._......}{.\$....wZ..F..i.....a.VI..*.E.3.9%.|k/..Z|...}.P..0..bmx'mD.....m,..J.U,._....GbE2,".&.%.m....x[..h[.;...(..6....D..n.B.S]..&........c..lt.]...@N[]............Qu..+..:;JMY{7...@.(.]w.......J.Y.......0e+D........xz..mW^...QH{..Rk}...=B......R....v.]..9..9.....H.G.1.N!...~WG!w.. ..9.gQ3..#....:O....X..X..Agc.BW.c...GT.VU..*i..]".B.)D.N....g...;4b/......{9.....4....s{..^{..(r.&1f.nT.y..s...R]....`.....uF&....Fw..N......[...a..B...3C.>.L7.`..g7G...p.R..fn.bIr?%}.@..a.n.T..vj.i..gs..;).6.6...C.rug...z......B...q&....1.)....3z..t.Y.}P.f...+.mT.P.>....L.*`.....w.d8r...Bu...P4.......Z[.....d.M..8.d.r..q4.$..F......3.3..hRGH!.....T4......". m....z....U.)lz..4.V..4f...*....I.......r...J..0o|.Qm-..%.......0..h.<.E"..E...b:.B..~m.:......Ld&..Y.m..3.{>.aF1.a8.....j .... $.b....L..~.D.j..z...a..I=.;............{."..k.._....E..K...u|.b..}..6..5....W.O...@l..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):393
                                    Entropy (8bit):6.731660908625191
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+uF01RSJqJqM8/CEhrS8W7NcvxI5oqjRDv+efg4hphkVgp:6v/7uNpsb/CFRJqJN8fM5HZJzUq
                                    MD5:0497115B296635D97EE259496E1DAF86
                                    SHA1:72E2F5928F72FAEA121697D5C3AA3B3654586E4B
                                    SHA-256:F5864E7F2F6881D15234712CAF31897B1C6DB3AC50AD8792E8B0EEB6880146AB
                                    SHA-512:6072B14FEC15955B942A8E42E2DBFB0DAC34656EBB5C866BE3D5E00D3D0A2E7981B90358C0A5E6767E76BBEB94DFA839F4410A5F7D0E9BEA6D64DA0D649DBB37
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.g...||..Hn...$??..$.....<@....4.E\\..d`..9...I...O]..\.V@..H..q..P&... ?....".H..s.IHH..n^^ I..A~~@..w@....D....J.@.W.HJ&f..Ok..Irm......x..x...ev.....r I...O..R..=..S'..I. N Y.Z.H..s.H.......I.c.B....I.!! ....$..f.I..V ..?.H.or......,...g.........6.....7f.I.m``..|.Mc...`....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):164464
                                    Entropy (8bit):7.9636567879221785
                                    Encrypted:false
                                    SSDEEP:3072:NI6+x2yKBlgaAe+czGOfYLp30RbWoRd62/p/B28qgDxWwZvVWwc3+Gx5dmjIVL:NI/INBlgaAe+AYLmxxRdRb2NgDN8w85/
                                    MD5:91C0C4D976972F1BAE8C385057C678F1
                                    SHA1:1836054FFE546874C4141067E3FFE5A843478254
                                    SHA-256:DF17F40985C9A19719B209F856A8562DC9C64A5D1BD59A5516185925908941A4
                                    SHA-512:143EA58C021D5818359DA0DBA3314A6FFC31F25FE1B1E166A5C6C2305C4249E2816FBF517769BF3588C88A6B77E9621F768542D0E963697BAD81A08478E60237
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^....U...'..=v.x...t7.4...@....HB..,.@...}. $.N..96.MCCC.....{;.........;..o.a....../....'....zj..........Y.2..........y..l...9..9G^.:;q......o&...v..G6......=...........q>.o).....6o.I......o...]X.cMv.........?<v|9..o|;.._.<s..}..&..j.=o..9.Y...'.'...z..xh..1t...O|8....#_..w..._U...<...9..,.^.m>..........K..y..).1............\..N...xH..x..*.8.yh..Rw.._v.....N.....K%...z..U.!...oY.D....~.*q%&.i.........T.b?.....T.....:.!..!vL..|{.L....e.1..u.....8......./.%n9.....,>4v.u.I^tV..RW....!..XWe.,..v...I]...cR...q^Yty..&...v.U..;..,.*.aW.j.^..........AVn.._9.PvnN.N&u.Y..U.!.OZ.*.2 l..J...&.~'V...`..<&...]..AP.S.;...U..U....2.xoSw.2t.....A5.e^2.....-gBb.I..b..U.V..:...X....?J..r....g....G;.Y.R.v...V.."...d...y\,G&u.Z..^W...<H=....!....U.t.....U.m.WQ....$."*V.m..7...[........E.Y^,.6sg:.e.eb..T`1T.UQ......{U..e1.s.H}p'A...T.m.}L.S......rY,k.Z..m...7..y..R_.@.<F.ri3w&.J.].n.nE5-...-X..]w.!u.o.$...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):465
                                    Entropy (8bit):7.102401604483632
                                    Encrypted:false
                                    SSDEEP:12:6v/7usW8/2VbVkaZKCyvT5SKIfK/0VTVK+X4:HVx9ZyvNB/eTK
                                    MD5:A8C8C2611AE27F5DBB29554D5DB513E1
                                    SHA1:CD0A3F953DC4F95ACFDEF200A154B4136255D311
                                    SHA-256:3BF8C527EC270B75DBB799C4DAE857FD5C9ED6F9260378382F393B246941F7B1
                                    SHA-512:91253AA5A52A6236E8D595845EAA12E4D198EFF7943F38EF2625B35B7843478EE8C3D3698F09A51F007B81ABDEF9868EC5C1D04E7D00ED4FAF8212C620E93F6C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_junkfood.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...AIDAT8Oc.%..D.0........@.....Z..L.H6........j.t$'..]&...az.--%.3..*G6........8..u....#@.a..yy..,....(......<.0.<D.a..\! ........[...2...N....9../..._....1..lPS.......FV...T. .?)@...<..YQ...C5..&.......o*J.A ...\..U.<..P..9q..cbL.....d...7.....$.?.E.....M.$...0M`......{...=hN.a..l.g..c...`.@4...&....{..b.@.*...00..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image
                                    Category:dropped
                                    Size (bytes):2406
                                    Entropy (8bit):7.239366596777048
                                    Encrypted:false
                                    SSDEEP:48:RAlg116z1fZPUvEMnvrB7i92QU8sCH4cfmMwpgiJsYOY:ylg11qZPUNrTQU8sJQ7RYR7
                                    MD5:874DA61F05CB9C1D9C0B4C77F47A7F36
                                    SHA1:3C5C54478F56CCFDA41C2CF10A0ED5F8FAAAC7F9
                                    SHA-256:69CE6364E516C40856593AE837B818BF45481526497999142D4F6D3ABB82A8A9
                                    SHA-512:372F21BA5612F440789CFFD34ADBFE91078B0CF66EDCD32B90A4A46B0C5677B5FFEE8D5CD2648A4C6EC9EB6E24BC7BC4FD7D677482F44B622892058539DD0540
                                    Malicious:false
                                    Reputation:low
                                    Preview:RIFF^...WEBPVP8X....0...?..?..ICCP........lcms.0..mntrRGB XYZ ...........8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BALPH......c......'...XU....A.....t.S.*.y;=...../f........"b....*7/].3AzW...$.....K....I.M.71e......|.2.x..%...PD7..:.._..[._h....Y....LW....b_.K(.l...0..{.c.Fl..l..5.a.......T..a..S.gg.!..B;..E.d..L..W3VP8 ....p....*@.@.>m0.G."..(.X...@.FviN8......g........u>k.?3.S......A.).{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):228
                                    Entropy (8bit):6.504902034517039
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPNS6K1FmJgxwoIpiPMJdP5GuLglBp:6v/7VS6K+RpkMPP5Ulv
                                    MD5:A2E2BD2DADBD28B426C13664111F0BC0
                                    SHA1:A1F8A5F984281512A2BE57495C3C2FF6F91C08C5
                                    SHA-256:04335EF4635B0D9D40A79344E908C4CFADF526F114F0C4894DC81CA42ABB9354
                                    SHA-512:57F6E4B28C03AD02EF807A924008580B3E0C36B6AA3727266CF19D4F72E30032C8C70D24176721C7232CDFB3C9343DE68FCDF1A728B2E8DA2D181C6373768F47
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c`..H2R......`L..e.:`......f..M..g..P..u0..I2.D.\D...a&...L.+.......A.@.f...`...a..a..a........t.0.3.......<.....r..c.Ax...ql. .... ...A...3.`..f...4...a.!cXr.z....).9..>....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                    Category:downloaded
                                    Size (bytes):155631
                                    Entropy (8bit):5.061605637694281
                                    Encrypted:false
                                    SSDEEP:1536:TtynW83RipVVsEBpy0cuJcf22RWt5CyVUpz600I4fM:TtynNyVUpz600I4fM
                                    MD5:8880FFCC419E92BF8D438A199B8A82D4
                                    SHA1:3C39DDCAEB60BEB4A6B3D1ADE4EF8939A58AD59A
                                    SHA-256:847280DDDFC7B6D0BC396DD2974F775BC0E866E7611C90E3FBE919628E8C2F30
                                    SHA-512:133D1C1B33731D1D6D600BF9EBCEB434BB298141AE430D7A1A238EA7F2362EE4E6A522BDC435E5809CF75CDE1C9E95D60E690D04A5D1FD50CC4C29C0684A28C4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/js/lib/bootstrap-5.0.1.min.css
                                    Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):161
                                    Entropy (8bit):6.189200340846728
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l+h9gTDGumlDr9dY2slghL9eYFwqtapUPZiERGsZLIqj0/Vp:6v/lhPuq6umlovghH/taEiERr1IA0dp
                                    MD5:22CC6A8E0C0AFAF1DF3E9211F5221449
                                    SHA1:C1901264C8B17828BD07515F96457315A6837511
                                    SHA-256:49FB73274A2F2BD88888AC7A0185E5206739F1CE3F86C22C1E94122F179D1995
                                    SHA-512:EEDF0418A5103082638B37062B5F57226740DDBF176570D1688D1276234F06970F9F3C7A94B27ECADADC15437938E5CCEEBE65C3789E8AAE41AA54581678C92E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_sign.png
                                    Preview:.PNG........IHDR................a...hIDATx.c`.4`~...Rpf......u..*V....h.....0.&.8....j..^@v".F..Y^@v6.8m... ....h...TL0q%....a..c.5IvC..b...-..s........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):182
                                    Entropy (8bit):6.160325082542959
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lBh9N0UBAprP5UKsq1OmlJNCM/tLWRfvmlrjWjXKYux/ggYXY:6v/lhPRhf0/rhUKsq1nlW8IZ+lrjWjQX
                                    MD5:BD77AF8D303AB1C946D913F596324DC8
                                    SHA1:1E4479CF42765DADD6AC2074C2CC6DBE55633557
                                    SHA-256:DDBD45FA74BCB0E3080E76531BCA7128728CC86C23E86BE619A68651E2654074
                                    SHA-512:A48846CF90CC6C541BB12C6DF10481821B3F3B393478C4BA6560A92C424D99C04F582A49FA525356F1215647711BEFA49A97C0E2C9DD6295E2F818873204523E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...}IDATx.c`.r ...?.Sd......L-u..d.4......7...Ot.,Y..?..e.r..4.....4..h.n..k.......7...4.pFz.n.@.`....H3.i......$.H.0....!.k....e`..k......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 16 x 16
                                    Category:downloaded
                                    Size (bytes):10911
                                    Entropy (8bit):6.962070299036062
                                    Encrypted:false
                                    SSDEEP:192:/8EWxx2o1DP0VgYd4GKVVojT7IZz4JtY1rlmXny77HDdK+OVu9Q:UwoVCdLKYjT7IK81rlYnyZwV7
                                    MD5:638F676D7EF07D9F023BD4BE752DB215
                                    SHA1:B4F3A591AE52A539F49A9E8FA7377F1CB54AC759
                                    SHA-256:B9F14FAE78F28578B9E856436FF32BA6E30F329E48E177B7BC969CC4270C71DA
                                    SHA-512:B55A291788CF26F7C893C907D48A642E1DCF8489D7875139CF101ECEE8A7F444DBD4B9FABAEF8DC5FD35D47F4FE1505A4DF2C4A7E0D9AD0DE0973A30DD63AF8D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/loader.gif
                                    Preview:GIF89a..........33.DD.rr..l)..)......:S.Ih..................!.......!..NETSCAPE2.0.....,..........d..).....U.. $.].V.F........%'.}/9.....~.aq1*"...`.....g..v..Ag..d.b2g@.2........x.........u .. ..!.......,..........d..).....U.. $.].V"F........%'.}/9.....~.aq1*"...`.....g..v..Ag..d.b2g@.2........x.........u .. ..!.......,..........e..).....U.. $.].V"F...$G...%'.}/9.j.............B..(..`...r.YI`.)w.Z........`.v...|^x.......w .. ..!.......,...............33.DD.rr..l)..)......:S.Ih................g..9...W..$d.].V&G..(H...%+t..\C5......P0F.D0.X.8..S(.0.^..K.;..|....F..v.....@... r.....x .. ..!.......,...............33.DD.rr..l)..)...:S.Ih...................e..9...U.. $.].V...#..tb.T...a/8.. ..~.! .X.v..b..rJ....r..-.C....q.C(..[...~K...\np.......v .. ..!.......,...............33.DD.rr..l)..)......:S.Ih................f..9...W..$d.].V....(.b..%..$.\c...j>......#.2.(.8%.P.ax....)w.....!....a.v.%..a>7.Aq.....w .. ..!.......,...............33.DD.rr..l)..)...:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):185700
                                    Entropy (8bit):7.9452670754076875
                                    Encrypted:false
                                    SSDEEP:3072:IjQtH3at9gBms9Zbg3ODV1zDhZGa2k+/SeySuCYAX+gEEFkZIkda:rHPFVV5hUaP8SeIKJEMkCk0
                                    MD5:88C6D9CBAA29731B1648AB0C0F1D2ABA
                                    SHA1:F4578CDA203C718E65274FCF4C1B91F012D96F01
                                    SHA-256:8867C674E1B79CC92085958F471E493AFD32A30267BF21580E1B1B4A6E80277A
                                    SHA-512:BF23BEE544A34589A2BB91ABD850230385EF03D529185E35A9532A385E0361720610AC2F510E5C9FA93F14AC65744E5F7B665DDE55517C25D2B8F6F21760ADA6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w{T........`.m...,.......s"+.2...0..o....y.u....t>..0u...ZSS...(a...Z3+.Zk......ln=..m&l.._...+Y{.7...3...@{g7D..8a...|.t.}.}%:.g6..g...o...<..}..l......M....{&6P..........l.?....V.....,.;.r.5n.kU1.*.-......qO<o..Z......~_<.~.l...VC]W..J#._i........x..z....w......R...,|.:...Y:x...J...:>x.:..b.b.oe.=.*.G..j;q-Q.O}.S.'n.T..........+...T.3.*....9.86O.'..,P.WX.\...^.....|z.j?.^TQ.I..l.....L..(.L.v........1\..B.@.....>@]..'.J..D.}.wt.z..@.P...#.W.M...'......-.\..s.<..j...^...8.Y+&3a..~.......].b...V.@......+.z..-d~.*..Z..KQN.....y..{i......[p')..-....P....9..w..?..)......P/..@.;.....:H.x...L.....P.0..-..|....Zp.{.....K'...."'...N:.b.v-x.s1.; ....R.........o..@.....&.Z.k....6...%..=..>3.P...-.}..n.n..T...)P......>G!0...WP.t.u..@.P.[...<....}.T58..=.D.....9r.....^..0......#n;.zp.q....k#.!..9.Y.....hO..K..;..L#t.>...Om..5...4C..w.w..y........S..&.=..?[.-@.!q."@....g..qq......Q....u8.. W$@`...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):576456
                                    Entropy (8bit):7.988971592609892
                                    Encrypted:false
                                    SSDEEP:12288:ooXOAOccIVETLo3H0hxiShQONGvDEbJQoTwa8Z2EXH:LeWtEPMShvUvDEVQ4r8dXH
                                    MD5:FBD2845CBC302C3BC3CA23E1D49A244A
                                    SHA1:097D3686CE888120AA1C29AD1EFACD73847ECDC2
                                    SHA-256:118EB9501BD886528B0320F0455F0DF4994E85286D252352ABBEEE60A32D7401
                                    SHA-512:66A24E3F5E584B78E207C01339A7F6B977B5033EA7496DDC79F862A535D40412D9A568917780BD6742090DC203821C67AD35034EDC6185123CF9CB29ABF8A127
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x-1/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.wt.u..{.......}..i@z..,KrS.V.$[.%Y...8N.4.I...B..ByH.....{ ..x.....c9.b8.9.?.Z.5..h43....{.~................o.q.o~...-.6=...p..........-p=...#8...U+.]0..~..6...u...7.p.oq....?..o~.../..o.....w.......'.@.|u..n...p.T..!...ih....^..=.U.4..W.Z.'.t....J...D......p...n/B..u#J....y.J...k....../q..7.../...[`h+...*5S...G...|.M.0y....Bg..>39.P..B.).*W>T..h..(7.A.=...i.....Ca.@f.B.a.r.\j.(37C...u:\..8mip.RQ..C<....o.C........@.t.<.DJ...o.....w....w....l..3^.} ...\1....<..`wx....Ty..P....v1/ZI..........&.....M/....^di........e4..P.JC.i>..h.d...h....[.a...~dW. ...3.].F.I..%..<..j...d.J^/.;.ec.S.(,."C.Gji.Sd..;.6..5......4...ju.DRP..Us...P...,o.DUK...BT.d..9..3ao.....B..k........zo..P."....6..X....z6..<o..I\...)..G../.N.bzV.).m.Z4...].{.].[o....`..al*Aym&].....'....Rc.....P;;.m.#..CS.....0..A0..gk..l8.sao."..u ...\.}..x..@!.!..4o....RF.N%t..(1v.........l..5.Pd.....q.g*;1...i..(.....W.f..?.Bi..+.t.GfCO.V.?,..p.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):769
                                    Entropy (8bit):7.577940597470611
                                    Encrypted:false
                                    SSDEEP:12:6v/78/acgTasWGUiuqBJXK+YcNZPKgKoV/xjMb0un4LH1nil50udZ9pn:fgTnsiuqB1JJRMb0hLH12dZzn
                                    MD5:0D45CE8350A546862DB792B99DE989C1
                                    SHA1:A815884023BB278BDB4A095B20F72D6451E90140
                                    SHA-256:5ACF2354A8A8956A5EF1D05BC7DB8F2156538078CCE71651B2C54614D2F3DA9B
                                    SHA-512:602B321777F26881B606B1E7F19455C42572A80211BD2D0FB1344C6939EAD420FF3F2A7E071107267055E0B975A85189312A76D5DAEC9A4A92C4825811F472D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_chorus_flower.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h....rIDAT8OUS.KZa...{..F5..X-.....r.4..`.i:.CzH{....dc...-..d.$=.a...=,./.K....`.........|.....s>A.3.f...C......O..{....<....D..1..iti.A..Y...`.0..... .CF8'........}.Q#.......BS!..).?...>_d[}[.....0.A...&YL..W.e"m...l[?Z.}.!n..Yo..A...g~..C}..'Mh.n~..?/qQ..y.....b.X...]c..A....+|J.U.En~.%..........#.'.u..^A%.n..%1..y...L)U....;..w../....T.".d.S/.....E.$..~..;D.[.?r..a....V-....EK}..Pc.......LRq7..F.#(.......%XF,.........d...f"%..U...%.v.P.........%.$.........(."..lq.C/B...J..}}c>.m......k..)y._J..B..e.&\.....a.QC.7..s.....`...|...a.l).c2.../B.$....%q..>..a3.knd..+.<......u....Zp..D~........%....{6|..Q....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):366
                                    Entropy (8bit):7.321549045020328
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWQdEhT3An3DOPDvKNCKh+SAXBS5ERD1/aiQlj6gglbksBcL3ayVp:6v/7vdEhzA3WiNCFVZ5aaFM3ay7
                                    MD5:7A251199ABAFC5FA0427B9C3D3D5992C
                                    SHA1:589037D6487775C536AAA74C493870798597D242
                                    SHA-256:B35C0B7CD07164326008784C2F7B93C7210DB221587896A3949C183D554E9076
                                    SHA-512:A731F9969B3B29F9B4CA382E7A87E73A424EAFA5C4921318A62B4E833EF34D8708E36044101402F22856BB40433F9ACA7E8880ABD612AA30597885DF6550B09F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...5IDAT8..S1n.0.<..Jo.%H3h.`..b.C.. .....~.?....H........K.f.6v((.r\.\dQ.#y.....f.......=.z.....|*..........Q==.........MVr..,.....8..q~..,.].....[%..Y....!......o..X.7k^.#..R?Y.........c..P..P.....w..yb..@M...'..Vi"...I....*........Dx|;....g1(.~.0.......N*ve.l.&.b.xy.xb....d%.+......7..,f......+5..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):352
                                    Entropy (8bit):7.173319890957871
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWv+xRpWS2aTtLSPl2i2o9pzoc8FfLphRKNjUADUfClYGVOn8uPNQXvHp:6v/7BRpWS1TtLSPlj2Uzoc8Ff7MNjJ3V
                                    MD5:9B5DD7AF7FE0C130812EE5052B41E0AE
                                    SHA1:AD0414984D05C659ACA0AE68DE0595C6AA325DD0
                                    SHA-256:25C6590075DD37941F7F066D62FA9232FCD055EE3BF37F6FB671D78AA7379371
                                    SHA-512:D4448AD6459ED3B0D0A2CB7B6840937C6E3DAC31AEAF43AAC758735DC7F57AA047129246A0EE11655055CCD3F670919C73E182982C0535DC829A5C23972EBD1E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_respawn_anchor.png
                                    Preview:.PNG........IHDR................a...'IDAT8.m..JCA.E'.A.... ...M:A$E.? `.......3.._...Ho.z&.e\|p..;........=.o....5W.......qw.n.e.%.f..?.s.:<p..8..fQ5....a.....&.N..X.....|..l".F_8uzr.EL.yL..&8T.....w..=..lR9....e..I..#....k....a..4..q.A...n..9.7.z.....+@.~5.g...&...\.lT.Ny?...L..lJ......k\M..r...*.......(.hT..MD=.. I....7.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):6073
                                    Entropy (8bit):7.941025656228243
                                    Encrypted:false
                                    SSDEEP:96:CSDZ/I09Da01l+gmkyTt6Hk8nTbfrEvBL4eOBbWOXYu5NPMcpFyH3pfkMqNpXeSI:CSDS0tKg9E05TzSBL4z/IuvPMcryZfeq
                                    MD5:CB18331C08846F289FA0A1EDD0B8D944
                                    SHA1:04BE879BE4408E6909663AEB3184B17C0AFAAEE4
                                    SHA-256:8768B87253C96E5244E06AB588C45FB9A71EA7C9F11BDBD5A7D1363A3845B2CB
                                    SHA-512:9C7510A07EF042CDBC01B4B0ABC1B4DE311F84AC60E334D82BF9E99D7A115FB27364634CFA2CFC70AA3A3B92634F16DF5D546BE74863C21D6A801FF27B49948E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...`...`......w8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12736)
                                    Category:downloaded
                                    Size (bytes):13167
                                    Entropy (8bit):5.22743108714404
                                    Encrypted:false
                                    SSDEEP:192:0O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:0dACfCghtzb0tnByHVh3s1Q5l8hY+
                                    MD5:14306F67D245085E85FD9A8217D23917
                                    SHA1:8E5045BB99727F868137C83A2C98D30F2C07DE3F
                                    SHA-256:0442B89F884215E7EF970A1B4B90AA0B010860B08FABCA4461B04F1F4879EF0B
                                    SHA-512:CF7693C762CBB8931935BD9519B0BFD8EEAAE8835D680D71CC8504634F926251D32D9A601CB4B277E353088C20D5DCDC8EC652599B815372A4336D777880F8D3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://kit.fontawesome.com/42d5adcbca.js
                                    Preview:window.FontAwesomeKitConfig = {"id":85599442,"version":"5.15.4","token":"42d5adcbca","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):333
                                    Entropy (8bit):6.992253617374373
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWvsQxFu3p+jxJQd1dhrC01RugYUt9LrYJItE5berLdyLZty5StVp:6v/72I3sjQd1dhrCsRz5tt9tWbeqZtWk
                                    MD5:612B8B624BD426F346D6AB4C4A9ACFE6
                                    SHA1:1AF534B2079F9D08D26D01EE53ED4691941BFED7
                                    SHA-256:99C5250BA79E66C99BD3CF6B7285ED75BC6E4AB7120F5ED2ED6AC5842F9BE52A
                                    SHA-512:896C710EF68773BEA145246EB5C378C839AA5736A27DA48BCD669E3C5CB04DD64D725E0197161E4C4CBED47D48220DCF35AF5DF9D2BAF3F26E0AAC54FBDF0197
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx..!..0..kH@...$A....(P...#.].1.!v....b......NP..@.M.._.....J.{TU.Qy.k...m..J\..&...zj.#..8.......w..>,G..Y-gM1...@..N.R...v2..%.. tB...C...t.(.1...Z....f......T..:..'..."..{H......`..,-.1.=DQT......N....04k..... 8Q.`...K...AB`...B..vU('@B.U....;g'#....$O...S.V..x.....l.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):198
                                    Entropy (8bit):5.769936558131323
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPbEswMR/C+aWg7NWRPPtGXM+/uTp:6v/7jJ/2V8tJAu9
                                    MD5:0F37ABA105395D4CF733498E471786BB
                                    SHA1:017798518BB24084F57D863CD489E2255D163A1E
                                    SHA-256:48190AFCC2BFA47F2CE392F8073B22A175C63550E8280415359970DD29F1DD4B
                                    SHA-512:9E54629A4BEDB29912E8D949BD1071F19924837342300EEE3282661994CD39343670696C70CE411E218C2ED9852678E7169CD3942284476E9D7E85E56B80A80D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...6IDAT(Sc@.......p._CC....`Y ..b. y.*....`.... .....00..C.E....+....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):472
                                    Entropy (8bit):7.272289106741507
                                    Encrypted:false
                                    SSDEEP:12:6v/78/q6/M6GVKEV6AK1UbGtFlCujFeZpNI/34FaS:udVKO9KGuuk/3iaS
                                    MD5:97CAAA51B519D18C5F7ABF18371221BB
                                    SHA1:5C6D13FD843ECDF8F217DC5C6AAD3B10FCA9C64E
                                    SHA-256:58609B2B183FECA4DB9942B3CB27CF2DD1DB90C30913C1B6E685CE313B166227
                                    SHA-512:D9ED5847572CA251C4A988C2B0A9E1AA78BA2809A8307E8927B78DBED6C3A1E943C76BEBB87127437C3E330CC45496D4B666756486EE1357A144E2C54CFE330E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_grindstone.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...mIDAT8O}..N.@..]Z...5(B*..#...J...P.+.bb.#..<A...a..00.5MC.#..Gw..I....o./...N..mJ..X........1.5..0..8.A.$.,coY....Z`...H.a....>...yl"$.*o...\.L.n.YD.....j.....yQW..=..dh.. _..i...Jq.7......|.m._..<@.F..@.....zuy.<.P.....*..1[.,[.a........D.'O.l....(/S.o.&...:....vx......f...`F......O..M8q7.!.g.....N./O.Y.VwW.....a.q..l...n.l.."..)`.7.>......e..@..C.....Bj^......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):153210
                                    Entropy (8bit):7.934831034253333
                                    Encrypted:false
                                    SSDEEP:3072:hAJxQ2e7L3HyQQ2Cbl3vgJwceCIvKQ44vpcfwwvrD:hADQNvTQ2CJflDH7Dhmww/
                                    MD5:60AD6B0BE0C42885954A11D4A19ED8D1
                                    SHA1:D75152CC178448D8193FF2CA43700AFFC4F3C154
                                    SHA-256:F049C5A2AC0CBF35EF3DA4A6B0BA2F4EFC4EF7B1B23FF75E85AB552F12A416A2
                                    SHA-512:8E1AB8865DA60641487D59C774DF1C407B19744DF1904FCF612673953668BB2818FB45A238883A94115CC50CA543E13256C02BBFBD45A7AAA21C6511D76F4AAA
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i.$.....^@@7K.b..k7....!.........j.6...h....0..1.ksm...z...z../._N.|=..~..w.w......XfF.{,..O..'.{.../.`.cV.s..|P....$.~....<z......]...s<...x...4.~.M...m^~.w.W........7~...+.__...w.p.i.yi...:Y&0.:....../5.n.....s....v...{s{....{..n>.>.7.......S.........>......{.7.v.knN...oY.......L........4..|p..I...Oxo..Oo..|x...?..F.z=.`._....J.&.w..w...U..:..bW...y#../ND~i.............r.d.U@.Db..>.S8.....5..|....e.85P.;.....R.|.e.O...L.*.7'\n].G.:R?f...kBy..p..t.....c.u....]E~i..S.w.s.......^.I.....s..s..j".*.'.9.J..rt...T...K.^.2.R?.P...cP.9H|=........K./].sU.."v[.....*..p].s....Y.zeh....P..;....X.S....X.G....w.J7.+..&..z.V."...yc..[.sP.z..>E....V..|.....1..!..-.U....8Cp,.).R.s,.#....J..J7.=..~v.}...J.|..}..li....*...Ua.....IL.c.m..q....~.n..z,..GY.?..Pk..X.G.J./.v..o..M9..z..._...zH.*vJ.b.._......j.:..4l.:v.....L.K.b..yz.._...]'..*v..j...../57..5..?l....|t.^se"..]'....3CH]z.O.<c....o....f.....}W.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):401
                                    Entropy (8bit):4.713674224805746
                                    Encrypted:false
                                    SSDEEP:12:Y1A60OzX//UEjIkTto3tMUjCUVbbC8IMgGPgGYe:Y1aW//UYIbjCU5C8IMXwe
                                    MD5:B5F0766C3756557DB189AC5F50CC3DDC
                                    SHA1:3F4EB22D144462BD99CAE657B189AE4FD86E6085
                                    SHA-256:453FEAD8487A2FB95568FA8B2D764D6D3F27BCB172431819AAAE2CB2C6138443
                                    SHA-512:C053D4FC90318AB382D99D666E8B8B7DDD1CDE3BA63F201FC08E42438D5D85E50D824FA5FF795FC33FBA6333B033FE08DD3AACE86BF1BBBDFFE0047F35794B24
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/settings.json?270580
                                    Preview:{. "version": "3.13",. "useCookies": true,. "enableFreeFlight": true,. "resolutionDefault": 1.0,. "minZoomDistance": 5,. "maxZoomDistance": 100000,. "hiresSliderMax": 500,. "hiresSliderDefault": 100,. "hiresSliderMin": 0,. "lowresSliderMax": 7000,. "lowresSliderDefault": 2000,. "lowresSliderMin": 500,. "maps": [. "overworld_14",. "overworld". ],. "scripts": [],. "styles": [].}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):612
                                    Entropy (8bit):7.55823194362472
                                    Encrypted:false
                                    SSDEEP:12:6v/7dtvMkCYhj1e3l8UroyHWoih/eD2UZIgiiy3UBWwCN:sXCe3UjHWje663QE8/
                                    MD5:D26117D7E077C0303CDCE7C957BFB62A
                                    SHA1:E4018862F556C009B74CC6AE9B986A0E31CA8814
                                    SHA-256:0F981341D63800D7F5D8A28D334ECEBCCDE49C4626B53DE47C6AF03D43F1F9D2
                                    SHA-512:A8D3EE349FA6E665F2687D211CAB549BBACED7048D3A482480222C9B316CB19A04284388640910144D35E1652DFFAD7D28CC365496143E7554989C9A3081AEE8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_conveyor.png
                                    Preview:.PNG........IHDR................a...+IDAT8O...k.Q....8....)iN..U4&.f...!A..1iH....$D=...z..`{*..z.T..*.Hi...j)X.........`}3.-.X=|w.....7og...+.F]........c..Cfx.U...j..G......-... ...\..*.J,.4....7@r...B.@o.$..*..X.t..L.y......b.J&..T...<....|~8......-].P(d....4.c.'.h....g:;.gK.d+.J.QQ...)&...,.......n..c.F.V".......~k..,{<....../.e...).'..)..c....Y."...v.........W...2~.....l..0..,.?.5......|X..._.B..SH3.i..b1.>.A(@..b....no.f....1...K..9....w2J...&..rpq..j...<.....|.V..I.+/.....8I'x....Pw7...&;:8QL..H.....9..\._.n..........y<0=N...H_..9?1..%.)..............X....rR.Q......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):2
                                    Entropy (8bit):1.0
                                    Encrypted:false
                                    SSDEEP:3:H:H
                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/markers.json?73292
                                    Preview:{}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):577258
                                    Entropy (8bit):7.970854664717846
                                    Encrypted:false
                                    SSDEEP:12288:oqn/89f8rVjVlp7az8eoYrL9eWcgTg6feOm2/X3rZQ3yjD2H7ZO4rs5heu:oqE9f8BAzCQePqEOm2f3u59O4rU
                                    MD5:A275D5DAEC9283086BCD0321E6BC650A
                                    SHA1:ECE304C86C32006E8661E2076A54BFF54C7E5C4B
                                    SHA-256:432E774CECA124FEE28294F3ED5A8F1BC3912355AAF1AC871657D859EBC28B70
                                    SHA-512:98809929105592DEC3F578D224ED1AA5C247FBF4B839AFA320373C74BEF84AFFA8A207D2350D57EBA385E0637EB81CC7DC56854AA05D40EC0F335ECD75D94723
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-3/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.e.d.-._3.L.{o.{.YPL......I.....T.Y.*.T.JP*...%f.,h.L.,[.....-.Mm.vw?...o....E...?.w..{.9k.M...y....a|.....o.s...KgO..G...s...[.q.M....#x.x..M..#x.W..............e...........O=....x.a.......n..o?x.......'.z._.......x...x....c....c...~.W.z....?.{..#.!._.........[.....^....~...tI.....K...\..wr./~...=|..o....w<.n...t..%.h$...[Q.....Dd.7".......9r,#x-..R....mF.\S...ci(...7.i.....!.w_..{.Y........r.j..' ;.Q...^.l._.l-..v.x(.5.;Q...`.>...p..mK......F.HILq...5X..U=.Q.=....g..5.Y.5..rM.\..u..{.9..Q..T..|..>>?.Q...?7.bxG.....x?..g...@...#..|....ha[.E....[....a.[..]uOfx..=...q..I.X=w.*.....CyW......w..b[.n..G_.6x...u..H..,el...C..sfan.5X...-....GK.......$.5T....dI_.....TNd.~4..C9.....H.....*...w.4.8.].j..}..?R".7..E.g.E.%../".n....H.^A|."....V9...H..Eb..G.c...f..h.[.&.1o,,.l.1_..Z......}.....luM..ls......<{..i7.R.wcKHt_..7..l...I......(......dy.Q.....1....q../..2.8...-....i..1.T....`zT..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7029)
                                    Category:dropped
                                    Size (bytes):7078
                                    Entropy (8bit):5.693672087902241
                                    Encrypted:false
                                    SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                    MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                    SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                    SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                    SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?186973
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):446
                                    Entropy (8bit):7.246867677137429
                                    Encrypted:false
                                    SSDEEP:12:6v/7i8kqKjDJKqYBj6VlyjkZB+RzaUQguj6WqcPV5Kj:/2m1jUj66wZsR2U6AcP4
                                    MD5:28BD18B9191049287BFAD2E2BE7C2F02
                                    SHA1:23873491261998796CC5D9ACAA586256B3B1D14A
                                    SHA-256:F05C45053CAADCB9A61490CAE50BC31E2DEE91426900EFFC4CFD2A9B74FC2D32
                                    SHA-512:2B920E8A1B366E37DEFE7025A6C8B0CB1DCF6133A8F1236EB0447064B25044333D89035BDE5BF3499EAB04257E0AA77EC52C15C0AA2B4BF7A8B9741435EE222E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c...._RR..Ab...`.....q.c.....1H!2.d L.H.l.HP&......e.....Z...f.L.......|...0...w;...;......|./ ;....=....M.a.w@6..A.....WI..7....0.@.....%....u:........+..a..$)...V...)...x.({../a....0..n. ^.^._...r.p`... ,...z.....v^.6.$...vx7fB.IJZ.A..I.-@...W......h...1...r.3...../.9.%F......&.7..F."..Eu....:.XqX..:U|z.+9!y.9.../....ATk..Q.I..\zPB.%..3..o/.c..b....96..{.&..n.\[n.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):263
                                    Entropy (8bit):7.086355642206562
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWxnqain90Y5ZfNI/RZcBcCjNCwMUu91gPjo6qAzLkup:6v/7whinDI/RZcuCjNt1uwrNkc
                                    MD5:A57BE7125B2030DBC219E38EAECF0FCA
                                    SHA1:035898D6DD5C1488FAF033A22EA13508D57404BC
                                    SHA-256:BE0237A689E2C2A333DDC6F090A91734D417EE1DC891E9CE5D1CBA49B9B99CAE
                                    SHA-512:BBA680BEC863AF246C3C3A8B59EBE1A58EBB49F8D67CE066FB3CFB806C192FF80B5ADA4073F0676358302C6E61DE6BA1B1FC0DE4BD5259F46AE26433BF9DA9E9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_gold_ore.png
                                    Preview:.PNG........IHDR................a....IDATx.R...1..>..".....Qx.Z.y ..'....#....c..Qku.\.}F)e.....m..B}c {....$...w..!l..5|...@......[A.."[.@..~4.Dg...C..q.6bG..#.^.(.....*K..'...v.L..Q..x....+..mzYd.o/....x.?.2w.C..+.Ad...l.w..X....,..].a.v....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):334686
                                    Entropy (8bit):7.952340237047723
                                    Encrypted:false
                                    SSDEEP:6144:bAnIzztnjw6XfQWh3K+AteByIJS0qh826Wx6nwPhbsGMda5b7:b0IdlQckYS0sOWx6nwZNxb7
                                    MD5:0FE8878C29DF390A032E49D596185F6A
                                    SHA1:51218F4112803061C0CFEC95788A9AF7B055ADFD
                                    SHA-256:9C282457636DA6EFDF387845D39DDB978F52FA8988E901E1ECA4FFDE5187FB94
                                    SHA-512:87CE5540E5A6E7D5CAD60FD9B3EBE81B5E519BF81C014B43A4EAE0B029660799B209BD08FDFA00DD377F6BD0352611BBF5695D655E96BCAAF0F6CD86CBDFDC26
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^......J".-... 3.........W$...)..AR.".F...l...a.....y...I$EUU...z$.L.t..Y./..>.../....{o..A.<|..Fxxx..........aww.{.t.}...;}.m.9.x2....u;....g.....[R[S....).......sn..c.~....{E..d..l.d.mt.-G}..vi...............^.v.v...p..l;.....R....7~...w.O..........&...][9.:...+./..^.B../...cG..[......w.k`......c.R...s.....>u-^.u....z.."..[..y..D.+g.M....st...x....v.].n+..g`....{.....57.t.u...k^....k]%mM...Sm....~.O.3T;,.......TW./k..?..T^......c...c.s.....o....^8...:...:.1.[.,..o.?..w..7.4....=/.........9.u....;..g.}.i.~..^is......ew.^..y..M<..>...4R.q.....5........$...h&}..}.s.....-.c?.1uQ.... ..z.O.c.......o..F9......v=..H?..}.zKZzw.<.t..o..'#n...=k......6{J.u......]..-.....w.....x.R.N.............{.%.P(..x2.z.N.$.....*[oJ...v[~..`.6.....{Je.<.*.l..@..2...k.;:e.g...Y.O..z..'^p...w}+.]....B./.z.u..+~>./\.u..+3.,.......w..5..3^G........}.....E7.qA.C..(....{..F.H...v.S`.6...C...0..+..+..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):214
                                    Entropy (8bit):6.029195963891185
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPgHMR/aIZg7MhQdyoXe2ntolDbzH7JxCsp:6v/7Ys/jcgQd/jnGlfzHme
                                    MD5:26AFB67CBB744F1ABFD806472D8FA0E8
                                    SHA1:0F07BD35F409FD03D97125F22A9251D35E053DFE
                                    SHA-256:AC192BC27C1E3A3728AFB05BCF2A8679B687BECE91B22B2950C017955A9185C7
                                    SHA-512:D20E48E77AE235685459D56F09EC0E27AD20B2D9F23A4EADA3B5A2B143B3DF95F7C72EA1CDDEF8E0DB73C4DF08EA50EAA561AFBBC877F664C4B34A8983CB83BC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_snow_golem.png
                                    Preview:.PNG........IHDR.............Km).....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h....GIDAT.Wm.... ...../..O.P..1..r.q.m.....ViE.d V.Z "tT.2..[.U...RD...3.............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 254
                                    Category:downloaded
                                    Size (bytes):208
                                    Entropy (8bit):6.922490018486639
                                    Encrypted:false
                                    SSDEEP:6:XtfecbivpC5bU5wHzzUDsVvfuio5BxqQGdl:XFbap0tIZxq7
                                    MD5:E58024BA713C5C6EC5080D161A8F91DD
                                    SHA1:E55057CF87B2DAF50C4F2089E1A81A28A1714185
                                    SHA-256:B633AB5B3920CAEF6CF22FA2F65AA1E82A6A352396C0E749ECF1CB3EC840D198
                                    SHA-512:0E80C3AA7568E55607DE161C5A67933E3E4CBF757F31F8AB1C9A4F98396E2B3FECD5D5940D50F37CF01C3D8F967C6E3FDD496F5F5B20BD93B6442ADB51745C84
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld_14/settings.json?270053
                                    Preview:..........e..j.1.D.......z}..Th..e.nb.S......{.^{....17(.....Wl....A.......+.pN-n.o.)..#..h4z..!...*q.B.r.~..;B....%B....p....?......A7.._.....}|.k..q&5.h.a'.....:..8k'.j..A..=....t.......H.3....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):428
                                    Entropy (8bit):7.068750782380634
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWS3Py9bnEfWBkSgRFHZM4G1Eq7+UCkfArUNUyhzXkbmQDERv:6v/78/2V89AWBkTFHZMP10/YNUqzUzD8
                                    MD5:C71B14CFF5BDF92DABB091E279AF7A56
                                    SHA1:8609939CB06E88CE3603644372FD02FF908DCDBC
                                    SHA-256:E71209DA01DFD6A93C530BD54EB17F1240A2C9100181762830CBF7E986F98A6A
                                    SHA-512:FC372868DCD71B6A4826855491F26F55BA9A52C9C5278EE00CB65456B0D26A01121723E232EA4C1D53B6074A81A7CB4504C259CD747C0A6787E2C64AEA2F4C9E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_beacon.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..1N.@.E..E..H(.........'..\....4XB.4.P .t.a..ovc.3.gw..;.v.u..E.t=.f.5$....G.}...|N<.D....mkW.....>....D..'.y..@.=...........{sr......T...or....y..e ..~...j+5@.o.~=..!u..FA1..C..Dzh.A.....0%.......X?....o..@.6....b...K.H{eX.&.D.N(!T.X.X... .zu.5..c..<p:..I..\eu..:...[B..j......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):74686
                                    Entropy (8bit):7.917334432101291
                                    Encrypted:false
                                    SSDEEP:1536:WkOCuUXn1zMOIc5fOUaoG+OIaLPRQNxt6qH1ww4m9mUob:rOCu24Xc5fOUaoG+OOLNrcz
                                    MD5:C7A6E50D8A78A8D39149AAE6EB96BDA1
                                    SHA1:A30FEB723B0EE5A37EFC1FEB5B9B2C7DD4393E37
                                    SHA-256:94EADA9B520EECCD4946445A6258537088C8E3FD945A478F63E0A56F0B684F88
                                    SHA-512:16B24B9DFC94DD384B2FA5DC649D43338FEB1509C298020C48E35F1DB3B77FBFE8966093C4C1581C606DC9A90609ED40B9C42A78499C90A0E2F95B57F1C10F66
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...V..Yo0.}s.E#S*.(CQ..].d....LJ..T").N.L..>}z...\.\.;........S..`.m`!...@....0......{....?....z...d..x...G.1.l>w.o.,....v!._...e...1.HzB........l"..1>$u!.[....x.>...z.n.o.....u..c.3.^........1.....'FC....B.D..o:9D.n..q..X.......v.........^.[..H.......K...G..u.K.O..3...S.M"u./....{.U...n.Q...,r.zXF..1*^.U?>U.y.&......x.o..S.,.I.;.]...qL..M..\F.a.?2..3(..DW.....o..|R......aR.E.Fi}...m.....x..g..g....$K.t..%.31R..ef.Eu....t...e]B0,.I.:....2.R.}g.}........t...mX...x..#..:o..k$u1m....s..e.|.aR.bV.....E[$u!FDR......#..1"....%.{\..e.|#..1"......<.8.>..e.|#..1".....f..I....FR.B....[.....FR.B.....=.%u.H.B.1...%u1.>.[.`..N.!...,pI]."*u.........\R....z.Si.1...E..:..B.I....hF.s....E.....h..]R..$&u.G. ..1$..XO..y.......S.... ....?..M..x6..U......I]l.&.i.:.....@B.....1.....I].BR...Lp$..!&.I]l....N..7.|.B......'..c...k.b....(..!f.I].!...$u!..bF...B..AR.B..G.).....B.8&.M.w..].....B.0..|!..!......>...B. ..]R..$
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):447
                                    Entropy (8bit):7.285440838857634
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+kHobJUTvUvLUMT3+H4vbp2Mxfbey50CoKS5smrzhx8YdJlRGifTp:6v/78/Yo4cDUcvVbfL5eumr0Ydvcq
                                    MD5:1B8CB685924E152F82A9E830FF8883C0
                                    SHA1:52976A78195B7F570DA1C008CB49B1DA25CB4C78
                                    SHA-256:520EB39FDF3A4C70A3342F7B7F4E273BC16BC125F1FD26E975E50402CAFC68AB
                                    SHA-512:D28846522542EDAB7501AF51AAFF465B0A5CDD395E6E11A7FC4F8C1CC8D520A352C78F2DCB62E28627862CBE853D6DBD3BD03779619DD9C96FAF0A403303E82E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_hoglins.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...TIDAT8O..1/.Q...S(..I.D.........\#9....T.H4.D.+.h\E...r....<..5k..%~....f.?3....P.|...F....No....h.&...]?.N...'Pm.{b@...}.CW.&.{..$.K.............z...f........^?.....eaqN.d....g.....mQ....2...._.*...~.o.!....G.y...@...X._.;Wp{......>.@'...."*.&.X.:....o.&j..,..|zn'.+ ..:6.ce..S(......S3Q^g...24..A.%@..._.C....w.......b...T./...W....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):195
                                    Entropy (8bit):5.852339352509772
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPlH1tjar+W8Lts7CX9/gm6Kp0qRthwV7aCc1SBxFKxdNZRmvg9vyvX7:6v/lhPU18R/C+aWg7NWSgN39vyPljp
                                    MD5:08743FED758593B51F3A7BE81BA2C2CB
                                    SHA1:38476CC77DF4D30365F965449EF36501CE41D4B4
                                    SHA-256:4F46D2BE9076BBBAD2813C97A133AE870012731F502430FE5B96E344E95ABD0E
                                    SHA-512:9CA803DA573A6957E3B92DD447EE9756307DAB93EAC7075C6246C93D3340CFB4B7A6F01FE1AE85131CF806A03332B16F8A5886D1450621D3F7B43A42035EEDE7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............2.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...3IDAT(Sc..._.?.......v~,...`(...............A.&.....6J.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):254
                                    Entropy (8bit):6.312233792895459
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWXolJJ0DplECYnOZMkrfsd/lljp:6v/7uNpsb/2Vuol8SNnOBUlN
                                    MD5:01FD47B8F360211616D032193A536514
                                    SHA1:FBE52AE27B873567A900D549E5A26E2BF9EB6F03
                                    SHA-256:A6D3ACDFDF6E6F33C0AB9380E757CD147B7EC0A32EB72AC0D217114D180E18BB
                                    SHA-512:39A59A95E4BAFCEF67BC4496D2712738BB9B4E69CFE1BCDD770312F119798A8BD8EF99352813B90AD73577A388033E2421E87A02F789F33A93E3DF27FDDCF355
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...nIDAT8O....0..AWA..H..A..m..;!`....1b...b].b.&..&....L.R=wu..A..9w.s...\.x..}.}..A....0..H.....0..S.`.....q.B~N1.I.8....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):141181
                                    Entropy (8bit):7.953994432559062
                                    Encrypted:false
                                    SSDEEP:3072:Pj/t6Ar8TfKx3rA5BRsU3mq62+0rZ6tGg7ZnQSojPbsn:7AAoux3rORB6Z00G4nPojPq
                                    MD5:56DBD8EDB271C61C9E659555EA3DBA11
                                    SHA1:4B49A9DF26CC46BF95A69690C251DFEBEB0A3DB5
                                    SHA-256:D291F360DBB22070B24F236E141E94E7F2A9A5AF0558305DF6FA86D1C6BA806C
                                    SHA-512:6300A7DF054DD1BD865E9EB938A0B3C7D85B0D4A177FCB6630F68592806DCAAC82F198143A092559B6AE35CE1B38A0D11FAA39E56C620E684BA793FC6463EB3C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...div.7..wgz.{.{S.eU..J..Y.My....io.{....Xb...X... ..0.P...D....P..R.. ...G.7oVVV...D...y}........P.....i.....cH.....d]'..W`#.|.$|..`w..Vw.j.Y.tG.g....}D..!.=(...........I.o....(<.!.K......>.w......-m....+..#..[.<.~.(...U".<.D....S..0?6.k....m...........YDF.!L..l.....(.c......2.P.;.hA.......S.!e.6..}...C..............n]......W.g..1.....{........./.~.o....{.....+........>v...5t..._B.v..Gfqfh...'pr`.f'.+8....e..o#.)../......,X......H.:}..._/....&...s.g.....K.^.....of..>....[(...N=...3...0G....A.\...!.2..K.A.\..<...@..Cp..aw.b........#..=.P.....u...+..}...|'.2g..;..D3..#......:.VW...N&.[YY...X.....q.,...XZ^.mW...l}i... .f.0.X.}....2....6.}.-V..2.u:.*...e...L.15?%.gfy...f..0.m.....RL5..1O..x....b.{...|;Fh;...B;.Y........sm0...0.s.U@..>..k....Q..G.sir.bP.!..l.../.ckk.fFZ..L..v i8...q.'.....l8.f.....=..._.K...;.;..j...c.Y..>.Aii....1....h...J.a.bj$.CX..`m..W.1.j~......&,.:.,..=gk.M.">.v../.Cx...yJ.[.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):629794
                                    Entropy (8bit):7.9777804250987
                                    Encrypted:false
                                    SSDEEP:12288:+KlVvPhqYIzJSc+CrDPXGfiR05+nDMeF/RAFl8XQjBRYFi:+AvPhqYIaCWfDgnwepwaXQtyFi
                                    MD5:D9D2DDFE887C165AE342A5F29C9A441D
                                    SHA1:03E5CC0007830F968E187FBBE59743C111E8DC19
                                    SHA-256:7AAD83EF3DB09DB159B57B617EE5ED0D9B999B4A678F84AD574391E38C0B22A8
                                    SHA-512:B9ED90636D7A9B62FFA1946AC1A495EFEEE0A8DAA78EE399CF1087A3D55552D65D1770A62E02EB21444B80005970D182CFBBABC85EAA4EA59CFAA5D7A6293778
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.......}~o4&....C...t.=.....4.hF.(.....`..$....1..a..I$.....6.w=.....F8.7}....U......~....w......'....~.?......'.....IQ..X...<b.}.|.C.....uz.....kva....:*k...K.KYKe..;1s.x..O....?L.......;.<.......H..z..w..)..V.{.......V$'.Hl5 ....VD.6..K...D))s.|.;r..eAoX.....o..j...m.X\{....1=..D...>.*C.%.u....-B...._5.lEhr.a*X/e.....F.1....z*.....'.i<N....@...6/.}:..0.+.@.6Era.|_.3..3RK....s...H..k.\......"........."2Y.XO...\D......~.&..K.!<.A.....*....o.Cxc=.#..o..M-t,....y...F..u%Z.........[...[..{..=/....+~..<......sE..O.8...w.^x....]...P.....m.|.p.s...[........8....5.-......_..!....*O.G4..D....k....'.E........W.;...4.u....f~7Y.d.=T...../}.R...r>.J8h;.....\.u...q}u..x1..9h..q.......AC0.F_!...............1N%b.>7..H.Z.NtN...6..A....)^.Fz........C....@.m.-Ry.u......V.^..lr..Q.........F.Pc[.*+..$-O.g.y..f.3s..{*...PM...~T*-.w...f.....g].J...q..U..Z..F.:Xb..T..V..D!Z.a.~.B.".z..]..y...l...b.S%TJa.v.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):37399
                                    Entropy (8bit):7.78659671708801
                                    Encrypted:false
                                    SSDEEP:768:bU6Kvu/saCOYp3vEAdcNbOTpGr29IZM6mbSl7KCGoHlR0:fKvuUaCOYp3vv6NmSAIZVR7KQli
                                    MD5:5CF505D1E6B8538B110BAF8736862AF0
                                    SHA1:69019111E83207D6EC05E1978C1E977A0E1805E8
                                    SHA-256:43542E1835519B6B5EB4A8171DFC18F3A36BF1AD54D3C7A810BDE037A75B8BBE
                                    SHA-512:B1BDEC9F20735C69CC1E87CD8A5B2E0A673B9ABE240FF5AA2DE75CB9C1D6BF68A2BBF09859E1BC7538D92ADDD38AFFB1E58884477CF2E850B4CD7D2EF343F483
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yt.e...s.q.q...Y..^...T.J..^.J-......w.7..P.e...Q......ptp.......b.,2...{...[].tk....:.>U..o.UI..{......?.GKKKKK.$..h.o....kCr.../.#N.tX....Cv..9..kCa......mEt...{Z..kCV=.......C.yO.z.{...Mh.....Fj..i.s]...u*..u=....A'......v.8p@";r...a4...Kl........j....o.9*V96.<.&..nGU`.."...?....bXb.a....7.GKtN./...c...:...#hJ...&..!.....4&...`..A]p..svnEf.......?P..l...:.@|.Q./..6tl."..........e.[..n.{,p.j..u"2.@].NA...{..e..f$7...X.......;....]*...k...t.r...V+r.l..f.....A.v..Q.......\.[......z....n..m.0.)0..9..A}N.._.xmx/j...j.`FMh...>y.?.-{.Z3...-....A.y..[....p....A..RHm."....i......U...]..m.=l@.s.......u.r(...... k..Gz..k{.r[<.=...1..^.u....w..q.@..7....*...\..Z'.%.w"..*....7...:.....6..Jafn.....M. .{).r..9}~.-.A`..&..A...7^..r.....o..h..Qn.Ah......C..1:..Y..w+g...\V.....@~._2..;.....V. .q....[.U........1..=..P.....:yuL{.=]V.v4"<dCh....V..ztL.....7M.I8....|.......R..S...F...;e...[`WP .M.!4^'..ohD|S.|...}.H
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):43455
                                    Entropy (8bit):7.865870572008125
                                    Encrypted:false
                                    SSDEEP:768:N3u4gW/jkBFRu2OOSTCtTm7d+jzSVJ6OY24gQnx7Wsjx4De/oGuZ4Fhl:J3LUO2iTNgnOsG4RnnjaKPuZ4B
                                    MD5:A4C96F2630580873D06E1330C4290992
                                    SHA1:72C39559D327D3886B7507A3C81C0B99F717853F
                                    SHA-256:4AD151966A8770EAA3B937C38ABA56163F3780BE92C56460E980FDB1FA08D61D
                                    SHA-512:BA934792C3C690E6CB6865BEFA41ECF031E087E002D21F0483C53D4ACEC024AF98D390BBF201B6FC8D0EE1EC37A7EA7D5AD07B2ECE7EEA026BFD023B87E4CAEA
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-1/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.is#.y&.?0W.mI..s.7. ...A....$...NV.U\.U...7....%K..&...c....o!..".7.q?.....yO.0..H.[...O .d...@>.y..;o.....]lY.7.+...X.=.4/e.[..C!....e;6[.y..t.X.->?........5N.....~L..}.....GY.._.M..:(8.@..*.Z.......T...e=..L.d#E...:.,4P{..B.5T..$.X..s...UT.YI..FJ...4.....8-o..D.j.*..*Nm#o...i.-}o.s.mje...RS.cj.>.4v?.41..o.{d..kS..TF;.Rz:..r..M..:.O.g.-.,.Rp....m.n..9.{.....LSj]#v.?m=..St.._x..6f.tgi.n....r.%n.Qt.A....._-..mM;.s.!.<...q.u.U~...s.......E......E....T.u...]..7........P.....U.._l.......N.i.._.Z^0...DSjY..._.}.&.Df[...q....E/..s..S.xM.u.O..q....pm.\_.k./.o..<...3o...et%....L..{.........&.|`=..0..u[...........m.9..<......V..4p.$H....u1.{9.N....kT.M..2.\.?~......>E...B..1y3...CsMB.].6j...@...6.......\.5..@.D-.[-...R...r....E.O<.....]C..Y;....Qj.I.....y@.]{T..K....}D.nE......>...Q].._.~....l.O..hx..M........%..\.kB...ZO...M.....m....>A......0..N.+]..c.M4.+.........2.L..1...Y...9il..&.C.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):47237
                                    Entropy (8bit):7.803546895049122
                                    Encrypted:false
                                    SSDEEP:768:LpEN3rkkowiT0KhguVY3nMIW6BSXRuUzToeUabM7JEfO/UUjD7knJCQjpGu6r:OFrkkk0qa3nMeSXRDzpUajO/UUjAjG
                                    MD5:EEC5097AF7643A51BFF959CC0E1A9308
                                    SHA1:2522C0FA98AF1CDD530CA7FEB8E0EC1F983A2028
                                    SHA-256:1A4176E16DE14020A0DDA8DF1BA48F5D22A2679EF54521947B0D273FCBAA6136
                                    SHA-512:CCEA6FF83152FEA258D9DE0D3E8A221A8CC7D7EA5C7D45998DDF488D6B1222787F01F98A1F0CCE6AB08A36C43CD514F294E41BE8A288AEFE634296E3C3727C62
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..odY...?A.J[.....3h..z.....$3.L2.6}UW............Wf$....F#.H.4......v.......+`..o.w.=7n...<a.df......&....w._.k...@...8.Q.N..zE2.c.ZN.w..x.......`L.R/....l....7.......S....X.sR2...^. .z.S..9..{=W.n..}....c.....N.....zm..?..y^..dz.I.......9M...BS..7.....}....c..z......]...I...$?..o..sg._o......|.......W2..z!.W...g.'.|....~.......`L.Rw'....i.f!...R.......b...}....c.).|E.).~.b.?....d...=..........S..st..C.....Y2..>.x}.......).%....g1..4I.......P<.?.)K&.9b..x.=...o......0..RW..Ib...R.....(D.........;n.-z.......#...qj....|\.V....>....1.H]...9...s.=.z.......#...Y}..s..Co.......*u.n}...*u..... u/Y......<........0..K..y.z..[o....... u=I...3...:..,$z........+!.2/.,O3...z........'7qI..'.w%z..........T....K.~z.........;s..)F.{..+...+z.......J]O.ru...u....bFo.......&.|djI..-...R..bFo.......$.|ez.".f.......9OR7.........2z......\/.D9K.....4....i.~.........R7.N.$.~.b.......(...~..3'....}....c.%uN!B..}.......`L1.^h vH...@
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):309
                                    Entropy (8bit):6.457680706280638
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWEAQf//954VarPoQ1qnSjYktPRoA6aJup:6v/78/2VjZjYarPoGpNPRofMc
                                    MD5:6E0C0CCEAEB0C01BDB33FE8AA8552FBF
                                    SHA1:92A92EF490B6C275C339EC449BDF40158CEFCE37
                                    SHA-256:49A7852ED3172329F2354F11EA354873E7F66A3C2A35020D5A086B2D5AF0966D
                                    SHA-512:B8747B6032034D020649A8CF60E65613A1C787430B51540747A70896D26752E1968039CFF7625E8BAD3D1573D2CDC924B0C330E30B694928FEC77D77EF338949
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc.3...q~&`..3....pJ....`..T[0.)....8L....t.C....(8....,...z...L.R[.......c.+.0.jC.....A.j`.j*....Pm....d.>~.....L0F..L.I.*...t'.G+.<T...+ ..%yY0...`.8..``...._...74....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):231
                                    Entropy (8bit):5.913836351064251
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/AO8Qpl/q/NR4g+MvPvnIp9oWBSO8jp:6v/7u/AO8QpliNbYp90O8N
                                    MD5:3004A46BC4C64F91DB9CACE857A57B38
                                    SHA1:AFEA0449FDC10C4A96B31D2ABCC21201D58342ED
                                    SHA-256:EFB9F72520464F415ED979674646EB15593E569DCD6A329977AE63E83824AC42
                                    SHA-512:17EF651B6FBF666372D1987D7460EFDC169F896A2F4ADC593F946F9FEA93BC73CB4D0EB64FC313B24962FA3D77604003D2AD2AB8F5E843B208AEB31C1D9935A7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE....l.{[.tV.Z@.P8.bG...........tRNS..........Y....pHYs..........o.d...DIDAT(S..Y.. .E......g...u9..l...W.K...x....#.("...8wd(G.+......f.Ls.d0.m!....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):322
                                    Entropy (8bit):6.5159562713521995
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW/kW8R/C+aWg7NWk/268KDkJ7ZvJwHXSS2Tc+APj2n/Sp:6v/7usW8/2VL/2rr7Z2iS2qCnw
                                    MD5:A611393F47FE66F8948C14AE513B2274
                                    SHA1:E3B35501BD06573EAAF8A657A39D1358A39B3B2E
                                    SHA-256:25195AA9F36BBE0EF48CDD2B534F6D8B4D6EE512E9E6F40FB253565AC94BFCAA
                                    SHA-512:10962FA31C8565487D6AF161DE07F8C6632FFF7CB307BFE9D14B13AFAE8464547A8363790EF809448161FA9864FF8E439490C96AC85F6841C40F271EFBBB5F66
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc...?.S...>w.."ay....B.A`C:......K.ApC....6...0....v$y..! @.A8...@.A....p..2.E!.C@.l..0t...+....o.y..!0..[`.,...1.........C.I....t..X+....A...pC@4.......d...d...l;*``.....F.).#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):658
                                    Entropy (8bit):7.603521277028531
                                    Encrypted:false
                                    SSDEEP:12:6v/7jtypK2qo0rkFr1QsEhtl2jeDZSRu5lCSWc0VJWbb0VbNuVuVftcg4PZxGW:oJRk2sItZDURqlCSKOIVbNzVqg4PZxGW
                                    MD5:1C95EC723DA9DA1680DA221B99696258
                                    SHA1:D11F1B40915353EAF79889BA5C52BE6CF090F29A
                                    SHA-256:3AF75337269FFEA8F9B9DCEAE2B999776555577A214163315031CEE0EF0B7AE3
                                    SHA-512:45102B0EC9EF138477754C448C83E80672A874AC3FED360D7208F3BA4057B2E47F8C8931A827BA52C6D4013AEFFCA31A5732F2B06C1ED8C8E2CA83708B9FC5CE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...YIDATx.]..ORa....Pk&.Kc.N$*.2...+..2...4!...l...Z}.[[[.ek........@..^.O.u..A.p..<.....h..y."\y.`.)F.O.....K.W*..3f...4.....5?......n.E./.[..B....p9......94..h.d...S%.B..].q.=.g....a9.C.;+4T....*<...;...~>=.{HB..`M..)H...2.......W..b.*P...#.....|R.[...0UA..]\`..(...-FUDi..B.)..Vi.m.......].....t.B.......Z3g.9L.I.,..T.@.\R.=.,?I0Tz.aj.q<.cf....O.[.h.v......?{.y..D....C.-B.U.aK..V~.......;7...iX.....`...~..{..y`......MoU...d.u?..L..SC|2.u.W...".......dy.../>.....r.gwD...'/.aZg.7..{n...$:..Yb.......&D.n.h.t....d.`H....(Lt.."I..a.S7..G.#p.>0nM...........!.>:......n.z......7......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):555375
                                    Entropy (8bit):7.975933497071876
                                    Encrypted:false
                                    SSDEEP:12288:ydZ4o08onw10PAUFN3fhbRp8IJIga8FS03xYlO0ZO1lXwNueEunW:eZTEnA+dj51WIJN94CCOv1lcjW
                                    MD5:6D5C8693AC1836BA45DEDB1DC4C2A28A
                                    SHA1:92098EA95D086FFE8720E5A629CCEBA951F3BE88
                                    SHA-256:98B74506EF8945F5EF33A2AA1065CA258A6B7E4DD5FB8A91090C762807A9FF65
                                    SHA-512:636ADC0E917BDA9793DB69286699F35E363E6688980C55E24C9869B87341BE95C5D9D20E799529FE01AB801CB8EE63EC65479ACE89C09ED52541FB7F3D2DA439
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..scYv&6...5.[..%u-Y.1......I..7.$.}.H..w2..Z.........Yji.,.=V{..F...G..x.c;b.....'..w...23.2..n..'.....{....v..K.U.q.+.J......\>.Y..@.%...mw...g.......8.._yh.......].....3lQ..#..............M5ibz...-......!sd...c4...5.@sI....h&6CS!#..|.}.F.#d\6.{.L..!........=d,]...(..d,.H.>&...O.Ur.=g...S.......y....l.*......6'.......w..-.._.....>.....ius.V6&(X.'...\....u.....:Wx..H.>.2A..Qi{1=F6.s......).K{..M9.Y~....Pc.....G.UP.$...].F..!Z^..m..bfL..glkZ...v=.q..;...8|.+/.uo..U.V.(P........y.7xLFi>>&.....-.....(..#..:F...._Sm.1....5....z....|.j..|}.+.c......2...=.....x....%:..z....G....g0.....dhT.._.,...._1.M.>'.3..O..>..%..f..d....&=.4.t..wh..Ov..m..(.9I&nw.3,}. ........!wvP..o.&..0?...)}..d..w`.|....>$...>~on.3..........S...W{...I....c.=..5........rcD....Mo.&93.|.l.....2... .....09R.!..X...x,.c..H5C...%...O.._\..{.n..i.3..m...|.....t|~.........U.E...;.~..c..M...s...U..^....T..R..8.<J3..G~....)P..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):250809
                                    Entropy (8bit):7.957825855340227
                                    Encrypted:false
                                    SSDEEP:6144:3ZA8CQnTDiYzqBaaCpUZ/aoL8jeBNYUkQ44fhtHaj+XwmV8:3Z9CiTW9BLCp4/DaeHYfqhcfme
                                    MD5:93A7045D1C484C64C23D10D45DEA8668
                                    SHA1:22900FF9710573C2CE6ABC13F6EBB687FC563BD2
                                    SHA-256:C34074E217D92C537D146AFFBAB5A84EE9CB6F56502F8D9057C7BFD88DE681A2
                                    SHA-512:8632D22F9A1B21585E2CD9CC875145AA0067F3F90D4B9771F2FF9C16FA17A7C42831CE2364C41E7F941B2141E71588DF5C1171B16FAE6834C99175D2BFAF08F7
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..e.y.W.#S.P.I$..(.5s...b...<.ER"E.,.D.%N.EYj.[.....v.A.N7..m.H...h.-w;h @...A>...|...k?....k...s.)....w.......5.{`..F....(.....'.........z.......g.....%.M.$.{..y....SB.....5z..*...zmC..i{..e./.wl.$...5.w.K{....;....y.>..'.?/XP.:...(...j.\.......y|V..FE.).a..=...L..M.d>.C._..A.TT.m.q.=&u...`....>3...|..t../h.I=&.}).@..]..@.^.>r....~n.{..F.."..Y..S.H../..,.$...$.....p..w.m].....7.....].=._.}qw..i t..`.Y...;...1M...wY..:..z....M.x.M.W../....P0.G.gIR..........[.D.8x..;...1zh.k.{...:D..x~W.....M..n%..O..9>..^.O./..9=.`.{..?.....?y..{.....='..&..Y.R.../>?.|......s..w..wj............?..5.d..6vD.}..e._.._. v/...R...G...\..<&.1.....y........s....J.."....P..=......n..]."...4.....}..}uE.;m*......@.8x8..K..e?C...........:.e..E.,.cR'......V.x..=..:.._.........I..FE..rO.....}......k>*.iQ'.X.^w.]P.N...-.u.w........8...,.x..[&w...o~/5...*..z.@I.)..~.@..Qa....-8.:[..U...x..'.......n..{[....=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 17794256
                                    Category:downloaded
                                    Size (bytes):7446808
                                    Entropy (8bit):7.997545425591734
                                    Encrypted:true
                                    SSDEEP:196608:lkmcKNrdQzjawqwi3vXkKefZMlfT/EzKgu5itgG:lFDRQzGLXkr6lrXgu5iGG
                                    MD5:D7FCE243E8816F1A07ED2AC5BAB1824C
                                    SHA1:0FDA90A4E5171F3E6C4F40B9F84E287B0FC7607A
                                    SHA-256:5E9B4EA7A15EA6B0C036A36153032AE116B9D0453FAD063003037CE7CB0E316E
                                    SHA-512:DBD10395D6B8F371BCE7753552355218E29C0005D8431387EF5E04A0F029E3E33A9582145AD66100CF92F4EB51B02F2DBA826F486D6EAB845BB3FE642ECB6D4D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/textures.json?249350
                                    Preview:.............F.%./....<e=a&H..H..ma......v2"..].^.).M...... ........mL.~..T...o..[.o.8$}?N...>..!.....q../.._.1....-....?...?H.D1.eY..H.....0..P.Ap.Eq..U....................[.6.=..4.c....G.6S.....>/c..Y...?.6.Sx.....SJ../........8n.SHN.J..%g....g<=[..M.......C~..64.......bt.3.!.U.B..B.4..4..>..o.'..K..H..$....%...Q..R.......N....8.pr(....$..r.U..a....&.....A.HX..vXx.#2.j...m.5+.c....(..}..OG...Rzh....0.`....]......{.O.C,../..].*...5^5x3.]R>.%5.][.........lD..ve...m._..o...T&.`.]....'w..}.%c`.x...[w,.6.5..M4R..e..y"....hC...:..Kp...7G<.v....-. ILR..>........... x.km.y..M.}..c..e....~..~.7.W...b5@..~.W.....K3...f.....I...T........9..j..d2.m8.....6.l....L_.o}i.$i~.B`.P..(. ..f....h..q.'i...w.N".0.,CP(....&..~.q........W#.>..j..K.*..EV.JIz...o.E..T..i.L.D..UfmdPK{.b....3.e*S|.XA".....T9.....L"..J..k.6....'..........3$.Gnm.*.8..4Q..f>\d."..?..!..6e..r(..'-}.s.Qm.>....]......S..tw.}.1.q.......<D...O.3-..8.....nh..).N*.l..k^sF...8..YiYC-..a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):233089
                                    Entropy (8bit):7.956225924123871
                                    Encrypted:false
                                    SSDEEP:6144:9ZaA0aHptgxCxBT+vZoG9Fb0O6u7tq8j2xEK7ZOZu5W:1HYwHT+vKG7f6ELqxTkZgW
                                    MD5:1EA2890D36BD49705FEAB178BF9C7C4D
                                    SHA1:63DC881B8A4DA2808FD3EB01382C3FC9D9F03B8D
                                    SHA-256:6B7CCC85408521BBA689576A36B86A9D951FE955CE00177164BF81449121175B
                                    SHA-512:74C141DE0FA7110D0DED997F93F9D2EDE26DC4C9AF9E25BE2BAD51B5114F3847C42A3287BB3E05A2D1F60C1B3DAF8319DC505DBB92720759E89C1E0C7705EC1D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Yo.Y..Y..Y.i.)..q_E..B..w:IQ..E..Q..!.-"2#3+..s.....5..S7.y......+4.....`....1;......t....377.fN(.g..{....'L......z0lrkC&{..dV......{p....WJWv....0_^.[s..'..-....>...g.G.0....c]c....O...n......S..f....;3.\...M.2n.5../....Y...57....8..?OD..6.<........p?zF..9.|},..9K......;.......s.....o..g......UT~R0..T.).H.u..3d..I.B.[.f.m.w...t....M...:.z.......B....]........T....L.'./z?.:..| .H.^.q4.tX.._y.I.<>....?...K.1}.F.=.z}L..9...$ST.......>K. D..@.W.k...H.3..F.{M..$s....H.....]V.P..s.-t.....H..7X.J'.2..J.9..dC .@.7...2/...).V.B.#.<...G.f..1.....W....,..v4i.Ms...5..].\...H.:....#"Z...s;.E.Q#Dv-L..Zf.{.......c..;..ro..4.zz...'k......r... ..8c.....H.A.=.:"tN......RMy.6...p..(.@..Mf.y7m/=..y.>V.s......./.......x.:.....:R.=.O..:d.kex...s.K....O....R........}..OM.4.c;i.3.......xI.v_:K........C..........*TK.Z@iH.....|..F.MQ.......4.$.t}...........'cw......*...@. 3.K..!R.j...a.`...;....8.....K@f........= vD....>.p....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):125635
                                    Entropy (8bit):7.946898016115969
                                    Encrypted:false
                                    SSDEEP:3072:dzUfoslDginYi3Ft/e3KKrq+58Ci4XIZrivD7dI7Z8GuGXK6rO43jz32m:FUpl8inXt/e3KKrq+5Ti4XIZrAD7dIqG
                                    MD5:2614A608A5E655DF2E6F72E5B3C0AF84
                                    SHA1:D4CA9C87AAB2AB9775BA4B28C0E48E57BBD56C1D
                                    SHA-256:C9F8D3E3972D5A0E948B188BA644631B321B625E578C6ABA66C13FBAB2209DDE
                                    SHA-512:66CF2421691F5C27DBC03B5E3B926611A5DADFF13BDFF0DCDCD1A95E5E3BFBAB3EC4A64695CEB6B96CACB9ECF36AB9C4DBE472E4D1793A014B9809D0F03DA02D
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..W\.......s.]O.i.iO.5.#NH.. ..qw'....B..].(A.W.V.....>.w.k..U.....k.9..kk...s.5...?RRRRRRm.............R.f_2._4.\..?......C.gh|...*..[x?....Z>o...m^i3..4!d............,.y[..)......<..>s]*f,...g ....w/....1..~u..>.........;...~....\?B............6...h4...3.]9..V..i..=.3.....\p..ID....f....wN.\Z...f.$..b.Fu}-o.9...}S.)......7,....f._....K....GJJJJJ.@5.!..}.n.Bw. |o...0.aVja.E......ca..++p.A)".fc~..J..![.....&........p.}>.^.2...[.z..z..{..H....-G..+.....m...._.y.o.x..z...}>@......x...|..=...Ut...[No...8.q!..w..M...RalH....6b.......+F.!...._7.3...M.I...{....2....5.n...M.N....,...;..b....._...0.g.qSS-......d.1.$........3Nd.*.5A..+G...#..-@F~....T8.Tc.......m.v.7A\@^..m.....&..=n7...14<..vW<....g.....)..n.`.O'...c|..]>...~....6....G+......8.....O..S.8..rD,...S~C.,O..............o..C.w...K...t..eE.1...&U5.Z.E0.e%((H.<...5.]o.5V<}.v.....@B]JJJJ..R..h......x...]..N..#7..._.F......c.U..t......<?W.{..q2.p.ta..N
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):465
                                    Entropy (8bit):7.181238028271031
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VyPUIQL0xXR8QUH9w8gIvf+FqD2xjpMR8w9P7:oV/PL0dRqNgI3+qoW
                                    MD5:2E1F0873D5A65B448658859CD37637B9
                                    SHA1:5140DB776EEBBCEEFD95806A5FD93CD27D483DEB
                                    SHA-256:19F91F4A462AC6E189DB27A42908E6D95BB91357936AAF7C59173BE47973BEA3
                                    SHA-512:0B1BBB82AADE24CA9054696EB3D57315D21CFBF5087C9FDC8D5FC62D6BCC0FEF0E8E7F0B61C35094EF04BCE7BD85F197076E0B7598018C26A3339EF452ECD7BF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_horse.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...AIDAT8O..N.@..}@.i..t!%."q.......e.,...8.....x....H..%........?...y...x^4..-...srw{...an..\3.r..$..D(z.1..;.mO..N3..4.R.D9./:o.-........w7.z.Xl...*cNv. z...&....hN......c..Z.H..J)Sp..Z...?k...bw....%]]p..L.;`.g.......D/......;Y........).n..D..Z.W.|....... .....<..M.."...p~....4...%..g.......e.......?..+....1T.u....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):141181
                                    Entropy (8bit):7.953994432559062
                                    Encrypted:false
                                    SSDEEP:3072:Pj/t6Ar8TfKx3rA5BRsU3mq62+0rZ6tGg7ZnQSojPbsn:7AAoux3rORB6Z00G4nPojPq
                                    MD5:56DBD8EDB271C61C9E659555EA3DBA11
                                    SHA1:4B49A9DF26CC46BF95A69690C251DFEBEB0A3DB5
                                    SHA-256:D291F360DBB22070B24F236E141E94E7F2A9A5AF0558305DF6FA86D1C6BA806C
                                    SHA-512:6300A7DF054DD1BD865E9EB938A0B3C7D85B0D4A177FCB6630F68592806DCAAC82F198143A092559B6AE35CE1B38A0D11FAA39E56C620E684BA793FC6463EB3C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^...div.7..wgz.{.{S.eU..J..Y.My....io.{....Xb...X... ..0.P...D....P..R.. ...G.7oVVV...D...y}........P.....i.....cH.....d]'..W`#.|.$|..`w..Vw.j.Y.tG.g....}D..!.=(...........I.o....(<.!.K......>.w......-m....+..#..[.<.~.(...U".<.D....S..0?6.k....m...........YDF.!L..l.....(.c......2.P.;.hA.......S.!e.6..}...C..............n]......W.g..1.....{........./.~.o....{.....+........>v...5t..._B.v..Gfqfh...'pr`.f'.+8....e..o#.)../......,X......H.:}..._/....&...s.g.....K.^.....of..>....[(...N=...3...0G....A.\...!.2..K.A.\..<...@..Cp..aw.b........#..=.P.....u...+..}...|'.2g..;..D3..#......:.VW...N&.[YY...X.....q.,...XZ^.mW...l}i... .f.0.X.}....2....6.}.-V..2.u:.*...e...L.15?%.gfy...f..0.m.....RL5..1O..x....b.{...|;Fh;...B;.Y........sm0...0.s.U@..>..k....Q..G.sir.bP.!..l.../.ckk.fFZ..L..v i8...q.'.....l8.f.....=..._.K...;.;..j...c.Y..>.Aii....1....h...J.a.bj$.CX..`m..W.1.j~......&,.:.,..=gk.M.">.v../.Cx...yJ.[.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):169
                                    Entropy (8bit):6.129425876634083
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lGyxdxQ06eRo5xt8ZsG12E5XjLGf00x7aZu2mi0Yt915/Kiak:6v/lhPTlVi5x2nLwsmXYtX5/Kz/up
                                    MD5:CEA39E5344EE9873D0E29274029E66AF
                                    SHA1:6FF796B5BD3C19F0EF93A83E5A4E3AFC7561D27A
                                    SHA-256:AD3FF1AE9D2A3607EC393A9EC50637675E1D8A27846C6B06A04B7124BC8069F9
                                    SHA-512:F1B1ABB7CD4548958D23A54801E4520EE7B65EEE2F5B12B2BF0AFA01C82FE4C1D0D8326C8161D8E6072D6BEF223D49058796F062CA97E67A68D42BC38BA32096
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_lantern.png
                                    Preview:.PNG........IHDR................a...pIDAT8.c`.5.s..O.f.T...i....;.lWt...otP.c..l..r.....J.?L..c..$F..A...L.c..$o...4.......`6Y..4..!.....@R.P..t......C......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):270
                                    Entropy (8bit):6.519136283914382
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWZgkKThSKb4LKED90uDiFwgbp:6v/78/2V7kX/GEh6t
                                    MD5:8AA53615863465D141EEE556D00B4A80
                                    SHA1:6EFF3A561385CED0A69547D06F2FDB158F29E457
                                    SHA-256:2D24749A728C9249AB56973E52FE5E948D5BC6A14E36C29D1C1DC44C6F46CA7E
                                    SHA-512:1C0DC7F38E660F4AE9FDE9E96BE97BC6539BDF1F5077C6A4594A9C33C2239071CDB0E6D0BA60DFD57148EB2A09973610A71285E530D513814F1A00BF5AD5CC25
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...~IDAT8O.1.. .F..!hEA...4C..5.q..Y:.............<y.XI.'.....!V...XI...}.....`...Z.\...PRJ..G.s...8=......{.1F(.-s..}.._.ItO.E....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):167
                                    Entropy (8bit):6.103726830786827
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lJGU/HvrQdy815/Fdhhi7oNJnE1C1eizpO6lkup:6v/lhPzPvrQI815NdhgsNoC1eUbp
                                    MD5:5BF9B45CB122D7DA564E0B75E156DA1B
                                    SHA1:56D62088312150B38DA4AD6654E0174AF71049AE
                                    SHA-256:1A38C0B4B02261ECC7462306CD0ED81AAA1D6C832F9A1EEB13B64D6BCFD064F5
                                    SHA-512:D90FBE4987D2BFBE40DAEE8C43ADF5A7BCF22AF2A06E362B7EDC663715CDD971083DEF9E26C7F306A35B712994C9D71FD9AE5E8081E642463FBB5E6FCE562162
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_soup.png
                                    Preview:.PNG........IHDR................a...nIDATx.c`....V.l..a.5..Y..lO>..a...A.L`E0.0661.Z......P.M0W..`..P.....F....dC`8....D.0^..^.i.a.N'd..........d.9.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):172156
                                    Entropy (8bit):7.949926704368252
                                    Encrypted:false
                                    SSDEEP:3072:Z/D+CHVNTrrtNA1mH6jNUuwBZnHaug8wLPtFn4kTnmyHtjKTfi:ZdV5tV2NNwRLqnPTnxH4Tfi
                                    MD5:DFE47CAE818D102A0F7F39148A5FD0B8
                                    SHA1:4E14FA6F5EA5F1B663CA4C5BE9124951662F757C
                                    SHA-256:9D429715A3D9E4065B8D124FCEFCDF24327F0F620BD3A6414E8BBA4AC2A8B495
                                    SHA-512:9B7CE0278FCE1E8563FDF5774AB93CFBF105508891315F8EDC7C20CA1CF8A51C7581EB32FC74D8A6C7C13BDAFD3415FA7AF59CEE45551B5D5EA69DB87E4600F2
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..is...w=[{w......;...x..x..M.....(..u...[.DJ...9......N.LLl.]._._.F....t..;..........|..Q...F.].d.o....R...z..Z}.Z}.Zu..Zu.Zy$..-..@./..>p...C...?:.......9....r.L......;q....C.v..k.....'...<.$...%.+..v.....?.:|-..7.Zw.j||>...:p..C.?U.........j...j.r.v...n.......$.+...s.Qk....~L..Ioq.J......_...#..C..3..i`~....zP.%..../b...*.X.f..=.k3B.8.....u....q-..LK.C.y...i..Om....u".z.%.....&...B..k./4.&B..WLD.(b.[..u.....5x.^+.o.n....... .#.8..|B......d...t...}....R..P.K...=...v".(..!g.(.]...lF&...........{dm...........@k^?.vE.]q.NA/.{'.....Z[.hR.....G....=...]=b.8qW....C..o_..U..n...~.....PD;T..S.l..&...l..]..hg......;jw.n.n.+..D.@7.~B^.."...G..&.....K..{..e.>r_........f...+F=.v".k...8#d.../.M.]..e.".......N..@.....Y.:..A..N.c#...]}...W.._=..J.X..\7>..^.`?..+.....".1.WE..w....D.*...vE.}.W.z.w.\.t.y.&b....:E....n....t..._.....:1...<P[/eh..A....Q7.w.u....u...z*.C.......sp.E.P'.1...:#..D..3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12736)
                                    Category:dropped
                                    Size (bytes):13167
                                    Entropy (8bit):5.22743108714404
                                    Encrypted:false
                                    SSDEEP:192:0O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:0dACfCghtzb0tnByHVh3s1Q5l8hY+
                                    MD5:14306F67D245085E85FD9A8217D23917
                                    SHA1:8E5045BB99727F868137C83A2C98D30F2C07DE3F
                                    SHA-256:0442B89F884215E7EF970A1B4B90AA0B010860B08FABCA4461B04F1F4879EF0B
                                    SHA-512:CF7693C762CBB8931935BD9519B0BFD8EEAAE8835D680D71CC8504634F926251D32D9A601CB4B277E353088C20D5DCDC8EC652599B815372A4336D777880F8D3
                                    Malicious:false
                                    Reputation:low
                                    Preview:window.FontAwesomeKitConfig = {"id":85599442,"version":"5.15.4","token":"42d5adcbca","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):251
                                    Entropy (8bit):6.791101185966677
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPY5QIIE2BAkFlSIvX5nw15O31JBp:6v/7mdIE01FrP571Jv
                                    MD5:AB289691DAB273E4748E59FF40A87E58
                                    SHA1:9668CF7BB9A413FBD704179FB631ED17DD329D41
                                    SHA-256:D9993B2CBB036C0E8F62E1EE03742463C7BB84CD114284B2318734BF43EB3165
                                    SHA-512:1D09FABC5C2DEE9A269CC227E403E2029FC8C85A72695CDF24EA5E94C1A2DAFD7C048354D15D6EA58880C657A22E5C288EE0A8274165596B0900379AB505A2DC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_spawner.png
                                    Preview:.PNG........IHDR................a....IDAT8.SK..1...C.jV.0...;..@...p..kS...#3.Z..#..&-.q........|..f..-....v:....c.{l.@.....U1.6@.z....0.=.cz...h..Y...o.Ut........t...3............c...&.``..=...Q.....5...o.x...._.e....w....uQ<6.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):735084
                                    Entropy (8bit):7.983911291878245
                                    Encrypted:false
                                    SSDEEP:12288:aI6V2ggeoQUOa0sglcAGJf9evrLndfFqSV+K1owdJMiEt4x4Ko9ATc:p/eGOa0sglcwvrySVv1DdJfK4Po9ATc
                                    MD5:60346A13CFB8504BAF04B0BFBFDA76DC
                                    SHA1:FF5FB2305C67BE96AD7EA497522E4ECF743DEFA7
                                    SHA-256:45EAC7007C2D0D373C2140AD4A456CFE4813A39635D507C1BA7C6D096F172CA8
                                    SHA-512:CE64D846E4FA50A121895D18D14F381A2BC97A880F7C7AACD86F54D5AA5B9C00B7C4C6444BCC9C889A932CEF9B164344DDD2B1FADA2A7C4645518A999A780E01
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.dWu....~.%.$4.s.9wWwWW....Su..G3..!....c.-..6...(`.0#.&I.5......>..kW.....|............w...?....x..._.......0....{G..K.Q.3].............w.0..R..m,.}............."..zR.G.....x#.gN...g...6..?.s..E`K.f....m.L....,z.......b.v7....*........p..~.#G..._...q..s.se./.x...y.'..~...K.<r..y..W...?.w....8}.Y\x...|.^\..Mz..@>|..1..#._a.om.....=..i..S*................~.J.N..._. .}......G.G.|.~r...m......_....?..?u.a.r.6<y..l.n...G...z...-x...{...........3T..t../_.W..5.....JA.|.\.<...ic..C...$...=.7....;..o.|.W/.s..........".FRQ:...lT....T.r6..y.5s.(.KG.X....Q'...W!.w.j|.h\,0..s..Q.. ....dT...`*.C.*..I...@.L.....z>..O'....K..V..+..Iz-.).JD.\..U....k.y.....j.2.....@.{.J.HQ.v.8..<.T.h.R.K...=.....iyF.....E.w.C.....R.].Q3.....(DJ.....~...2.DM.i...J.....>.-....:........tk{}r........7$....l.}f..E.,..".u...b..*..)....>x^Y.y.z...G..........K.p_....J4...u..J,..cq...U.....H#.O...]..."...n.....j.*Gj.{.1.Z..I..'{=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):543385
                                    Entropy (8bit):7.979164583262587
                                    Encrypted:false
                                    SSDEEP:12288:kUHUcFuX74kliyexVNLRxSzi7uVrRjA26ad2W85BdApRex:RUcFAR6rxmGaoW85BUc
                                    MD5:D0A7DCF38373431D98143B2DD433BA52
                                    SHA1:CDD957EC5DFBBE4DFA9186101FDAD171891BB02F
                                    SHA-256:F060DE5120CFC68B5D949CDBF40A1BDE4BDFED6DF3E7B7E81E1469554DEC4B39
                                    SHA-512:68571DF014A93B97027E03209E05422ADFC34B6E61632744065ADA846670DAB226C37E6CA565D3B5F0D8DBE9F89C7BD14ED8145AF6214CB76147CB53EC0A6EF4
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..{$.q...w..}V....pf..{.,..x.p..}[t.hof..{?.X..H..H]J"ER4"/.]..........7N..SY.........>U.......D..8.8.8M........a..=........)...,.._.....u..L..O.3t.......9*.....*...Pib...T.A....T.t..-U5]..T.\..6\ w.....S...E.B.Z,%..1.....|!....3}...(.PI..*Y'q..".%T5.i....h..f.R.t.EW*).TF.......o.8....z._p......+..b..&.....(._&..N....(.}....rl....n.@.Kx..s.a..nR}.5un..T..j.B..U*...../PI..\.B.~...O..k{(.5....RJ{}.?....N...9[.u?*..,...'.#.i...T......"<M.. %.]t....}..y~9....@?#..w.p....u.,s*.EyH7 .~+.{...............<1.5..#.(.`..^..`._..^...D....kT.&..M...F..e.O.Qp.....^..(.OU3..3..,....3sD ..c..T.@..!.9,....2.N0.gJd.^..8YL.9...V.`.(w...._..:...!.c...p..N......9.:...._....E..e.sr.J.u...c.:..p@...]._.".....g.....jK...|.g..../gX....xC7..C..P[K;u5.h,rL..MPW{...E..........:.......97....[.9jG7.yA6{..'9.i+..u.....1.%@G{.L.].,.....j.I.......`.@.Vm.C...u.Qt..B.4r.]...jX..3...:L..brM<D^...j.?v\ ...NdH.......w.a=../.....]l.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):1463
                                    Entropy (8bit):5.285398049162314
                                    Encrypted:false
                                    SSDEEP:24:YgqSzWJB6cizzcGdNtuF2ylqqdaejyu4ttSvL9YocdBuZt6F3dCFuhSK9dQLuxKu:Y773XizYGdaMyEqdtnKtK2dE76F3dnhP
                                    MD5:848EC8B6219A43DB3113F4A7E6982017
                                    SHA1:5B279ED6DE3DD226DDEC4DD8093903A9E87EFA1A
                                    SHA-256:708BC4225F775F2D3BFD4B83A1E7E88D2FCA564DC146066155BE2EEC3F691A79
                                    SHA-512:AA20F3C2A2604F3BBAB450F779B1D6005F9F44C06CA803E3C785592CEE306A75AC8F6B2D89632E229765D48830B153C9D66629AADDBCF755FC629D8FE25C2E74
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api.gearcraft.org/
                                    Preview:{"data":{"version":"1.0.8","online_players":"0","active_players":"4","season_days_left":"334","feedback":[{"author":"Foxteladi","feedback":"Guter Server, bei dem die TPS komplett stimmig sind und sowohl die Adminschaft als auch das Server-Team gut erreichbar sind. ..","avatar":"https://cdn.discordapp.com/avatars/200026295763992576/ec6e49e34eba79054feebd8c38c0b78f.png?size=1024","name":"foxteladi"},{"author":"KlugePanik","feedback":"Der Server hat eine gute und nette Community.","avatar":"https://cdn.discordapp.com/avatars/1094925938376052787/0fb9394fcf640d1224019b7bb297de64.png?size=1024","name":"klugepanik"},{"author":"Zelris","feedback":"Der Server ist einfach der Hammer! Spa., Hilfsbereitschaft, Kreativit.t und Ideenreichtum. Das alles und noch viel mehr macht ihn zu etwas ganz besonderem. ..","avatar":"https://cdn.discordapp.com/avatars/260365777159454720/6dfab067986f26e69344153deb00f537.png?size=1024","name":"teralicious"},{"author":"Ghost","feedback":"Der Server ist einfa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):623191
                                    Entropy (8bit):7.983936175489841
                                    Encrypted:false
                                    SSDEEP:12288:F5RahojjIkPMRRGGSs5JmoM5xHcA9SXg1GutlWJM/9uKP1XQgUrVe:zkhZVGCJM4g1PlkQuKP1ggUrVe
                                    MD5:C06829B9727AFB6328250917408E5EA0
                                    SHA1:DBFC5F03AF0CE0CEF5EADA1E0FEA3216871F4B40
                                    SHA-256:9AA62BF44B7A7F4A2652C675C6160A398C31D3635FFA20E1E5158C144B3F676B
                                    SHA-512:693301742E8037AFA09210B338C59718D92DB8D872B53B13FEA593E0048CDC47ED74849D17B947C9717F3FBEC7AAB19E76C9686F124A7EF70C32EDDF0A9215FB
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.itk.u.W_;=Y.d.T...$H..@.......$8..gp..7..^.T.Q%...d[...U..x..rw..j{...^Y.Ynw.Xq..t........\.|..J.................P.}....s..:..LM.Ej..R.[.m........=Q.z.=^wz..c...eUvjy..h.s....{..[W......|>...i8..9&..y.....]t..i.xY..f.r.w...........U..c.|_1}_....\.......OsF....k..........xN.w|...t..c.sl...;..;....(.x...i,...f>I...[_|..~.....I../>O.|.)J......-...?..l[k...).{....)..8.........I...=}..3...;..=K#.O.X..%.....?u.Z...,.~...=;B.w|.6..h..,.._.g_..-..L..{../.Ao..KS+..-.Q..........;...."u...9.M..-..u.5zw..Eu.M..!v.o....aY...}.t.o.m...6....&.....;|.gh8.,M._...]r..h..<....i6wL].m..m....R....}..........r.k|..=k....T.M.....~....>.M...\'..g..e..Z&vx...>P..f.9$.....lQ._k.o..";......t.mnWm?{@.s..2.O..#j_..s...G..|.......~>G..{K.#>..~u?.|;..gp4.I../.A...O....S......V}....)..7...N..3u4....B....d:..B......2?.o..\.O......O]..C.K.O^&.."oW/...(..J.lX..bY4.H.....3..]......^..Y.{.1|D..-j..6.!Y.wx.<[..>....Q..>-.ZNY).,..g.W)..(..:J
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (568)
                                    Category:dropped
                                    Size (bytes):25070
                                    Entropy (8bit):5.157064668472505
                                    Encrypted:false
                                    SSDEEP:384:Oqyvg+yehyqgDxDyoy7PPnzGpn8NrL88lQZIuC6uH5NTNTOaD2d/BhTNTHsFlpMu:OWVgXDnKp0rT6iWd6IUOs
                                    MD5:EA340912CEBF1F6B8367D3CA2F12008B
                                    SHA1:3BE0C29F42272B2F4CF154C3BAB7B81D133B9600
                                    SHA-256:1C334B596087F815B989D056542BF4488CC05CA95EC51E95672F35AC897B527F
                                    SHA-512:34ED25E97B365030E6F5F3176BB6CE65850A9C7A556DC2A44DB2599963BFDBBAEC303EA9A9FF4C0AA135E501D0F31A65C1ED0B80E2A2747C9CEC8E4DE5FC0212
                                    Malicious:false
                                    Reputation:low
                                    Preview:var mcstats={loader:document.getElementById("loader"),infoBox:document.getElementById("info"),content:document.getElementById("content"),viewTitle:document.getElementById("view-title"),viewSubtitle:document.getElementById("view-subtitle"),viewDesc:document.getElementById("view-desc"),viewIcon:document.getElementById("view-icon"),viewContent:document.getElementById("view-content"),localization:{},info:{},awards:{},events:{},awardKeysByTitle:[],liveEventKeysByDate:[],finishedEventKeysByDate:[],players:{},.cachePlayer:function(a,b){a in mcstats.players?b():(a=a.substring(0,mcstats.info.cacheQ),loadJson("data/playercache/"+a+".json",function(c){c.forEach(function(e){mcstats.players[e.uuid]={name:e.name,skin:e.skin,last:e.last}});b()},!1,!0))},showLoader:function(){mcstats.content.style.display="none";mcstats.loader.style.display=""},showView:function(a,b,c,e){mcstats.viewTitle.innerHTML=a;b?(mcstats.viewSubtitle.innerHTML=b,mcstats.viewSubtitle.style.display=""):mcstats.viewSubtitle.style.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):428
                                    Entropy (8bit):7.068750782380634
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWS3Py9bnEfWBkSgRFHZM4G1Eq7+UCkfArUNUyhzXkbmQDERv:6v/78/2V89AWBkTFHZMP10/YNUqzUzD8
                                    MD5:C71B14CFF5BDF92DABB091E279AF7A56
                                    SHA1:8609939CB06E88CE3603644372FD02FF908DCDBC
                                    SHA-256:E71209DA01DFD6A93C530BD54EB17F1240A2C9100181762830CBF7E986F98A6A
                                    SHA-512:FC372868DCD71B6A4826855491F26F55BA9A52C9C5278EE00CB65456B0D26A01121723E232EA4C1D53B6074A81A7CB4504C259CD747C0A6787E2C64AEA2F4C9E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..1N.@.E..E..H(.........'..\....4XB.4.P .t.a..ovc.3.gw..;.v.u..E.t=.f.5$....G.}...|N<.D....mkW.....>....D..'.y..@.=...........{sr......T...or....y..e ..~...j+5@.o.~=..!u..FA1..C..Dzh.A.....0%.......X?....o..@.6....b...K.H{eX.&.D.N(!T.X.X... .zu.5..c..<p:..I..\eu..:...[B..j......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):688
                                    Entropy (8bit):7.538732513869661
                                    Encrypted:false
                                    SSDEEP:12:6v/7ee//PldCtwGdHy8ND9T+5znTcGJQmQg2W5dumaRS9k7:Cdk/HCzQGmmUW5AmaRI8
                                    MD5:7164659203930217D4879B73F3ADA4A0
                                    SHA1:E7BA1C64D88A4C5EAE753A9835F140A64795AF7E
                                    SHA-256:B11BE723E6994AFC7354C97548E9F002423D1DA5788E0042A1A71C469B5508F8
                                    SHA-512:FAF6C0FECBED48B3B9E493A9C5417857FE706914661ED15399B0966F0539AA5C1333B6C3438E631AD6B2565ABD13F4BC16DC9A7B30CB945253397CC352A6846C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK..K..A..k....IN"..Ap=./...../*x...........I."(.Fb....&3.q.M..n3.j&..M?fR....iO)....Vq..s...{..)*.;..2&...e.v....S.u...L.q=".......3.[A..\.P..wn^W..!J..=..j.4.^..`E..z...mW..7&.Uj....P.Gqo51Q.W.I}......$.....rq.U...@j*...b...z:.ed.[...?.nO..B2.u.i).3..3.GN.$n.....Y..$.{.'["w.tXX.<I.,.......v....i..5.0....b.b:.wv^s=kU.\.....x-....R...x..Wj...Q... ..!N........6...:t/..s.. .v.;.t.@.....oq....2...h._0x....x.c_..r}.. ..-E,...ap*.#....Y..XL......%'.x..p..%.&....\.H...........;W..\Us...>. ."n.A0^....{....+....5.{.K.[L....6.pR=h....q=.oL.F....l...?..._..90...F....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):436
                                    Entropy (8bit):7.20861109776237
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+rql+bOYonfe/Um+z0MpjKgNjxT6Vrfe4Wu97jPEXB0yLzMp:6v/78/v5oeZ+w8jxT6Vff97j81v+
                                    MD5:E03890DCEAB12D27E6B721B1791F55EB
                                    SHA1:28A68A6C5C1760880F6C59FEE4854500D899454A
                                    SHA-256:417AE5D74B3534D1DE288EAE2765E30377A33235C4C5A6B964CA37307A24539B
                                    SHA-512:D08D68712B24BA0EC155D6EA3DD7C89E7BFED6972BB882810D5052B066A282CC24371993963152E0258954DE937F04DF581F29BCA0CD6E67E4F832533813CEFE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...IIDAT8O...J.@..'..4-..z(.AD....z...(..|$_....z.k/"...z.X...4...7..D....efg..v7Y./.y.e.x....`2K.5...8#...sz...Q.."rAj@.<...[.52.0..D.|.Y..y.f.\....m$...D.&\D.....Y....Q..p...}.,dC..s.8.p.d. ...".Y...].B.i.]j..0...{}...+..z.r.Q-..^)...#.B.m.!.JE...S...!~.'|.h..Bp...q...{.a.\..V..2my../A..?.?9.......i.9.....x.7..x.g...K1.@...p....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (34223)
                                    Category:downloaded
                                    Size (bytes):34224
                                    Entropy (8bit):4.444361079812113
                                    Encrypted:false
                                    SSDEEP:384:56Klg9W2kDZQWCp00e1CcPtMjBupLTBr3DozAbb2S+h3pjeuOzPRTfZoDpavLhun:5ve9W2Bd0R3ku1BVbbqUNJgacn
                                    MD5:A2C693657DE8129C1B2965EC8EC20DB8
                                    SHA1:6AA6C62D6EA2E821F343D7174A8511C46C69C5D5
                                    SHA-256:AEC793DC579A37C6F559413ED8B256185F9273347133EBBA710FF7BCC5178842
                                    SHA-512:554EF14E4A76532D1C1F8BCE4C0BA9593AA7395041EFD21B2EF5C692657B4EC8294060B9155E2A67B8955FE2CB0C3E80B68D13AC9E9E4B7C6D9BA108FD0F638B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/api/v9/experiments?with_guild_experiments=true
                                    Preview:{"fingerprint":"1290444534253097042.D17c9adDQV_BP2KhB_7nfozTChI","assignments":[[2810205487,1,1,-1,3,664,0,0],[2617218444,4,1,-1,2,2398,0,0],[3035674767,0,1,-1,0,9005,0,0],[1609782151,0,1,-1,2,2234,0,0],[3643362751,0,1,-1,0,4675,0,0],[3753034466,1,2,-1,0,6649,0,0],[1913882179,0,1,-1,2,5500,0,0],[1567199723,0,1,-1,1,294,0,0],[3091068323,0,2,-1,10,2013,0,0],[454783470,4,1,-1,0,6378,0,0],[3450899088,1,1,-1,0,1784,0,0],[3656796460,3,3,-1,3,6958,0,0],[2519288568,0,1,-1,4,7049,0,0],[1814483290,0,1,-1,0,8651,0,0],[4221006726,0,1,-1,0,2493,0,0],[1398673921,1,1,-1,0,8389,0,0],[2532700533,0,1,-1,0,2776,0,0],[3557480712,0,1,-1,0,8540,0,0],[853403133,4,1,-1,0,8526,0,0],[2491005019,4,1,-1,0,1163,0,0],[3889077804,2,1,-1,0,4024,0,0],[4079214319,2,1,-1,0,8694,0,0],[1532280548,16,1,-1,5,7528,0,0],[1095779154,0,1,-1,4,7795,0,0],[1398007839,0,1,-1,2,3597,0,0],[1034661306,0,1,-1,0,6654,0,0],[1944696695,0,1,-1,0,8461,0,0],[828251710,2,1,-1,1,3624,0,0],[3124003316,1,1,-1,0,7259,0,0],[2676348506,0,1,-1,0,784
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):498508
                                    Entropy (8bit):7.978990757235605
                                    Encrypted:false
                                    SSDEEP:12288:IbWUB/rw7Yla4Ae3d0l54qKHp/6Gd1ktv:GNjw0lR33d0crJ/6TJ
                                    MD5:25E085C1BD07D5FF873D4D760A2533B5
                                    SHA1:13BAC8FAB877E8C623338A0966B78F1ADC483A6B
                                    SHA-256:C8F8A266BF6F6E0FCF34ADD353B7D62FA765ADD1E0CFCF84DE7695F0321E9F3B
                                    SHA-512:E081397E1B342A1276E347BBCFC628291D2AF1A31F97B122DF87B91299183A2E8FF51E3784CFF70A91E3F2B9EAC1DF739EDF6FA45E2D57A9AD2104F298AA6E0E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wc.u&:?..f.:..+'... r.9...H..A0.b.HV....nI...q..m.c...y....~..~.....A...........{......<R..L..M.......~...*..:r..]......i...6..wh....k.&.w.|J..3....J.........j.RxYO.U#..S..W.......-e{..%...;;N..Irf.(.......fI.x.f....q...Cda.....0N.).....F)...5-=.w...gd.<#}.1Y2O....8....M.Lw~{E..%{....o..rLC|...].j\.!.&.SOiq.1......6..,..^.sc9..Sb..b?...;.~...QY...ca.B5..:?C#.).l#Wq.".....MdN...x...r.n.?MS......e...H..N..._.g....O.[.O.-.i6v..+....X...?J..k.^ ..&.o|J..nc.@.;F._....4..o.U~.--E.&....q./\ {.Ur...:.q......5.k.....\y.......$g.ui.kh...._..(y.Y.+._....257....i..2.v.hm.F+;%*...lhy].n...ww...[T...^.H;,%...:...{.b5..S~.`.K....Kn...ia#K.e?.'6..M.[.... s.H.._..2.".....VBK+.1.F...F....y..J./P........^$...k.."....E?Y".4.....*M.GI.."=......N.3:N...y]Wi6..h...u......M.Fe..>F04A...Tr]!+_G:2FE....^.....R....I...|.^..[d9..$...G...c..)...V-H.z..a...3..L.3>C..8m'u.M..dp...I_..jN.sMC.%.....6M...._#m....#.....25n.ui.\..d...a.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):395
                                    Entropy (8bit):7.304790919474786
                                    Encrypted:false
                                    SSDEEP:12:6v/7r8rIrTrxuY1lEw5aIdn/t43Ak846J69:prYc+f/K6W
                                    MD5:BF9C7EC218618B2FF4C85D1F42DCDF3F
                                    SHA1:A2B95F2D0EE659A4AC5AF232C5D499B618F479EB
                                    SHA-256:E074C49E1EF5BC2625EBA30829E9080209F21334E216AF4203C5363ACF0F31B5
                                    SHA-512:E6ABC0D8908D41C905A0A3500A99181DD8C598407B2EC088EE0B85E6DEDE17EF99AD84535C7ABC88575AFDEE327E83F4EABA720A7CEDD5236FCE592CE464F749
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...RIDATx.}.OK.@...=D..`..Zi..J...z)..X.7?..o....z......f..0.Lv...Q.J.H.Q..5....q.....rw).........q.%.?...Z..q$...M..g..|.d>(...V.|V.4...z.\^'C.e{..0..|w-..u..n.".....TrC.>]...C..6(..ub..B<.v\nH!..ix`.}..O..m..v....CO.z@5.:..^.....y`...n............i...h.t0..n..8.=...G...-................\...GCu".F..p... V-DU.o..o[+.y...........&.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):420
                                    Entropy (8bit):7.082092873322119
                                    Encrypted:false
                                    SSDEEP:12:6v/7usW8/2V7g367zjgjDEXIEUSvrjJkFJN:HVsKzgjDEXbjM
                                    MD5:541EF98954903A38C5CD593831551C2C
                                    SHA1:CD6548836FCC2865C67B26354D545F89E849FE6A
                                    SHA-256:3FEE28AA2857B04B7CCBE193C8C437BBE6CE406D7B6F45221988FAFAD466DA9A
                                    SHA-512:1416D8E2F38DAC0F58D2AD73CA557259B165448A42DC672070B8D81F546DBEBC481D785747A2198BFC73001C88D4FE3AB5ACDA45DEDD6875781130FC799CB4AF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/damage_taken.png
                                    Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..Ak.@..s......x)X)...h...U...b.......`..=...&.Qc..>x.,...v../).I....z.b....Q..O...@U[/d..}.D.qQ.}........G3....h4....ZoU... .p&....:g_...d;..F*...n..]..{.D...t.j..(=(..d.i.F.. .._...A@f..nk.d...?...}-.....W...v..A..b.@...>.F..t.).%0.....;...O...x.,..,....A.M.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):3062
                                    Entropy (8bit):2.5004814270465685
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wHwEeYqa8V/lhJtMdddddddddddddddddddddddddd3:6v/lhPkww/4GwgK/DM7jp
                                    MD5:85CD47077F6B50C657F497650951839C
                                    SHA1:74014809D2311F139BF0B74F05EDEB072827C743
                                    SHA-256:5B64C06D7ACB1BFD89E4EBBFB3C074F19F40345139FACBAFE119247ED393D1F2
                                    SHA-512:8B8664AC95448BAA00BF8D07E4FD56117E97FB946C50F9FCDC84C4D01D815D71762BF1A6DB605371E5FA7F43A9DCACD6A1A254A52C8619EF883B978A0B81329B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.... ....4.:$....2.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):830
                                    Entropy (8bit):7.373701107370278
                                    Encrypted:false
                                    SSDEEP:24:3wiMurWP2A/Pf+mRDnLeeNsX887Iex1Os0zxUc:35MVP2A/Pf+wyH8Tzxb
                                    MD5:C30D79FE370E190404EBD9A8503038B3
                                    SHA1:84416400B0FB1AAE7ED93300CDA896FC0C9C86A0
                                    SHA-256:2414F823ECBD4A8F2409E92068021166FEAB00E81A6AB78CA6E925FC80688480
                                    SHA-512:41FA18F37F052DC3E801AFD792DAC430472542C36C220DDF21D4F76682F4F4285AA3956178170E37B6CAA12D661EF8DB293D7705E2FEEC991F8F00F34B7B465B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/bg/stonebrick.png
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC....V....K...{<R.n.........00+....<'..9...4..o...,./..>/.b[....,>-..R.-..6.E..d...&J.=..@.|8..Bi...._p\..w..s.p..#..(..G.....H..K.(E.].Ei...tq......(.=.G.....X.gD.(..#.-.|.pq....&.....=....T.w.}n.o...r^-.....s..#{\..=....,...=.4.6..K......q...(......<...s...N...{'.%..6...}.lai.....m..=.....s..<..7..J.?..J.w.8"....=J.+.Gi.=........kv..6...'?......D.X.....k...=......M,..Q....4x..w.(..Iq...&~..A...6.G....c..a...y..=J.4...=q?F....-.k...=.G....-...`..g....x...&...cp...s...=.G...y...=....w.9..'..x....2.|.5.F....ci..\>....7...}......c.A.(E.(E.\.ld..=..ZF).D)Z......)..!...w..F....l./..F.A...`#{d..=.G.h3.2......].0....-.X...`..d..q\,.u....~.;E.4..Y@....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):265
                                    Entropy (8bit):6.893181523290684
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPzEk71/3XDMZv3T0LxD5SB2KcbBMJgIVLVpHJ3Hpp:6v/77l1/3Xu3TcF5S45bB4DnpZn
                                    MD5:441765576007E849CDD41337E0A5F0DE
                                    SHA1:43AE439BFE11AA03AA61B79E64284BFD96D05850
                                    SHA-256:81C082A2A1A570F4ADF7A022144842523932C367AA3FC2E661085473AD910BBF
                                    SHA-512:3CEB1553B83B8545C515639EF43B43159826C3703B3F518921E8BB9887E8A44B57C249079E249193B43E77E802DE3572A9DB57D2F2B0E96E38049D2FB1B52E93
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.....A.D]..p..R......5@@....hVz........3.8r..m..(VJ.H)..U^...=..o5.F........6,4...k....I.o...f....l<..w...Y.+.c.*.n^...........K...o..=.U+....@....w....c._.j..E(..x.f....3....ze.m.......z.b?............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):14316
                                    Entropy (8bit):7.632078932688082
                                    Encrypted:false
                                    SSDEEP:192:3ljmUywQGrOwqHppLKlGM/5cQ7jyeAClpMQ0qTuW7/KyCt0aKpYs2MnRa2rWYsV6:3ZyDGrO9mlnryeAwMQ0qnO3saeWYc6
                                    MD5:354E6C20C7106A25BE02D7CC32EB4579
                                    SHA1:5F267A6E5EAFE3C4F78125C545164A151D4EBB84
                                    SHA-256:6C446F088FD6E5103DED93A8B01C819C0184A0B3B6E284DA3959B122CD38597F
                                    SHA-512:26C847CB5D5553CB2BA5A2337A8FE4320FF82C9B5498EB102FC0869E276E19CAC04472CD0FF463C45FF156567C6633F0C2988094BEEF3EF4A56EDF5E5463C9E1
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..7.IDATx^..{.$.y.aq.~.fg.B.%..2..".....A3.+,...........,ddl... .......S3...{2...2...|.x.z.TUwu.:..{>.S......O...x..o......._.............>.......O.>.......,+.^7n.o....+...{}{...<<.G.>\~.k..._......?>..7....~.'..?...W..?0....1q.).>........>j?..\~.n.4%.p.|.&.....K......7.........,+..........K....'......>..{...w..<.}..{.C.*...+..8...7........p...V.\.P...../..D.......}.}#....7...[.^.yv.2...sb......:CQ...L............=.u*...w.w......e1.U..1.z.G...E...J.......Q..s_....g>...;[.... ...Sb@....<.......B...:._..?x..7.......W~..../........=..=c.4<...F.N..9..=^..j....\m.E}.......1...'.....|..[....~.......ux........3..?n..............?|..o.......><{.........'.......)....k0.........E}..Zz=S/a.._..!.........^.^_S/?..}.p...8...H..O..O..@.....).rv.....%.E{.^.......y9.b..v|...........z.,o.+....W...K..Y|}s.3..<.d.}.Rb..-...{|:^..P.^../a/!/q/._....B^.^.}..w.<m.~....%..:[t..j.+....7U......3....~_.........|s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):385
                                    Entropy (8bit):6.871160949547082
                                    Encrypted:false
                                    SSDEEP:12:6v/7iQ/2V3RO9NW+IYnb2l564Fz5YL8M8r21:3VhStXyl5FIdn
                                    MD5:EED3D352B2252BE61F2C54EF470DF439
                                    SHA1:3CD45D4775D9E227C187FE1EA69A183625823EF3
                                    SHA-256:785EF399101303377C6E4EF20142B9DAACE47DCA8C9AD0D27AADC787F5A88694
                                    SHA-512:14CC77728A22E30FC1BD58E8D39A9184F6CE03471441BC3C587E0EFA016E1FA4AC9D7A8E85CB9E228524A2D6B81595D1DF3426E67F9EC2840CD137561A651B59
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/sleep.png
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDATXG....@.......j.Z....!.............X..EDf..'.F.d.P.|..x.#...e..t.g.q..>w..1..|:Zn.K.oC.....pP...H9.}........r.%':..$.g}.~.m..;@.QTd=...a....dda.#......B.r>..?..$.WB.a..p......W......0....\..d).u.'.......@.m.Rlf%.L..}..9.9\....w.|q...t.^.B......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):468375
                                    Entropy (8bit):7.973598581385353
                                    Encrypted:false
                                    SSDEEP:12288:CY8JHeQikHv7lhCL7/aXkviCAF1tQh724h/BzuHeJ4Z:CY8J+QikHDDCtvirhQ1IHeJ4Z
                                    MD5:8EFA25FFA1E0C11E57D2D08CD7956F2E
                                    SHA1:CF8E3F7FCADEA8792544F162AF27FCF056B7AA1D
                                    SHA-256:A4464B9BD521380CA9B1DA7AA00C8858848241DE8033FEF4DA4110DA47EEF7C0
                                    SHA-512:948315D41E425C9B40E0D917DFD139D2413AB8DE7CDA968C60EF59836169F506C657294F1E79CABC6BD667DBEB1DC21FEBB6F1204E23ADC2CDD5DFCE22665280
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wdWu/...}.z.$6.n..V..y.K5W...JU...<........0...!.!.I.....b3.3.O.n..6.h.m.@...w......U..mpL..a.;.{.W...=.?8.?EV..Z..-...-.n...69.e.v-Qn...9.).u.N8NQ.s..]kT....sT3q.jY....sT....M*....".|\...-*..oK..A..u......<..e.m>iJN...4-.......<.b.I*i?IE.-..SMh.*..T.Z.r......J..Er.TPd...c=...b.Sh.....i.8..M..i.+.!.F.).KR".G.H\$.......)..PWb....Ly.7Rk..1.H.i[..t.7St..UB.....S..k.c..u%)......#.Gm.9*.....6....6(.}..;V....w.......;OQ.gS..Ee.u...P...<.O\.....J.-h]...........P.B...K)8YK.S......m7.o8(.......8.ot..B3.:=@.6.hx.OSkI....~....P.D..n....u....&......USk.>...Pl.....S.&........i.]'.g..5^L..zJ.i..Y...c.....n#u.VS|...;.r-8_!..B....P.T...s.q...l...k.N./...%...c[..NVJ...j.Fx..;.R%m..5../...:.;Yt...9......Y.Qb.Y.A_.-n?....R..}N....v.<...]..uO..G..w..g/.....y.....7..g.K.r....e....vN..o...E..1^J..br..Rx....ju....#..|..[.S}...X.k4....8J..Y......M.Pb..BSj..h6....9X&s..Rx.........|..r..m;.....L....\nWL.I._..R..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):627
                                    Entropy (8bit):7.347166625825172
                                    Encrypted:false
                                    SSDEEP:12:6v/7+M/kqRcP0aBTyyzIkyChxO4KoDWVx+4JvXiuUpCAHgeCz9CDmlEjN:3wi3BTJzIkJ1DU+49rCPAb+jN
                                    MD5:772A23BCFE3F10CC6AB8599EDE91C71A
                                    SHA1:BC7696BA05DD76428570D9F30123643AE54F5909
                                    SHA-256:25AE80DD39B9915F02A4F395F601032FA8C75522039A56F99F01EFF105831006
                                    SHA-512:87CBD7DCF54C9416D9F5BAB8A8D3ABFB08E94808AF46D52B22CC1CF7C9172ECCDE408DD66E00C1DE97D30998922F72D2955134696B16276D360BFD8584A9932B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/bg/stone.png
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..."..."........tEXtSoftware.paint.net 4.0.3..P....IDAThC..A..@...}.........0..G.x.bSqT.TJ...v..............-V.....C)..q.i.g....if.\...V)....1o....a.b\<+..p^....^....i......~(.'G.B.<+...4.#..P*r\bD....0"..].1"..`O.G.}.o.+.UF_b.....L#WG..7C.h+...X.........h.W..........V\=M.H.X.6...i..=..@.....P:.*e......iV)....)...0;..i...`c.H.G=+.]~..;....}C[.....v...md.......n.Q...a.P.WGV....8...R.:..........Cid..x.j.n..G.Y..\-...p7..Q.,./.n..G.[._b.xV../1".3...R.Q<SV...a...C).(.)...../1.x.8.#..X...Q.[....q.?..i...f1.4.G......O3z.j.y...?..bh(Ty.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):314
                                    Entropy (8bit):7.109587083739287
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWku9poEvTtAGfr7DI2kyEAaxsDkpuOjcHnI+iboGNp:6v/7Jk2EBkyVkAOgjiV
                                    MD5:6B624CD12B408629EBDCCB89E0F835FC
                                    SHA1:7AB360D6A62F019B7280F5F3CA10B2C117ED12F3
                                    SHA-256:0A56E82DBFD44B2F48DE6343159F86F1D4215722B72843EA64971A47030BD62E
                                    SHA-512:21929E335EC6C0D4B9C54CCE8136782AAA6E06293E6927AA3CB4D4055F1E4370F9FC0F42EDB4A680B76D8C38D852A58FA47B2CFB4E2ED54334DD2AD78BA3E873
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/interact_blast_furnace.png
                                    Preview:.PNG........IHDR................a....IDAT8..1..0.Es.^.$&....N...SG.z...=B...,.........vl.eY....0...ms.u.Sv.'......{#.um6>...P.r:...v)d..b.;...a....1+.X.'..$..MS.*s.....cV.....T..(HI......w..1E.y..*./...8.....Z..<..q.g.$./.z...".@.......Nq...k9.."...C.V.8i......o.R...}......&.E.8..8B.../..A..S.1....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):109609
                                    Entropy (8bit):5.402692401363658
                                    Encrypted:false
                                    SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
                                    MD5:651A7D831E29418FE8534CA30698909E
                                    SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
                                    SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
                                    SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/44754ba5aa3d478d8c43.js
                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):340
                                    Entropy (8bit):6.793875939711477
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW2ymI7eF2ohnYXXt2kro11CNomjp:6v/7uNpsb/2V6mI7CpQ4kRKmN
                                    MD5:A2835A2F74C51A51A27E0002FE245967
                                    SHA1:BCDDA839404477530B22705644232562DB4221B5
                                    SHA-256:31721318CD8FF3AC0B2AF98BFD404054017DF0CC8DC8CAF9897B62FC92F4ECFB
                                    SHA-512:4AE7216203CF913B600A1095FD6D1C35C9850538D2350650E655429D902578D9353F597538A9F4B97A48E52DFBB2BC2C63EC93498A06112A93E7A88045797DA7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.....@.....Jz....\..0..1I....z.:p .]..f<.."..cYP....LC..x...V`...>.#..S.y...y..0l.`.......8.|.j._.....Q.v..Wt.....<....lqE.f..c.H..0..p................d........4....o.....h%...V.........ylgw.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):284
                                    Entropy (8bit):6.555246848190136
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWecTy4MohAOh9XXQ8tTcjjp:6v/7uNpsb/2VsLNBhF2jN
                                    MD5:F710FA7C94CF0B36F9C71D872C641A7A
                                    SHA1:31B5382E288D6436CC7C0A44BE2D837136A7EDD0
                                    SHA-256:D416A3BC0F93475C88445082175FCD59514F6EF3720A4C1907BC0D8C751FA7DD
                                    SHA-512:A739B32F84093ED8E898AD891BDB21F0DF48813CD90749AA535E342975A9E7BB452850F6307304CA8F5117C83E1E3BB17E8236FABD6773FEDE2F446B4DF33126
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..1..@.F.\.S..a. X.B ...............T..W........&....wG..~D3.x.......p`..pP>.......G.|..&.bk-.q...^.6..e|.|..z.O.....>...v=..1.(.....=X.4....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):23296
                                    Entropy (8bit):4.671994482986469
                                    Encrypted:false
                                    SSDEEP:384:qQnigDMd07KRHTQ+jHDQawAnPvNpNDUhFMCrR:qHitiHTQs3wEvNpNDuFM4R
                                    MD5:EF58F3BFBDBBE2A79A00F957E52B6FBE
                                    SHA1:1CCC1C99AE833C6C656FB1596769CB3553F635E3
                                    SHA-256:0567C05D4CFC7AD8D761B5E3E12862EB4AFA67E7D748048465D84DE9238E9120
                                    SHA-512:890258CF23CCB2FB0C9E1B9FFC82F1C3618B2413B4F2A94F1A1D1ED0BAB93F2B5DDD3723C263256F907EFAE2BC2A85B73F150F71ADE06016A7574F1AD1258AE5
                                    Malicious:false
                                    Reputation:low
                                    Preview:{. "display": "English",. "locale": "en-US",. . "loading": "Loading ...",. "nobody": "(nobody)",. "info.lastUpdate": "Last update:",. "navigation.awards": "Awards",. "navigation.events": "Events",. "navigation.hof": "Hall of Fame",. "navigation.players": "Players",. "page.awardList.title": "Award Overview",. "page.awardView.subtitle": "Award Ranking",. "page.eventList.title": "Events",. "page.eventList.live": "LIVE",. "page.eventList.finished": "Finished",. "page.eventList.leading": "Leading",. "page.eventList.winner": "Winner",. "page.eventList.ongoingSince": "Going since",. "page.eventList.endsAt": "Ends",. "page.eventList.ongoingEvents": "Ongoing Events",. "page.eventList.finishedEvents": "Finished Events",. "page.eventView.title.active": "Event Leaderboard",. "page.eventView.title.inactive": "Event Ranking",. "page.eventView.eventStatus.live": "This event is <span class=\"text-success\">LIVE</span> since <span
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3481)
                                    Category:dropped
                                    Size (bytes):3530
                                    Entropy (8bit):5.525597791927395
                                    Encrypted:false
                                    SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                    MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                    SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                    SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                    SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                    Malicious:false
                                    Reputation:low
                                    Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):283
                                    Entropy (8bit):7.056060944933681
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPNK2ntHV+PeuxLVvF/IvM5YNwqvQkQsjjV126UtrTKp:6v/7HtUWuNVvF/IkqNwqIkQ83Ua
                                    MD5:EB0ECC34C7C1596CE56AEA61E8A9079F
                                    SHA1:0EBB19B5A794D4AE87556E087226B05288135246
                                    SHA-256:D6B0CB68BA48957B0D2172CD8F242A9DF1D8627C3AEA0C8D23B8F0EDDE4D17E2
                                    SHA-512:8F6C45329B851A2D520EF344CA39E4FB5D3D692BF7408AE2AB10E4077051A97A5B914B4571A0B699174A33BF1CEAB1921CAA020D5A3600DF976DF9BB35D07B24
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.}...BA..S..X....,@....M..x....2......B`w6?..M..u<..q>..f.~;...}...m..*.:k.....Z...f Gg..1..X..U...1&.J[.e...h=.T.......'H......."....5..4.vU.t..bJ]U.......T3........../..O..o^.".0.?P.X....S.nm...8$[.....~.Jv..jq....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1281
                                    Entropy (8bit):7.780135372216763
                                    Encrypted:false
                                    SSDEEP:24:NUkZ9X3BgqCxW+DYz2hhe8k6NpLCvCupfZcjzQT+FUl0v6:N3X3Bge+DoINlC0QT9K6
                                    MD5:443B01D47035B7DB35C1B8D164BF5568
                                    SHA1:F658623A2828378A313920102288CDC1E858467A
                                    SHA-256:14F38D3AA4933BBA2631C14DE706D484B52D35CEB5B89ABA97F0D232A8C3852A
                                    SHA-512:EFACEE9AA2C2274962682F0BAC9410DC563B64B31DEAAA809F54B06FF49BCF9FAC80D0559B07ECB3BA2187A61E1976A487105027F2828E4C133EF114EA38C598
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG..O.W....q..*........P..V.`.....o..O&.._.I}2j...K.M.5mM.j.IKb.0.ZP............t.g8.?.Y|.....r..{...EUUz...,.........1u..b.#].]..p....P$....q:t.k..;....O....V..qd.G;>*.#.~\....H.1.p2..p,..%J...g. ......q0..h..S.......1..xh>.+(.......NS.....Q..d..........o.....BE........... ..x/@.&.~..0p..WU.....>.G..l.F.+.MML. .....<..<.>P..Y#....8G....9.e.22.....dBL.T....W.k.3k&2..7`.'V...........bH.....;...L........X......oQ.............9F.N.. f`..!...._r..7.p........S_7...m.X...R..+.h....qcc..E.|w..F.B...b.d..@&.Vm.`....#..R ..L.0...G.....@&`"}?XOX(.....*..c.d.5p.._y........a...S@M..w..?4.F.........!#..h.W...'.!..-,..6.z.....:?.......[<K.n.b.....8...*....e..8.+h./.(o.x..A-......O..7.g &P...e<..2UV....e....LgSN#.E.aD,)...w...!..F/E98..8..hhh....i...>.6M.U...Z.9.O9.3V..K.!.@.......vdA.0....OIPp1%R^L-U...D..}..9..T...p.ZW.......<....:....&.6...).M&i~Y...=..f75?.Q..~.C
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):713398
                                    Entropy (8bit):7.97608652670851
                                    Encrypted:false
                                    SSDEEP:12288:TE8aGWQMhGqq0qoUuA+CkgE3iuFKhqL7eeJDZ5qGza85gEst64PHoSYCmwE:XaGWQXq7ZlBVHJ9Ra8Q64PbMwE
                                    MD5:8A36D16ED3775DB030B9DAC5F2C8C171
                                    SHA1:0C9C2E06D2F416C05C5632C9C9BDFB75F3462DDB
                                    SHA-256:ABC9D0D398F9DDF9D10EF9289D546BE5C65B48C6A8E22BE0D076DC6474070561
                                    SHA-512:1DE1F0A76388AE95E8EA8D4E86E2AEDCAA12B18594FA7DA59D3B50C8BF6D668007E694C3A18D57D735B1867D0E11E4F16252FA53465239FCBB34E77FB0A95DB7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}..dWu-....F...s..+...+...3.=Q.Q..A....[B...0X$.........%4..h...A.o......f$0.~.y?..V.|.=w..v:o.....>.._}U.~?.....g...W_{....?......?..=..}.....x..}..F{.G.=...t..]..#_..^|.^z.g..y.Gt..3...'....}.^..t.{..<....=..Ct.......N..&...S?..^......=.._..f..w...{......Z.|...I../|........=..O....t.._..g.|..s.7e....l..............E.M.w...~....C7..,.....b.TL[ha5C..q...R.. .s..:.B.../T\..U.......|E;...rr.<.J....p..36L...|........E+..z)..#.......rw.....4.n'.}.M.w....fvJ...)..i.s9.S..O...|..rx....8.c......%.w...I...h.m.)o..~/Y"!.........t.k.".~..~2g;(r|....P..qi..a..u.L...w..?.c/.}-4..K.S;.M...%.M.w...#}.)v.=....m.\.n......J.d...h....._lml./Z)...>........4F..0...iv}.".S.F.^.F..9~4.A.t.....z....3..Y.m..69.Z...r..3.u...~.fqO..q...^9~..;.6A.".w~...;.Q...s.....\.~....8.z&'?o...,.A.N..X..j.1..Q.~.b.+.....,.d.]A..S4..K...]C..(T.&w..|.N9.=.E..N..uR.....B........F.R/y.=.Z.%k......7y....=..'g...w...~9g.@...3.z.L..1..z.Xw../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):688
                                    Entropy (8bit):4.422809447424027
                                    Encrypted:false
                                    SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                    MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                    SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                    SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                    SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):249
                                    Entropy (8bit):6.684988717405941
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWqhPrEq2r5wInsMU8yPJxtxnv91gyHeqp:6v/7OCjewI6hPnv9+yHeA
                                    MD5:FE99248B510F3D8C7E7119AB576AA696
                                    SHA1:2B1452EE63FFCA956D196DE579B8D5896DDEC0A3
                                    SHA-256:A268CC32CB873E4769F95B2E626AEC47369425081780AB9ABFF87A37E9795126
                                    SHA-512:39F02FE009B62F97CBA201ECA87070A94F949888185666844AF26889F51FE1FB73D1D21B61A6B46AE01F3F7A6BD65BC49469DBD38678B5F7B994CC5C3B29DBEB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.....0....E..E...% z@T....@...h".Z..a.........].........7_@..X/O....4A..[?.%4.V.. ".1...1.A.X.....iQ.."..I.L.(.E....b7.f.I.R....>.+...n.y...h]D`....l..X.aY..7.0y"&.#.....;@...\./...^.."..c....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2418
                                    Category:downloaded
                                    Size (bytes):1200
                                    Entropy (8bit):7.802370753538608
                                    Encrypted:false
                                    SSDEEP:24:XKn7qrFx3YrUV1tzhqIWqfJuCoQFOmHHgnpYecmB4kZwYSmA:XKnMCrU3tFWSJu1Q8mHHKBfZOD
                                    MD5:1252843F47308D1761C1EAEBEA10CA4C
                                    SHA1:C4ED79FE565EE168887FA714A46F834B287E488D
                                    SHA-256:1B95278863BF0CBED60B14F18A587CEC3F37BC43B5B19A7FA08ECB7436132741
                                    SHA-512:091405C6B27E1179F4B226CAE96C4499A6CEB88281D449AA64374D2D1C94DD2E5A0F68CA96734CEA48345DD5EA881627FC38F9FBAFAF6E43184121EE6F257631
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/
                                    Preview:...........V..F.~OU..b.........M.?..V.....%50#..3..@..3..z.xI.B..L..=_..a.0.<zY..(........_!.......D...".O..}..P..$..~#......}......Fy...P|F...=GI......>e7J.....e.G...F....He....%..........q?....6.....-.!I......P.cD.!.J.(J.@\..2^...U..&..S.'`+..%.J7...yL@..3.d....\..Z~.Jx..;.z.._..B........JB.sb....5.2U...a....vw2.\sb......,...ox.,......OR!..rO9.Jr....@p........2 d...,..+...|...z....5.~.}...)..^..0....S..7.m.!,..`.W.D..,.5.0A.~.......[ .....]....Z1...G..-.k.(....1.>(.O=..........7(o..G.x6]...g.k.f.N...d...=.6....8........>..:$k..k.7...G...u0p......Z/.q.......s^.g....Cg.*.F6.?.@.;..W...t.t.....3...b.>..:G.;..r....l....2..!_..*Fi.E.z...-.^;.d..2..{W[dr.........%x....x.j..z.....>>..j.|..o...H.-.y..o.MW......9..$.V/.F.6.>.m../Z.kwI........J.^dOI.];xqH.q.....)....~1.{z.6...!r..W..<.=<4<}U...tx...7D..8..tt^.C...g.j..!.h.1pg;.z.._....V..V#.;.8X.L.4~=..WY_.4|../...F{.*.....8...bd.^.....7......b.H....}j........4,M..=K.Y..R..~#b0..f.8g......h...[...[`.v
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):401
                                    Entropy (8bit):4.713674224805746
                                    Encrypted:false
                                    SSDEEP:12:Y1A60OzX//UEjIkTto3tMUjCUVbbC8IMgGPgGYe:Y1aW//UYIbjCU5C8IMXwe
                                    MD5:B5F0766C3756557DB189AC5F50CC3DDC
                                    SHA1:3F4EB22D144462BD99CAE657B189AE4FD86E6085
                                    SHA-256:453FEAD8487A2FB95568FA8B2D764D6D3F27BCB172431819AAAE2CB2C6138443
                                    SHA-512:C053D4FC90318AB382D99D666E8B8B7DDD1CDE3BA63F201FC08E42438D5D85E50D824FA5FF795FC33FBA6333B033FE08DD3AACE86BF1BBBDFFE0047F35794B24
                                    Malicious:false
                                    Reputation:low
                                    Preview:{. "version": "3.13",. "useCookies": true,. "enableFreeFlight": true,. "resolutionDefault": 1.0,. "minZoomDistance": 5,. "maxZoomDistance": 100000,. "hiresSliderMax": 500,. "hiresSliderDefault": 100,. "hiresSliderMin": 0,. "lowresSliderMax": 7000,. "lowresSliderDefault": 2000,. "lowresSliderMin": 500,. "maps": [. "overworld_14",. "overworld". ],. "scripts": [],. "styles": [].}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):404080
                                    Entropy (8bit):7.985706407575461
                                    Encrypted:false
                                    SSDEEP:6144:s/UBCRsaYgPgV3MSdylZQrwJY7yomrucn4M5w8+PQJkrtDDM752eMh7:s/fS3MVZZJcW5w8+oSDDMMeI
                                    MD5:AB53BC71D2759FD649A4FE0CCED0BE21
                                    SHA1:DE22BE8ADF4A25EC61F2FE7D295616C68D37782E
                                    SHA-256:23FEC536E905D19DAC890DCE91E426D63370C32BDA282FF32908C9CFA4EC9952
                                    SHA-512:B7F780C1E32BEDA03A4C2C98AE0B2FCEC4A1F83994A8C873AAAE479E92FAE3B95150D8D1761E4E2FDE646945CC89008FC1D545BAD085EF271CCC1D47CC8DEBA2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w....{......s...L.9....@Bd.."BB9. r..$.s2`r2....".c.....>k...S=553.......^..].........U..w.....Y.S.....[.....r.*uL...-..:%.N....7..zf...2..c.nSq|.p.[c......m..[#.......#.a.H|X7J.#.J..Q..H[...aD..t.5.S.}...W..4|.A(.6.....h$..}8B.Z.h...../#q.u.M....I%....>..?.h..oP..H...a.....,.c.'....Y7.M......r.....n.,...?..U.....O1g..L.....K.R.(Y.F.x.o..~Q[e.QS/..M..u.O=.F-.....:...^.(t.........yPIsnH...O...'./Ej^..].<...j...;8a.\o..W....w..1n........F../...]/.Y..3.9yO.9p.3x9Zv....kP.~..&|........Kn!+.....1fY....q+.`.r.m/C.Y.y.0..........)S.._L......Q...].....1#...."q......F.Rr._...^...%..P\v....=.o..>.u.?..F.t@..).../q.I9.}../.~...._.x......L\U&..J.n!#_.[...*.....v[...~.cte//G..Hw.M_R.4C...=.,G./)...../...X....\.........r..G...{.Rm.s...>....s8.. ......V........T...c.3H._..<M.s...~m{..}....~.......^..'....3....C.P..>>..K..P..)....../.X.....op..I..].....>o"...?...c}..........3..8 .n....xA.[7B....!...{5B....W3LB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1792, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:downloaded
                                    Size (bytes):751060
                                    Entropy (8bit):7.9749997872739895
                                    Encrypted:false
                                    SSDEEP:12288:hmHzu9O8sTZI1eu9poMTj98VCTyGFdcQwFyqFkDsV+HjImYmgwwkthCJzCWtJ/k:XIzu95Tj6VWyGFdMFkYV+DFYmoM0Wt
                                    MD5:589FE28A1C5B4CE44D73C6340F8B8F5D
                                    SHA1:F2B4DAC41B642E00BEE60EFF143323FFBE3240BC
                                    SHA-256:703A436DB5FA70BD945D050C170EFB23C9F15BD52C83CE5DD15FBA253C3197FF
                                    SHA-512:F1D8BDD55CC5CE0976B02FB88D89396F2517A2EF1A23EAE510B1C33349A2BA782854B9E5A87FD840D128074D6E01D2600E8BC112B15CEFE7F7D22F1DF18420EC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/static/media/rotating-card-bg-back-1.aa715bcf3aa508246853.webp
                                    Preview:RIFF.u..WEBPVP8 .%..P{...*....>1..B.!..L].X....]...LN._..+iNK.D.......M^y........*F..*!....@...?.>#~'.{.W..q.....\.U..p//.........v..g...'._..I...k.S..|........-.....}..7......C...'.o....?....................H.............s...I.1..._.......?........{./........t............./.............o.O....._........+..........._.?..H.........'....l...............~[........3.(...................x.....?.{............S...?.?........g..........C...O.o.......!....._.?.............;...#...........?.....o.G.W....X..._....._.......k.....O...?................z.}..g.....v~....p...;.W.......~:.{...g.......~.}I...?._.....?A...r...7.O................G....e.............?k..?....Y...........F.9...W.eo...6...D.IhsW...&>;w.kb5<..>....e..aF..).....?...]f|bA..coW~.7..?...B..x..l.......z....*..[......yV.B.R..:.?.....gP$.!..3.o4.4j.jS......5i...X....+{.X,V.oU..z@s7.H..[.m.........)....j%$"UOg~...O.`V+l........s...Od...Ave%.mw._e".#o..[7.....4..%f..f..Q.....rzE\x.]..W.. ..-...h\?k.0...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):107648
                                    Entropy (8bit):7.933424237221107
                                    Encrypted:false
                                    SSDEEP:3072:EjU1hANhMVkRiBNwrb50UCTam52q/9yK2Owc2TeqvjI8pd:EcBLaCTt2cbwc2aad
                                    MD5:F5DAEE7079D17E6D234D2619AC1FACD4
                                    SHA1:369854B4CBD680502B4BAEA2209809C9AC62D45D
                                    SHA-256:858F8CE59514ACC297578C5D656CA87CC7B65EB31BA9FCECE1EEE33216B6DBE9
                                    SHA-512:E6ADBD05DDEFE867D89832ECA65AE39D34E43A381EC4BD540E563F699CE44E8DF177BE3A464E4C2902D2ED8F4E8020E9049491EF1E7CD0E97C08C11B33320163
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i..D..y..2..TA..l.6...6...3C1....`{{....P.g(.(...=o.9..V......k..?F.;.[~tg...2s...VfJ.PH..KOL....7&my....]...u.Vk~.......ISW&....c..\.o.....X.x..J..Ul~Z.M...|......L..[....#..{....M^....Xs...O....g.."y.......+>k.q........xmSVn.d{|.......{.w?.o .W...8V_.~+.f.....=O.....WV.{.h....^...B..JF.."V.?.....b.k.Ch..W.Ui..=?..<...-#.R_;w.qA.] b.V!.......X.B.f......../.<V..........$.77o(.2J}...G.wg.h:MSGq.4...N....d~:.=3ER.....U..u.4........#.............<.>..7..?.~d.*4...]...{$ye&'....o..g.M6...]..{#i...B.....(].[^...1M.<..`.\.n...`.....C..&....k.;q.8.I"T.24U....{....7%....]..:.."u..B...:....z....-(.~n....u..Z._~.e...G...=lx.n..M....C3.%.}.E....$k.......V.0UI.F.m....{....:...s.u...r..h..O..J...T.}..<..<}...p..&..t...U.M..X.)...[o..-.......?8.<Rg.I.m..r..t./.'.kZ.B..bGd.r*q.z..G..7.x(y.g..?...>........."...;].}..).2...o@.. ..G~U..T..).B.@.('..c.%.........n~......r.7.m......Q...u_>...6!..Mi.GUZ-...n..-8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):496
                                    Entropy (8bit):7.249745646222375
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aBe4TEZtkWl6T9ApxTZWMFWgLuWrR/2BZV8iQ2VqZA6uZh3IiDy0oXJ:6v/78/a8ppNZuWV/6ZhVWA6Q/6zN
                                    MD5:8F092299796F4E8831104D16541DAC6C
                                    SHA1:58D994916B845D4B0D07347CD8912B81F4F34D3F
                                    SHA-256:275C7BAF9B537F4DFA0DA7C6855E8092168B5F626F439D41CF439216CFCCA4CA
                                    SHA-512:0E39F63233E7AC94DA7D2913F801C9AFF55B0A551202400A11E1269B070E8DC7D62D53A44735F72A90BABCB425ABAA8D2ED65F0A13F0E5088339D5382C49FC99
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_glass.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...$...$.........IDAT8OeSKJ.A.............x.I..B..Y...$.&x..q.....B.....EE..Vu..NR.|..W.....9o"........6..-<.u`-.S.c6....Z.....\.>=.F.xz{.L.x<.{..+.9..y.du....hD.0..%@Ys. e.4y*Q.&..R.+..@.WA%h.RM........^.,D&.t.vB.*.....L$..d..Mu.2.......&...l.A.B...).9...3`.%.x8.UUe......$_C..-4..-.............<g3.....$k.g2....C...S%.]$.s....I.w..x>..z.H........X.eh.D..I".g...u.~....X...>@.....pW.qj.....v...........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):321
                                    Entropy (8bit):7.1319808476421125
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWbhCDVW7EFBw284g+rwnQs7vUFqSniDmAKkSh7WqBVmYS7tljp:6v/76IJW7Efg9jox6rkWqBVm1JlN
                                    MD5:F30F08CE48D3500FA2571C950BA16655
                                    SHA1:BB1A3FC6623649CC996926CB137142F121B61891
                                    SHA-256:50327DFC3B446857AA12E803C2D193FCFA4B84A2B6B5A3751B90E2412A740044
                                    SHA-512:6A7DAFE4C1C786C12EB06A32605723B8F6A5AD1F068E5983B9D98785139FDB35490DB986FA566CDE32B3F5DD695AEFA2CAE80A8E020C87CD092E2801896F4AB9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.....0....E.D.R.....?.]h........d...kd..3.,......g.....V..9...z...'..ii..].G.H.&.k...4.....".h]:....(..(..%.!.>Il..q..(.> .#?......fP_k.....`...f%...Q......r...f..!2e...*.5...38...............@...C..pt....z...w./..o<...........3.0,......FE.../....E.d........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):490
                                    Entropy (8bit):7.490068940886003
                                    Encrypted:false
                                    SSDEEP:12:6v/7Z4V1V5NwXNb0XP5iPz0Bk08Ah+lULvMrGCSZyfhZ+vbB:HV1V5CNb0XXvLvMrGefCvl
                                    MD5:2EB5E6A7FBAB997881ACC5DE1E8A4CB1
                                    SHA1:EADF980E31C7BE2922F2476F8C0078B08EEFAC6F
                                    SHA-256:8EA0B87C6F9993233896587AF1AEB6DFFFD81878872D33BE780F2D3A537365E2
                                    SHA-512:706505155C2726DFAD37411EADB5D4EB9FEAF7A18F2660BCEA07132E0664522B0C6B4B0FE3BB35B84669E09F74C93B3D29D352539F54F786974B7AC053DF472E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.m.]o.0....*X[h...BCu..I.%iIL&...n.N.@.h.....+".O|.A.....zd.c.~.....l...i...S..p..a.1..=f.....f)a.|.~.)h.7\...r..R...F.../.RV..k.M..~.!..'`s.R.... <A.E..:.L.vY .#...)....E...S..!..H...hw:.m.[..m...Nc.di..e.5.$y`.....h...R.<..p]..l...n..V'`.......3...r..p........./..9.......>af>....9..(D..E....}n......)PE.c......4MLA..p..Q.z.p.z....p......4..|.^.G./.WH..p(...!....b4..s.U..9.v.W..G.j....SP..t-...8F.E.;...t..a..JT..M.w.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):239
                                    Entropy (8bit):5.861819317825459
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vhSF6Lts7CX9/7xQKwXrOBxfjGU/g/lKm6KplshDGNiuYs8m8+0T:6v/lhPIF6R/S76g/g+YhDFuYJmsEfCp
                                    MD5:DE2B646A9CB97712713E575E751B7A7F
                                    SHA1:E465FAC698B6A4E9A9C328B5184610FD86019315
                                    SHA-256:2F7221137CAC080C229192A99EB77C13C549842F9025D36FCB7882BC893B5D7F
                                    SHA-512:E03A343F80899FD7D5B1FD99169D7BCB2D9855ABD8EB314EA4F4FF1CE8EEF7DF37EE742C90AD05C2899FEECBA8455BBFFEA5CE033BC6810554592C59FA170311
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_piglin.png
                                    Preview:.PNG........IHDR................R....sRGB.........gAMA......a....0PLTEz&!.>8.U2.fE.e.t..t.......................W.h2....pHYs..........o.d...HIDAT..c(.-/..b.#......D....%4.H ....@`..`...C.\...3.CC.g"1.:.\\.:....%...+.\J......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):320
                                    Entropy (8bit):6.730154963430123
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPUFR/C+q9Zg7MhmAQssYd0PAxcnVTXESx6CdcRvfCu5oPMRcrjp:6v/7i/acgTSPVnVTXESoCdcRXCAoPyQN
                                    MD5:23C08D6AE126BD74272B67CF8CC3DA90
                                    SHA1:A93C6EA60233FC00907F1448CDA839EEB1A1A58E
                                    SHA-256:A0F223AD3C73096212616D68DF569A2B2949FF5FBC73B724507EA66CBC148920
                                    SHA-512:86BC547A418F7E98B3666C492B374C36DCF19EB76E80312EC0F8E25C4BA1AFAF716B50CFCCB6F8E60AEBAA2D4777CAEEFF70E80972C93D580D6F170150C8C0BF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....1.D...W.,,-..E......FD.V.o.c.+1.....`_f'....*..T.R.J.*..9......A..|S.l.v."..bwI..3|f...m".K....[...p...'.....N..n.../.E..L...;v...j...=._R.R.J.*..T.R...q..MD..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):468462
                                    Entropy (8bit):7.984660770652354
                                    Encrypted:false
                                    SSDEEP:12288:Aewej/os0B0KCSTq0rWe+md1mDL88BEY11xvx9171GPMsN:Agos0BESTfYmd1m/8SEULh0PMw
                                    MD5:447D417A96A9DCE3C65F2047D700B7EB
                                    SHA1:74A6D324893ADFBBB870A63B02446E97BFBB6341
                                    SHA-256:1DCBC1DAACA50AC1C70315D834009C640365E3636CCF19C9982C3690AB697EF2
                                    SHA-512:4AB921917735DEA2E53C8E5926C745FF7B0AC7ED80C9204BCC5F85896B0C040A46234674FAAF7CDC1B18CF16A2466AF9AC2C468F6FC6A07616062B094F7FC721
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wk.u&.....z...#...f.D .A..@.....@0. ../T.J..,Kr...Xv...ZV..d..-.R.{z9..mi..==......s..%.z..\.t....ps8.|.....k.iz>Y..m.t.1C7..t.y.n....5.}^...Z3t.k.^..Q..n...?g..~.U..u....f....N3G]4{.MQ..j7.v.4..,.C.]4..N..v.?....(-.z(.9J......).......'...e......7.MS...F.ix.E...(.k..p.u....W.^i......n$......4.h..H.9.....@..7..c#o..F..J......c......S|....."6.4.8.w......R..fq%.ij../5.u...b.y.....o.4.j.}m.........rn\..u.s.......k..M..h...F..Fy..w..7..*..F....l.....w............Z.q..f.=d.j..|...\..QW.........SO.&..6.;k..i...U..r.M..X.F.5u-..w....]..7e..z3M....[.U....go...y..r..S....Y..j.6.u....?..s....v..Vz.W..A....2[.2..U..t.g...1n..vs}..I....r'....A3=./...y...O..h.....[...Z9T..\....c......(w./.\..#u<..;.F.._3...{v..R.E....g.(.w.....I....7..............g.......?..-X.}.m.m...%.0HA...C'}....I...G.G...vQ.....~.~..^.,#...V<.;..4..n......T./........j...P..6..x.6..`iw.Q_.Z.v..UQK.].........#.f1......}...c...S...uy.h~.U..{...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):357
                                    Entropy (8bit):6.988763466983132
                                    Encrypted:false
                                    SSDEEP:6:6v/lhP6IcHMR/C+y/mMNUHavG0z+aD3TtRL3iHuiqsbKqTLiPkTzj0iYGZg12kS8:6v/7iIGM/2/5rf+aLTn1wKPkTbYmkSbI
                                    MD5:024FA4FDE62DA3951C3B2606E2ED9FD4
                                    SHA1:A47A0C39CB46C51E546FF6391A4C6B7ACA63EE80
                                    SHA-256:50EA59FCF5D8E4C856D87F3A7303F786BFF1317597243D38F2E4C74EE4202C65
                                    SHA-512:22EDDC705DF87623AB5952C5F55BDB1F4523C5CDAFCDD43F0ACD9F69DA6479FC4B2ABA315416CFC2D6135080CED984C6D2F36FCC1D849DC293551484745D10B0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............H-.....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R...0.lKF.A`.....j.. .[.?.......fAm.....R..^.)..z}....m.Z.........+dE..8r.z. v.....p6.l:.I...R%.N#...:]+m.*.D..p~..@c...B..a...9..I........E..f...r...$.Z..v..U&.IW.`.|..%<..V.(*...&..3...w.A.....@cd..v.......c.s.l.I.@..w.......i..?.R.....M.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):137
                                    Entropy (8bit):4.832107377824175
                                    Encrypted:false
                                    SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                    MD5:70275FE3104CF1D3388586AD8FFD478E
                                    SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                    SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                    SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/af5116b1db004acbdb8b.svg
                                    Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):14187
                                    Entropy (8bit):7.292169833862425
                                    Encrypted:false
                                    SSDEEP:192:bqZkDswS+esqZS1RKRtUBzdc77AFfA19dJL6TmurnsYaHnP/jygaiET7GOkxrHO3:xQMesXUgi1nJL6Tmis5HnP/+gaFkBqHH
                                    MD5:66169B1CE9D932D43F7508D8337DB026
                                    SHA1:42AB1E9F31AB7C2382EB0A3248303DC780256517
                                    SHA-256:4413C8E380DDD8F06C732B379ABD72A8DFF4F9CFB769775109AF72249C1D66B1
                                    SHA-512:2B3D419AC3DD717E198C62908695D607C2842E7E002DB84B362D02361E06701676ABD44C7685A09D5DCBF8003209A93DCB667DECCF2F459AEB5FE7181477AB8E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/data/server-icon.png
                                    Preview:.PNG........IHDR...@...@......iq.....eXIfII*...............@...........@...............................................................(...........1...........2...........i.....................Created with GIMP.H.......H.......GIMP 2.10.36..2023:12:05 12:50:18.......................................Created with GIMP.+..j....iCCPICC profile..x.}.=H.@.._[KE+.v.q.P..._..V...B...._.!Iqq.\..~,V.\.uup.....W.'E.)..I.E....xw.q.....L5;..U..T".d..B..a..q.H...D1...u.._.b<....G.....L7,....MK.O.aEI!>'.5..\.]~.\p..3#F:5O.!..m,.1+.*..qTQ5..g\V8oqV.U.'.a8..,s.. .X..D..QE.eX...b"E.q......%...F..T.Br....[3?9.&..@..?.........m7N..3p....:0.Iz..E...m...{......K..H...|.x?.o..}.@..[s...@..J.....p...=.....g......r....#...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):241189
                                    Entropy (8bit):7.9851248889022735
                                    Encrypted:false
                                    SSDEEP:6144:mfpha8QgLMiP8DmmihVhR36twcyGsEtzQdcbdBtXCp9RFldEyIREl:mfp48QgL7xhDdAvvsuzQdWdbCpVNfl
                                    MD5:771665F7C243ADF322FC95EBE90EF869
                                    SHA1:08D8A44265753953041534DC77AA5D9CCA2D8639
                                    SHA-256:5C8406F160DFEDD80F3F1CBB71B5259CD461E671FD06C6B6719467842A064E46
                                    SHA-512:CF59282A8F9FFC3BA2B8871496AD12BED1B8C38B20E51FF3C1768FA987089EEB5887D902CDD6C2378981B6767E99075B4991099245D62014AD20E01E56300682
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.iw...-X...).<.gY.ey...{.}.n.{.&R.Iq.'Q.%K....N.s.[..{..D..d$.A$E.,..a.....26"..|......v<...U._^.Z.....S.w.^.x.w..r....l..|.ol....N..7...us+.a.^L..K. ...m...<.}c..yk.W..il.|..g......u....<g....E...t.....4.G...4..~....M...G....J..Md......v.|.<...__.......&v.d.$..pv.c..<"..W...G.8-Br.q......:.Q...4..K..o..m......>..~.\...Kb.10.3I\&b...5...*B...K.4.\H...."....G`H.X.w\ha.k7..O..N..`._..}9\S..O/.IS.a..'.s........s...K't.."u&s..]...!B..@k.BH.a*..,..............O.v...#t...s..{..$s.|.e....X...YI]kP<0A.....G...S.!..u...&L]d'..t..GBZ.\e.C.....{'Y.{."...'$i..w.RD.|.....G.W."..H.ef....&...!B..@....t.0..s'....}.&... ..\...^...L}0=.Ms#..-.4._dbG. pI.L.Wm}........J...~#..X...=..td..x.l..D.....\....p..a:W84C..d..=...@.+.....of".0.W.<..z'.:]..{7.Y3...e..2../+.?...d_..o.}>R..H.'sxo....p.`.]""..a.&..EH.~.._.n..._..\....N.WZ....:H3x.A..O..:.:..-.....&.&..A....%Q...j.~.t^..a.......|^R....KU.D..$..y .?.A.....ymO...F..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):197415
                                    Entropy (8bit):7.947112425994143
                                    Encrypted:false
                                    SSDEEP:3072:4rlGUa0hsQY+Jh56/5w4fPmWeM+q/A+8nDk7ziVTW8AY5QL1u5gjlSvI:9V0hsQAcMJ/A+8YPgToL17
                                    MD5:81215B6B703E0369B6E4C855F9F7EEB9
                                    SHA1:4FD9D739BCC3F78F89965EA323443DC104C3C066
                                    SHA-256:81D81B3E95E19895A683C031D062A68615B72843771E64486DD1A8A0757CB00A
                                    SHA-512:36A5F367A48C7AA0A7FDD222C510F9E657273B925F6F04AC88EED0634E09202431E28D76F1FD3A09B15C87790161E492A13E892E76DC133476F55822AA7C2DBD
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.i..F....]%Q.Y%..T*UI"s#..(j..23"..%R....j#..}g.u.Y.....?...........8p..kFD..1..%...].......O.......4.k......N....H~j./.N&.==.<{..<O............~~.N....z.{#...-....O?H.=..........+...Lr..z.Y*.c........d..F..S.qt.S.....'......+:.[KNf.]...W./m...9........_.....1x....-......n[L......`z<.........}.$].....|B..F.S.P......a...........n.28...K..|...2..../h.;.....~.....oN.|....N...i..s.........u..W.6VMP.....5'..o.....$.3.~..W..=...:98.a... ;....Ju~...l.7J.s..z...x..c..J .<.+`..R.#....z..........V.u../.....S..3....{...g.....j.H5....j.o.."..u..`.?'.]....#C...t]....N...>....8`...G..z.~O.........L...........'...........On.V.&$..)*.....e.tg}.0.@........OR.o$..T.P...P.........q0.;......t8..z^iHE.<v...h.,..J-q.....H].r..G{?g..W. ..9.w..7..w.+=&.%.}.....?.....`.,...l5..Ct.+4c.6...@...yz..)....%..~.|..R..m+.}......o?.p`.b..N...1.b...u=EXC.;@.P.P.!.BP...X....H.;=......0..^g.Ct7........Z.>...1...P...6.J
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):68
                                    Entropy (8bit):4.592628422254097
                                    Encrypted:false
                                    SSDEEP:3:YNEx4/BDLSfj3D3RUIAXJH8DEY9:Y7u3DhTA5I9
                                    MD5:5240E43E9C48FCC8EE8E708E4ED5B1B7
                                    SHA1:03664E3C89277421C38D28EE7049A143E3EDB457
                                    SHA-256:78075B97537C818D3A1831D202D5CB0574F5785356A49706B3567CB853E746AA
                                    SHA-512:13A6DA8A5F520F27E322EF33E787E47204ED762981B015038A6F7346A3982A4D0609F9EE81B66170428E4FF2F3738647CCB9DC1C4DA782DF65871386E89E20C4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/version.stable.json?_=5759121
                                    Preview:{"hash":"18862975fdf6abf37b7d3d401e808f9c4cf583b2","required":false}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):179973
                                    Entropy (8bit):7.950858880870092
                                    Encrypted:false
                                    SSDEEP:3072:XmY9GYpJ4OZOLCzT1qjimI72QHoSlCooRHmCnFh/uWBasYxtk4+HPhQoMXrrb:XmY9dZ713KQHoS3oRHhh/tBasa2lMXrX
                                    MD5:53AEB2B364E3C1B33F2CBFE7C9AD114C
                                    SHA1:9D1DC7D844199B1F1AA989D5CB28C23A38D8C0A2
                                    SHA-256:F99C7F832B9F688CF063630B6FDE0F02C4711F6013A77D203138F508A381339D
                                    SHA-512:70E5D9493DD94470647AE39D5D8240961188206EB287D3D9815C9B6C0181CAE2DCC9606FADA0A0891F4B5C827C134941D545F983356C2045ADCBF0A0A51C9FCC
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..$.y....R.j.(". ...)p.)....".@b......9.".....X.UKki.R7U..W.7.'.....m;6..Gxd..^fv.Lfnn...3.g~...W....7V.......-.=.^......Z....x...y,..>~..+.^^...~..w*}...~....a.8.7....+....~/].....{.C?<~fu..B...>w......^=<.Blq...pM........\..c=.p....Qu.N...=z:.7.?[..a..]X.8......q.O~....}.HWJ.'.F.S>(.*.f.;..?.y2_....p|...N.1...z.......#......-1.......[..'."-.......k...Vo.}&....;/..!..#~.[.OG<..k/]..#....f./.G_........).s..P'....@o.....}.u....`..w....'I....n.p......W.....I...".....O.9n.J.{.(....)....`....v|q..;.......W..O..q.b.[.0/...|z^....iZ..c..po...%....~...V..}z.F.t@.7.x.......:.1.!.b....yo..V.....X(,..E.H[.....kYh..K.z..>z,.).O..z.....n..^,x....kA>n..p..|....>.t....>.$...J..ro..>.~..J.P.oPLQ..U...z.....H..x..gWW.0....l..8..pRx.<~.....p(/?.'...Ja.......gx....Wu.i.3...z./......(.K..E.....y.*i..p..r...B]...:.%..c....2Q.....}.8Y..CX....-C.I...x.....z.4..!........:.J.4?....t=....K.v6...<...a7.R.Rz.:...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, original size modulo 2^32 18825
                                    Category:downloaded
                                    Size (bytes):2892
                                    Entropy (8bit):7.93749615683093
                                    Encrypted:false
                                    SSDEEP:48:XtF0sBJX1YPlnrsAwjE5Qy9CSqSAVTt+ob37wHISnr5XAX:PvXks3jNyLZAVTgob37wHlE
                                    MD5:96BBA1222E402CF7C508D0F31E4E9847
                                    SHA1:FB7CF4DFB871AF6B2842C858BA26307228292BB0
                                    SHA-256:DF9DCB540F7FC9AA159EFFCF7AC63D03CC30CD57D169DDE5CB1B593C55BA3C36
                                    SHA-512:8760FB751D1EB9F8117C61FB86765810C3CBB8D8DA53AF94BBECD1B7CE9FBDA0CDCAB385D4C84FE27F88A1EA4ED94ADB23FDACED023875E90F6BC1A69D60D681
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/data/summary.json.gz
                                    Preview:...........[[...../~.W....(.EQF..J.F#...\k.X...........Ll........}...\..hd....BW.jD...T*.u._......}{.\$....wZ..F..i.....a.VI..*.E.3.9%.|k/..Z|...}.P..0..bmx'mD.....m,..J.U,._....GbE2,".&.%.m....x[..h[.;...(..6....D..n.B.S]..&........c..lt.]...@N[]............Qu..+..:;JMY{7...@.(.]w.......J.Y.......0e+D........xz..mW^...QH{..Rk}...=B......R....v.]..9..9.....H.G.1.N!...~WG!w.. ..9.gQ3..#....:O....X..X..Agc.BW.c...GT.VU..*i..]".B.)D.N....g...;4b/......{9.....4....s{..^{..(r.&1f.nT.y..s...R]....`.....uF&....Fw..N......[...a..B...3C.>.L7.`..g7G...p.R..fn.bIr?%}.@..a.n.T..vj.i..gs..;).6.6...C.rug...z......B...q&....1.)....3z..t.Y.}P.f...+.mT.P.>....L.*`.....w.d8r...Bu...P4.......Z[.....d.M..8.d.r..q4.$..F......3.3..hRGH!.....T4......". m....z....U.)lz..4.V..4f...*....I.......r...J..0o|.Qm-..%.......0..h.<.E"..E...b:.B..~m.:......Ld&..Y.m..3.{>.aF1.a8.....j .... $.b....L..~.D.j..z...a..I=.;............{."..k.._....E..K...u|.b..}..6..5....W.O...@l..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):374
                                    Entropy (8bit):7.220133046639265
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWv74HgiUwZwRQH66qF8gdORPyssqY6MFk6WUzeB8zmVT5xQN0m7A2/6iuN:6v/7PsQHXqGLO6MFk6WUiB8I5xQN02pO
                                    MD5:D4E4A71274ACDB325C6D0E4C7C5EAC98
                                    SHA1:FC7AE4B1ACDC51AC3FFA64944F04AE2DD221BAAD
                                    SHA-256:73E31406ED4C3F13EB112CC0C2B7A17902B13B1D97C6A1A726E1815D84EDD67B
                                    SHA-512:D092BA838628721BCE34FDCE38858E6BA90D5B442485552BDE902548D9EDC67F6754772F741A2133B90E07F4CD1265196B59B409F543752DBE5C2A17A49C552C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...=IDAT8O}..j.A.....h...XX.."..AH....F,..,...)!..J..,..,l....w.rF.03.nq`.g.....b..N..:......c....X.F.....4_..g............Z.o..*R....]....%IBQ....w.....+.cQ.......|..~e........ U....z`+.?..D...B/L.g.9.2P.-J...d..5&z`.X....\...0x.j.!......ymO........W'G..6wL@....@#e.l.\.$. ..F..x..........2....@..@....._..]..h...........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):610247
                                    Entropy (8bit):7.979307135914213
                                    Encrypted:false
                                    SSDEEP:12288:LSByQRqm8azgRoc1eN2BneF/jiKyp9ZC9LWFWm0T8xw80r+:eByQyygV1JlEeKyp/CwFOTP8K+
                                    MD5:8B2A2681C1E0B698681C0A22012B7605
                                    SHA1:1D74C9EA8C52D27C0761D1AA054F18E9A15928A4
                                    SHA-256:608FF79F25364E6834023EBA8F09E648B78582423CF441FCE5C654C615A0ECCF
                                    SHA-512:17F0BE783D858F45B27B8D5A39D9AF13D31705E11DC549B18BE3B932AF4E1A49EB70068643B674A4D8564FA4F69A7224D6317FEE27E02782B12C5EFF0101D172
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.w.$U..}.{.^.^..$/.w'..zr......==.s......`.P@.x.(.....A.... A.E\$...}...=5oOMM..,.....OU.:u....>..=.9..%.c8jV2j..|.v....-U.Y....k....A,..4.3..$......g.aE.0Vf...a,......6n.o..........n.;...G&...}V#........Up.6)..2..[[*...DS1....b..EX.....Ij.T..X.G0...........X....S.p.U..c.q..[.....g....R...W^...........f{.G.._.2....^.{..s....G....~|../a`..].k....U.....W........'...``....k.2....;.....g$.....,.D..c.....q.j.'.w.....BU4...$.....U..`...I..g.ug.......EtW.z.J...h..e".^.AO:...q.....;..;..1......=z..+...\r.....?......+}..?.K..Y|..K.1...[o.._.a=...?....6.f....-..7..6....K/...:y.\.R..R..Lc...K.....>y....}.x.YW.y.1).u....\........2....k.5....}r<.3..G......?..|.....[...~....J..>...W..3.......{.f.>).^.......`?.x=._.w.....{..f).=...3.L..7...a[:m..e..P..3$V0r...4.zR.8..'..;..cH/.BM.<D...Q o.@` ..u.h.S..r.v..t.v"......h....@..z.P...X:*...tl^....bC.R.]i.u.!.R/...4.V.B..Ol..s......f..Ck..y..<b.kt...s........_X._>v7^.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):69230
                                    Entropy (8bit):7.944055530816464
                                    Encrypted:false
                                    SSDEEP:1536:iNUhZv5R86F8DGO7W1x/JQlNfuIxHLJVheB2xZqC:iNONEGL1xizfNxEB2jqC
                                    MD5:6DA8095B5725E8E2A34DCD33F7FF68A7
                                    SHA1:1711D8208C8B4BAB0B4BEBA56FED0565C22C57FA
                                    SHA-256:4D7D41492FDFC876F02B9F7861A65FC211E76F692A13BFA23C4EE3C2DE51DEC1
                                    SHA-512:8569B7F14F7F74FB4E49ECE219C0FAE858C4F99CE4EC812354F587E69972D4F5DC43F44D1E96BAED9EB12D0E752BD291BEF05D303754CA9545DFC71546CCDADF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yw[9.'...3.i[.d.%Y^.%.......=mK"EQ.../.lg:...9.3s.k....q..q)j.$.....{.@`.!.@.?}.CB1..S..._.......h....+..~.iN..Pk.....sq..$.N..._...d~.:"i..S........W.P...jdiM.DVUo8..Bi..R}+i..8^.....G>2o.?.N.}.*.P..~.:TC.....\.....m....z..W...jj.z..A....;..R.......{5.>P.x.....;.t.z...1..P9}IS..!._3..}.3..S."y.|s[.E.....?S...W......y?..........|.."...G...../3.cWl....2.>..........m.z.E.e..D.+y5.,....Z)R._.7._..+y..:.z0.:....E.....y.....~........{\..|V..k}...{Oy<[}....7..;?...?...+. .#.k.n.T.k..syJA."9.e..n.K....B.G.......+D..i.O.._.1y..._4.......4`...(..P..['..'%..u$..fOT..S+Uu;.Q..........zK.....&..dC....h.......'+.8...=....l..."0..V..................rL......:.n.2}...D..-7..a8G.pg.......'r.(..\... .#...\<T?.....KY.YTS......`.].W..za....7To"A....m.....S....5.-.....<.>....V.L...9............m.......V..-.....U5......K...|...g{.....JP.Z..;K..w.9(R_.f....v.w.f....?..PG$N.......O..{.2n....:.:..p.T.gM..%..CC..OC.V.gE5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):353863
                                    Entropy (8bit):7.986556033005396
                                    Encrypted:false
                                    SSDEEP:6144:teYyojCtJuJRl8Wzd7X3ZEhajz5HfbBMmWl9gnrfWtdBx+XZ:tDNQylZzdXehoV/ll09SrfWVxu
                                    MD5:9ADFC9D75C0EEF4B34C7D3DF4988A502
                                    SHA1:697541F5F2519959E4A0F8D17A9A6A25F4486149
                                    SHA-256:0C104A4D4E42542D0A07D9AD238C9E0B04EB18D5D108A0FB1DC0F809C127AB55
                                    SHA-512:7123635EE90D8E757A226047A0719A9CCFF3010DED7546E84DAE15A187000C64A30C4DDBFD3EC06738D7B72F5A57E4D3CAA490042CC36A6C0F03567C21E18F6F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..V#.5.^.......6...G....B o.]k.s..s.}.y#.TP]HB^........2SU1#"##....3..q.._...g.^....ex\..^..O.._,.O...+&N......7.gJy.c...B.'...4>.d...vic.rym..g...ct.......o..q.....q.=....U.XN..R.Qy3.....4N....M..L=.../...:.h|..gI.6ik..R.1.....g...v1.-..?..e...).y.K/..^...!l...g8./w...}.P..OK.....zR/F.j....#..;l..../).<..0"......N.....B....O;.u'u..V..Z..x...M.5p.....(B/.....K%N...4.9/.QD.-.u...OA}.......Y).z...........+.kIR..........gf..._>.v....x3..I..........kI.c5G...=..D....o4.U..r..7...H.....s......./....;.?^..%.\.Y1.j..I}....\.&....l`......}.S\F...l.,}......}.E...........L.!0..`..E....z......5.l.].f..,p..K......F..7|.&...t.....n(D...`......gAu..+.y+..P:..i.b....}j'.A%..w.@...L.+3.X^....`B..l.ov.=..Xp..k.>../.ZRWI.>.h.K...7.\...X7.cz...c...F.$4.|3......f..,8...o...d.w...ya!..O|.aK]sN.....N.W..{....O .r...?....M!...|.C.A......0~7yBD~...s/.....q.....i..0..(..KB%5m=2w...n..a..+\.....0ZW0kZyt.)....*h....{./D.h...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):678744
                                    Entropy (8bit):7.981145722478307
                                    Encrypted:false
                                    SSDEEP:12288:uUhUMNpiA+yga24DMougOXJDZgRetI4ACSRyu/QwhlQCOUVnV1tpphIxWpSNRulz:uUaSiA+7a24AomXJDU4fw8COmV1t9I8p
                                    MD5:783724011EDC5920945FE1D7F85A04DB
                                    SHA1:7024EF2722F91F2B503229426162034048C7772E
                                    SHA-256:349A37F4C3376A8A5AACB95C4014776381D922CAFFB4092FEA5C88AFCE6FA158
                                    SHA-512:28972338FF03F3F713E74FD7D503942BA09A1993BDA47DC55B36F3CABB6144721369E9B318F1D5ED5C4B44DBE08CC47D5E08A80367C3868D6D4353191FCD8FAF
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x0/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w..U...k]3...7....y..Y&..U...T.{#.....$!...@...B.....1...L...i7.{..'+*%....?..."22.....>'.U..Ay.....(.J..o,}^.t.....31...iY..r..7...n.V7.A.._.P.........?R.1pt.Ej..xz....._K.....8.i...Q7..C..x.eZ4;.+v/....O....G.........e...?._~..Z~....Y.}..x.?..G.}.).8..Z.)'..}.W..5Vl.D..t..]+./....H..oM$.]..$.y?...w.".c..}.Z....*.&.{..d.w.,ir.S.ev.!.3^....Cz..x.#.{......>...K,..&".=F.ev..~..?...C...Gi..]...)r..Z...ft..h..g.......o[.^/...G.Y......8=..y.........NFF.d..:..]....H..,)R....T...y.3..E..Y....H(X...z..;..#Y.k......).U...].(..Fe..>.fz.R.......u.#.:.9-....!1.j.'...08........H.N...OAi..Y.Q..A.d.,s.z....RQ9.z..+}....)..>.nwm$.*'......\.I.o#"..z.f.g.d.....DU....8Df..YM.rO#G._JQ.\k....qh..Gvz-..^...,.......0.....b.=...3..<#.u...g..JFM.e.X...Z.}]i.O....c..a,Y.$X...b=WZ.>.X..5r.lK...I.G.\v.I...{.-..~..o#m.Kp5..mwa...(Z..z...+7.u..`......Xz.),..4........!8.F....l......}...9..iw...6...9<...HX.......S..........W
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60130)
                                    Category:downloaded
                                    Size (bytes):60312
                                    Entropy (8bit):4.72859504417617
                                    Encrypted:false
                                    SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                    MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                    SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                    SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                    SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=42d5adcbca
                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):20476
                                    Entropy (8bit):7.775540710464229
                                    Encrypted:false
                                    SSDEEP:384:slLf2ZFjXS8jQ87KiI0YN/hLgO1nwzaBig+CppENiuLc+6kHr:OLf2XX0td1HRIaACppENfLcfkL
                                    MD5:58C90548D2044CA5B2DF7B54E62433FF
                                    SHA1:DC0E9B10B94AD5E90E5171A75EA3766FD7A87C76
                                    SHA-256:62B3A9C13B549BF4DEBA26E3A3AB85DAF539E9F2F4E4B4BFDD1C5D77CBFEA51C
                                    SHA-512:EE365BDAA4D830350546FB6AD82C9139F7D448777EEC1A92B6D962F3E4B6E24685FA203585FB864E08905CB48645CE4BB17113895F43ECE4DA3617E9B7FC1BA9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v..O.IDATx^..i.,.y'vx.>.."..@..(...$.....$..H.9..H..{...H..F1...p.#.._b...~....S....s2.2k..{.~r.........{..........>..K..s..:.GO+q....?.q.7....~.........Aq.8.<.X{.W.<V....3..e.!......u.%.y...8....8.O..,.f..[.....8}.....o..y..OW.K...P....Q..)...@.d..a...O....w....x.c........ ...P/.K.?4....j.v....%.g .x.._...K^.>1.w..Z....)./....U\.1.....?....]...`...P.c[...O..{.._..^....v....k...h........A..P/.z].=c`...qjy{..zil0.E..1...........s..|....z..>{.......B.D..H....j].<z..6.a=E..\.....s..|.r...............o?_..]..mUO......L...P?.}.#....[v.....8.....o....=....\l].7..pU...]_z:...?za..?...P.n.y.......1?.2&...../.;u...+...z.j.1KB.....C.m.)..P...=...9..!.....'.......6.?~.o}...".t._..R._.v.}......P|.Z...6b.......k.....z.q.s..P/[.7..{}.EH....Y....qs.G1...|?w.\.V|.m.6b......i..Z.6....u.B.g..{.....).o...>..p...T.`.w.X_-..~.P/.....q...m.<..#Z[8.".......6.g..W.......C..'...m..|.8N..zyH..A....'.~.k..}....V..U......7.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):250809
                                    Entropy (8bit):7.957825855340227
                                    Encrypted:false
                                    SSDEEP:6144:3ZA8CQnTDiYzqBaaCpUZ/aoL8jeBNYUkQ44fhtHaj+XwmV8:3Z9CiTW9BLCp4/DaeHYfqhcfme
                                    MD5:93A7045D1C484C64C23D10D45DEA8668
                                    SHA1:22900FF9710573C2CE6ABC13F6EBB687FC563BD2
                                    SHA-256:C34074E217D92C537D146AFFBAB5A84EE9CB6F56502F8D9057C7BFD88DE681A2
                                    SHA-512:8632D22F9A1B21585E2CD9CC875145AA0067F3F90D4B9771F2FF9C16FA17A7C42831CE2364C41E7F941B2141E71588DF5C1171B16FAE6834C99175D2BFAF08F7
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..e.y.W.#S.P.I$..(.5s...b...<.ER"E.,.D.%N.EYj.[.....v.A.N7..m.H...h.-w;h @...A>...|...k?....k...s.)....w.......5.{`..F....(.....'.........z.......g.....%.M.$.{..y....SB.....5z..*...zmC..i{..e./.wl.$...5.w.K{....;....y.>..'.?/XP.:...(...j.\.......y|V..FE.).a..=...L..M.d>.C._..A.TT.m.q.=&u...`....>3...|..t../h.I=&.}).@..]..@.^.>r....~n.{..F.."..Y..S.H../..,.$...$.....p..w.m].....7.....].=._.}qw..i t..`.Y...;...1M...wY..:..z....M.x.M.W../....P0.G.gIR..........[.D.8x..;...1zh.k.{...:D..x~W.....M..n%..O..9>..^.O./..9=.`.{..?.....?y..{.....='..&..Y.R.../>?.|......s..w..wj............?..5.d..6vD.}..e._.._. v/...R...G...\..<&.1.....y........s....J.."....P..=......n..]."...4.....}..}uE.;m*......@.8x8..K..e?C...........:.e..E.,.cR'......V.x..=..:.._.........I..FE..rO.....}......k>*.iQ'.X.^w.]P.N...-.u.w........8...,.x..[&w...o~/5...*..z.@I.)..~.@..Qa....-8.:[..U...x..'.......n..{[....=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1009), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1009
                                    Entropy (8bit):5.064417552896051
                                    Encrypted:false
                                    SSDEEP:24:0E0s7VHbROaGJFV+7VJ7G3jQVPa2hM1WckVe75j2a:0EP7KLFw76jECCV47Rf
                                    MD5:12E9202EC9CBAB2F45BAA053C45D2AB1
                                    SHA1:1A9A380B6FA5F1140D78AB7F8B8CE17DE919170E
                                    SHA-256:3FC10E8CD514722105B33DA336F09F7738BAD4F53DC77D8269A71179E881BC3B
                                    SHA-512:B4AD12EB8D99A58584E5699FA3F9C0E7A33E6168168362BF522DBA26C19ACFAF444E249812BD6565F62A4EBF815ED6205FA43DD7EDF1BC4ADE782D24AFE2E96C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/
                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/material-kit-pro-react/favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#1A73E8"/><link rel="apple-touch-icon" sizes="76x76" href="/material-kit-pro-react/apple-icon.png"/><link rel="manifest" href="/material-kit-pro-react/manifest.json"/><title>GearCraft</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab:400,700"/><link href="https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp" rel="stylesheet"/><script src="https://kit.fontawesome.com/42d5adcbca.js" crossorigin="anonymous"></script><script defer="defer" src="/material-kit-pro-react/static/js/main.cf9376de.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></bod
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):337
                                    Entropy (8bit):6.860011916158036
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+q9Zg7MhIUwuCjJBIG81XTqQ3LMP45DcWfGsUOeGKqSLjp:6v/7uNpsb/acgpwNLT81XTxbMPuDcWu/
                                    MD5:2A09BF597235096A0596BB9AEF36A293
                                    SHA1:6412EA24D2A66E005DD2E2247F0B200EB0A700CC
                                    SHA-256:CCF94CAC2FF197A9799823889BE65BB514B227DFEF77E35E6033BAC5ADFF788D
                                    SHA-512:B633BB54E8D7E28AD550030260489CEA84E279FD7BBAB2589751FCD70E452040BF791380D1281CA8A619929C1920BC4FDD1ABA160409EBA88DFACDD0D6B7D96D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....0.D.1..Sg.,....a..H01.....V[.Z=%.}W.i:.bW2(>.... ..D........<Q..\ 6...I....:...n....._.n.....d.. u.j....z}....%gC.*..A......QI..........@....?..i.`f..zKD\..h.y.k..QI....5...Z.%..............IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):255
                                    Entropy (8bit):6.576025159637148
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEkpD0Jpce7vSSCWTcS7JJHgS+CLQEVvVFOCAtbp:6v/7QJpcuS2TLXHgSvLRVtFOR1
                                    MD5:B85A41868C6CBB1D7EC21A11AC492090
                                    SHA1:3B467DF4F8833E3B1312874BDCDA1977E19A8DCC
                                    SHA-256:7327F59955CEB82960B7E86CCE5AA095540F17FE5391EAACFD02B2CE6D9F4B70
                                    SHA-512:13EB4E087658254CE8524A47A01BB9285BA53F5CF79EF811E044939FFB437B02A70DD2F3ED60A1CE3FB34AF90C5FAB10BD64A71777770A1992FB4BAC13C6A068
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`.5......di.70.c.G...A....._SK.l.....l.A..o .........4.4.h.8.. q.C.ut..0M0.....A.a.1...p%X..i....c.......... ..d. ...W.V.......t..5.u..!.p...!N..X5..qrraO....@...A.A.p.D.!0....!2.r..H)..m1.`:.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):490
                                    Entropy (8bit):7.138552454239881
                                    Encrypted:false
                                    SSDEEP:12:6v/78/AWDfH+JeukQuukTOKHMhkQBFiiwI:OWz+JBkQuJTOOMmQBwI
                                    MD5:76F180E15FC899076255548C9E44E059
                                    SHA1:C515A71B2AECAF2F8E91B4E53D46BFBD0BE7A7E6
                                    SHA-256:3AD743F3AAF8C2E78FC3F5FFEDAE1CB98303487F2CA583219590A733CD99CD4E
                                    SHA-512:FC6424D1B02CD7BD56E8C5F591481BBFC6511EF938891EB4692DBCD08A4C2290C0EB95673947698CBB30B8F36F64D2DEEAC639E670F58E7BF12ADB4EBF6ED065
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d...ZIDAT8O}.=K.A...?`.5...?"...`a...!....-...A..N.....B...E....{...cw23.|......^.{Y0....{......v....p..1.p..<.h...U7.Q.N^...v9'....Q#d.AN....._7sU..o.E....O~Z.I..............Y...9|h..r.d...1in..E...../u../......u.....".GH-%2...[...9#Uh\.[..Nu..?.@..m...4...U5....t....:@.i.(....E....-....X......-. ............A.W%:m..<.Du P.p...h..EU......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):284
                                    Entropy (8bit):6.801598273514655
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEisGhCOOrTv1amf3+Ons7v5BtCfv3VkcEHkMNrQXkU+cZnpCPq6tlsup:6v/74oCOyv1aU+O6v5bCfvlkcCkeEUXV
                                    MD5:F425961EAE0AFA00ED2C39AC0DC46676
                                    SHA1:C6A22C460ED4D17FC2CA77E968DE42D50A43DB5B
                                    SHA-256:25E32BF474AB5562F5065879D5E6FA5C68F5A8889FA28732B486019BAB0B7B4E
                                    SHA-512:68BB2CAD9F46F58287BB08D29614F7DD33DBDE4CF997ECA0F6C999498B21693CA08B8E7FDE9D171AF136B4616A9CCAA367CA5E397D95C27000754BC28131D798
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`......?.....1...W'._...."(...O..o.H....SsB...........K1`.b.q.....[.....@&.$.Y..t>....y5..l..X.x..9\.....`C@.&.r.J...q.l..A0..z...n......... p#....S....$...M.m..!`....+....8].5.d3A...@....Aw.A.0.@.a..4.m.z^@.4.x..B........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):23296
                                    Entropy (8bit):4.671994482986469
                                    Encrypted:false
                                    SSDEEP:384:qQnigDMd07KRHTQ+jHDQawAnPvNpNDUhFMCrR:qHitiHTQs3wEvNpNDuFM4R
                                    MD5:EF58F3BFBDBBE2A79A00F957E52B6FBE
                                    SHA1:1CCC1C99AE833C6C656FB1596769CB3553F635E3
                                    SHA-256:0567C05D4CFC7AD8D761B5E3E12862EB4AFA67E7D748048465D84DE9238E9120
                                    SHA-512:890258CF23CCB2FB0C9E1B9FFC82F1C3618B2413B4F2A94F1A1D1ED0BAB93F2B5DDD3723C263256F907EFAE2BC2A85B73F150F71ADE06016A7574F1AD1258AE5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/localization/en.json
                                    Preview:{. "display": "English",. "locale": "en-US",. . "loading": "Loading ...",. "nobody": "(nobody)",. "info.lastUpdate": "Last update:",. "navigation.awards": "Awards",. "navigation.events": "Events",. "navigation.hof": "Hall of Fame",. "navigation.players": "Players",. "page.awardList.title": "Award Overview",. "page.awardView.subtitle": "Award Ranking",. "page.eventList.title": "Events",. "page.eventList.live": "LIVE",. "page.eventList.finished": "Finished",. "page.eventList.leading": "Leading",. "page.eventList.winner": "Winner",. "page.eventList.ongoingSince": "Going since",. "page.eventList.endsAt": "Ends",. "page.eventList.ongoingEvents": "Ongoing Events",. "page.eventList.finishedEvents": "Finished Events",. "page.eventView.title.active": "Event Leaderboard",. "page.eventView.title.inactive": "Event Ranking",. "page.eventView.eventStatus.live": "This event is <span class=\"text-success\">LIVE</span> since <span
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):464845
                                    Entropy (8bit):7.988831287453293
                                    Encrypted:false
                                    SSDEEP:12288:v0qzZ2SdHJtFNYsjtSDxntvdb7oJM6vs91:v04QSdHJt5SbtoJ/vq1
                                    MD5:A8C079DDB819883F5F5402DCD3852DC6
                                    SHA1:1D5FD9D74FB3D54A1FAA22EE13ADC86A79B7C850
                                    SHA-256:85C67DA36B35E94DA2ECB938BDBB3A8B0EA800328ED9F1252B07AAEEDFA16068
                                    SHA-512:3FBA48CD3AD3DC5B0593165C7FFC758030396C39854D2209FBD097A0E816A5D9CEE09A8505269061B4178D53693F61706A869708347CFD0D220BA79DBEBB6E07
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x0/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gtT..{...>.....o.d!P.9..s..JU..J9......q..8.x...p..@..........9.]..../..1..i.T*....5.\....m.r.z.$..B................$W..,...I.0.t...X...E.X.....d,.mBU|:VgxaS]...b.3..x}g.J.W`~T........u...afE.0^..j..S.{...4.I.......,.anu#......WK'|.Z.X..C{7..m...iu.H...{..~q..o.G...{ ...)....#W.%......NdV-.kV.]..s*....Z.B.(..\z..e..m..&z...U=..2..3.U....#.x)\jZ.M.silCH.B8....n.m_g.C..s2.1;.A.4i..J..O}\Yf..r!.p...5...1u....l.-l.k0..1.B.Dj1;...a..T..#..v.Ut,..!5...kD..+......GDV.<b..Y.......2.UH.N.KT.\...O/.sv..Yd..2.n....l3...k._~7b.. B....L.Q.x..`f.?bF.?..#f....N.3i......f.....'........8..............N....^E.p)l3?..g...c.5.p.n......fx7w.Nk..v..-..n...E...i..?3....w......>8k[.o.....z...6...U:..Q....?....}..k.$.F....0.V.L.r8..N.'.Uo.f.73XO.'.....aO...IeJ...=..s\jP..>.k_..W+t.Fe.>../FJ.s..[..3.0gn5...1....;..(r.ob....%...[4....._...cd..'.,BJ..]|..e_.v.....D..../Fbi...l..W..........0..Y,.....v...O....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):84256
                                    Entropy (8bit):7.9257690665875975
                                    Encrypted:false
                                    SSDEEP:1536:TIx6ZUJmqpJPkVVEO866fm2fitzmA5vTXhdt2AHDO8C87s:TI8imqpJPkVev66fVArvTx79yl
                                    MD5:2CC33C76E48D090C03C0867C42A75E74
                                    SHA1:72DAA3B72DC326ACFECE14A62442458E32DFB3AD
                                    SHA-256:1F6E78E870A6ADDEDEE695CD6C878F583926E4D6FE53BB3712F84194355AD0D5
                                    SHA-512:B1568FC1B355492FBB3C599ED9C6D83228172E774FCEAE0F60F5E4C33C394D55733FD207557312905E14927D24B704DA4EC1D1AFA1E0A1F3BEB63EA7DB49E18A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Wx].......;...Mp.%Yn*.,[...0.V..U....`.J5...z/.......HH...CH...].7.Y.o...- !.C.....k.>..n3.....s.-.*..hq.8;..e..cg.e.t.3O....y}..y.96x...P.a.J;=..Z......-6 .9........y.._...m....67...j..u..N.R...98.....!.......c>~...s.p..{>..F.m.).Gmy.]6{...v..n.......#....z.4.5y'%.....E...-.j.U{ml.V7.m.....]..w...km....c....6.l..B}....f'|...V;.6.hy.[l.u.tsV^eg..g...?..O...{......b..._......_..g.lW?.g....0..(w.+?..._o.6...{....._.{......j....gH.=...?~G.....S..y&.'^....n.....b.....C_.+~dGnz..4...Vm...N...^..;...d.!......>.........j.=bg..........L..}..^...k.C....Yw.+s......w....B3......9.#.....|.o...x...8=D_.tm./O..5_..w.g.......Y../.....~..7[.<.s.....og...0xHK.,.{.gL...{..S..y.Nx.:.u../...Q; .>.'N9.....J....{...Hi.(..s.+........w...6x.:.9..F.o..C..M6f..?b..[vJ...5..X..Z.m..w....l...v..^....C6.lC..3T.9`.....v3.....b..^j.`...u..aA@..:.?*p........L.n.K/.&\.0N.v....b..PT~.....O..........-6....K.e.<........c..j.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):55692
                                    Entropy (8bit):7.936015113565774
                                    Encrypted:false
                                    SSDEEP:1536:qTQ7Tkdef3HwFW7UPukr99+nWM6wFQ6y2C:vTief3OW7UXD+n8h
                                    MD5:819956E1701D8D1EBF6B8C1E3DECF216
                                    SHA1:60137C291568D2A3D5E854EEDDB3F2B2DD092F67
                                    SHA-256:BAE198859CCCF5C66EEC4048383CD395CF3AE4C36AB134AD16EA16A76B48CB7D
                                    SHA-512:A95569668BE217A9144049DE1E6CF3961279136A2BE9EBA7E16820D0AB26BA842F5DAE95B4167321C5D7B622E7AEC2D9866955FAD2423767BCD46F8DFD0A5BFC
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z0.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.ww......8>. .....L2`c..A.H"(.$$.Qd$r......cl.L02`...".l......{..g......w.z.53=.[.?~.j..?.G$..D.r......I.F=.).[<.l.A.Z..mS.^.H.8...Zp..._....Eh6.O...G)...aeZ@.pu.......C...K7.Z.M...\].>.:.n.4...R..pm._)8.(....Zw..^...H.j.Q.G..q._.~.z.w]...}..1.9...i_<....).a.U.4.:.Y../..\...9...".......)..X._g,....V...'..E...?nv..m.\...^/.....^....D".H....}.P..&Q.v..V.H.Qw,.6..O.w....f.....@e...&..c.z.V.g(@...z....<..2.:...'.........>aE1E[`..Z.~..4<...........h..T.i...=.^.,.&!.+.T.U..[.+.w....y.5.Qv.....Mb.k.Y4h.6...<.~...}..9...'...@..?.....D".H...f.[^y....9.j6.O......`...)x. ...S.3 ....f|.R7.R....z.`..}Y...j.*Y....j...z.K...T.N.:...d....w...^....I....q..q=?.?.9..Xa... ....{..."...H.94&.g...4.8.G....Z......:.M.......E".HT~......8..%.j...6=...&..<[........H....<k..n..S...d.....p>3.a.lX...4sS...;@...g.1..f...{".o.........x...,......u.S..[..{.....`I...k../..U...<...../.P..E.0w+-..Vn[C%..{.\.;.......D..S...Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):201
                                    Entropy (8bit):6.137972182272044
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPG22qI92CKMwvIVmKKqIC2Bhn6Njxp:6v/7+22VU4VmuI5BhWjf
                                    MD5:2D7B0B75FE90BC43266C6B327D57BA5C
                                    SHA1:55DAA73AC111D991AEA8D6F99FD282B9DBC34CFF
                                    SHA-256:CE11AF5EDDDEAC0B19E6B21DB0C3696E4AD1287182564C831CAEFA3D5A6C0DE3
                                    SHA-512:B83ECA2719D3C3E7DED16541A7931B1C57B0F21512E95A8E780B2AA0E91574B5E6409D42086716DD4AF4F24B1D6B4A08DEDF411FFA5D4A597CE2EA0BE950981E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_candle.png
                                    Preview:.PNG........IHDR................a....IDAT8.c`.506H.O..kS.?9...d....I...........`..A|...).i.a..06I........5U....d...4.\B..0o.l..Vd..2..w...a...)D7.d(I..4...i&..XR..N...........u8.3T.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):125254
                                    Entropy (8bit):7.953423579939872
                                    Encrypted:false
                                    SSDEEP:3072:jLZu2Ou8C5qe37/ws0FGHa0PSShDVKcaq:jFD315d37e8Xzh8c3
                                    MD5:EF8C932DE6F98257F271EA78242D7B28
                                    SHA1:2CA537609097A24E776D24504406B513853E90FD
                                    SHA-256:73C6824B3F593D883F770B6135A0DC102765BEFB5E83CCF924CDC03DE3945A72
                                    SHA-512:3C67303006D9F42FB001963762AE862ABDC0359FF620B7E6E1010FF0E314BCC45295C4EDA40EE157D2A455A68E734251CD1559244167513BC73ED4905CD9D9B3
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x2/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.g.U..6..;..w|......Q...s.9.{.....HhrF2.DD@=.0aFP.A9........D1.}.Q...{.^{.nh..=..Qc.5.\s...SU..-..8.GS.=..,....`J....2_.>....PAS...C)..OK..RZs(.Y.Q.}:E.M...q.T7..l.(.q..T./...C.5.S.e..{P.u....N1E.y.X..b..K...)........V...fo..O..S(..W..jn....:..p.$.6t9$.z..U.J.u^.Q:..6.j...D.u..zQ.-..k.)..2.. IU|....a.....J..k..2/J....j?..R....I9...Z..8l'.xQ*.K..Pzc.,q..~..2lc.Y.Eq..(<a".%L....j..D%]......4..u...dJ.....|jY.F.s.........L.....~..g:p.5.[.D..(..%...L..^.P..%....=..j..T... .....q..>..e.g}....@.m...K.Vo..|e.R.@.>.R.E.-....zoJ.x;.E......LQ.v?...<....\V.D9.A....\.!...w......J.....M.<.....~.%.)........l...Z?j.*... ...#$.%....E....w..}P..^Z&.#I..z..MS.ibT'..m..#.....F....}..?R.z.h.W#.....,.}.i.O.M......w.{h.3s.m..n;.I.?Z..h.2O..N..P.....I..[.'..3.W...f/.c..I.....RN.7e6L.....}...k|.'..j./.N..V+%5vry:.7...\...P..#.....T....=..[...m.Z..hM.k.F../...{...M.......M.G}(0{.\g6....q.Y7..(.....c2..(.5...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):383
                                    Entropy (8bit):6.992449574689621
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWOI8+1xIep/KWgM6OFTObF5E67fBztkS1TgSakZSip:6v/78/2VopyWZVKgWhT1IkZSo
                                    MD5:BF64AC03FEDC5B3166D483D1E9F0C2A8
                                    SHA1:2673DE576838F9EDFB6A608774D2F3583DBCE017
                                    SHA-256:766DD00AE851D693FAE91482EE8E7AB265D082C9498B78EEAE4F065EFD529FDD
                                    SHA-512:7CDB39253AEB378BC7F29E542FD3B2FCA03438CBB664526F938F8138E33C0C09A56EC04AC154E91591A44A36C57016C70FBCE3ED6D0ACC2F5DD4B72D0A1CAB4F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..J.P....X.c.......Z..C.)........-)H..$T.*...Op..8w.w)..~C>..$Q:.w......V.M.%..f......."...~.B..6c=....>W. ....-.S.....H....V...1..R...x....%.>xN.......xP'..C:jA.|.....s3....?p...M.w....C....<^.p.@z{N,.w`..A1..c>.97...v.._V,(.r....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):81801
                                    Entropy (8bit):7.93750501554727
                                    Encrypted:false
                                    SSDEEP:1536:zmyPOLORU2+j5rDynayMrlniBiMsCvshxn7mWjYnjG+96GQc65vb3:ji260n4niBiMsC0hVm3GHGQn93
                                    MD5:FD92D884F6812B62A2EA8D6D896F4291
                                    SHA1:AB6F8A4C1AA0B600673E7CC9EE790937F44B37C6
                                    SHA-256:100C7A579D193CE18EE4003CE60B44B16D30C3F31DC1DE17C8197833FFB543DD
                                    SHA-512:EE951AAC7345836379BEA1A6F01029ECA6731597FB3F6F39015BDBD792AF4FE9C6F7A4A7FA9581A0143C0496A409ADE0A84B30ED5AFA09502BD6908EA35077AE
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y..G....Lz.T....E...;..X......$.......K.dU..^..g.cj.._d.(....ju..."..d...S.'....'....qo.Ld"..X..-"#......c../.MU.~.......E..S..A<.....u.yN.zfz....._..<...sO.-t.......W..}.......|..s..a...o..j..q.c[..~U.'.....p.....U.g.s`.V..........Z..:..yH.;.zwo....-(+.[mO.{.'.u..q\.....7....A.}.Y#?..t...T::.....~...t.v..|....>.2]}.....L.]......o..J.S..^.y(...A'.^.`{..P......n.....{g.W..N.z.......?.W&.bz..h............?...o|........w.4...?...._5z._.j...={.A.:...o..x.....=...EE..V.e.....A......;*...u.Mj.../..O*...~....[...@......@..._W/..Up.....uy._y:..._.b.m..`...x..'..v..$y.Z.B~w.O...q.P. |.;.u..{.{..\..4.;)8.j..).z.P..6.P......j8....s.C....T.z.)P..s..:t.......;.....H..~...u...0..:a..:.^.^.............>@...7........~.+....y.......+....W.0..G...........9.P..oT..GW.j....'...2.T......^...y#...o.#..V=.....*...N..bs.i.c.z...........>.....-..)...r.ql.Z.E....C...7.;.........}.:.q..O..7..u ......@.tB.....u.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (905)
                                    Category:downloaded
                                    Size (bytes):957
                                    Entropy (8bit):5.034768569958886
                                    Encrypted:false
                                    SSDEEP:12:Bw1JU1t21f1C1bA19RAHxrV1e7Co1RSg341Nzg5mBU9K9K/sSelw1NeVE:BgJ0t2DKeAtG1Es4Fg57Xeis+
                                    MD5:20DDAA519E404695D0657D3868D2701F
                                    SHA1:0BDF7AD9C1F272B72FD83741504A39D5E8097901
                                    SHA-256:808A1D58F797547FE5A8ACDC841C6CA36E7440E1DCFFF9CB40497CAE9ED11143
                                    SHA-512:3D556D1EA31E803BB1E4EE11F68DAFC2FD0121E1A0E7EBE0BEDD1AFDFD646B05357842C825FFA0909492BA7FA00530C8B79BCD7A3778CF5B663194DF6D3BC227
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/2917679ca8a08c390036.css
                                    Preview:.wrapper_cd22e7,.activeWrapper_cd22e7{height:100%;left:0;position:absolute;top:0;width:100%;z-index:1002}.wrapper_cd22e7{pointer-events:none}.videoWrapper_cd22e7{position:absolute;transform:translate(-50%,-50%);top:50%;left:50%;z-index:200;pointer-events:none;width:auto;height:100%}@media(min-aspect-ratio:2880/2048){.videoWrapper_cd22e7{width:100%;height:auto}}.videoWrapperForHelper_cd22e7{position:absolute;pointer-events:none;z-index:200;top:0;left:0;width:100%;height:100%}.gadientHighlight_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none;background-image:linear-gradient(90deg,var(--premium-tier-2-purple-for-gradients)0%,var(--premium-tier-2-purple-for-gradients-2)50%,var(--premium-tier-2-pink-for-gradients)100%)}.swipeWrapper_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none}.swipe_cd22e7{position:absolute;height:100%;opacity:.1;width:auto;right:0;top:0}./*# sourceMappingURL=2917679ca8a08c390036.css.map*/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3481)
                                    Category:downloaded
                                    Size (bytes):3530
                                    Entropy (8bit):5.525597791927395
                                    Encrypted:false
                                    SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                    MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                    SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                    SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                    SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/ac625b77a0bab0ee72df.js
                                    Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):225
                                    Entropy (8bit):6.663816038584259
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l++/OJYIrdfwN+8ik/5EoWiMsQZkzWxFtpzsS5f9/Zqh8V6eY:6v/lhPmYi4s8i25giWDtOSBZZqE6pldp
                                    MD5:AD4F21796CC750612D7CD9B04F01F4F0
                                    SHA1:F222F34E613206BA419C627FA1F165AA63275559
                                    SHA-256:4F52A8429AEC0CA25122AEC2B2522369C0BAFEC48FCBB8FA07E75494616164B6
                                    SHA-512:4714757C6310C0070682D7441F6FADD75E1A34CD70F65EFEE3BE7A21AA70FDE12C2713AF039163FCB73F1D7EB4DAB5ABFDF4F084258AEDA15C4D061906F8D3A2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.c`...f...d....[C.?..a....a...Op.... v......0. I.......0...$A..%a6..@..0.....A.X...0[.5..A1`g.)J(.. ..r...@z...j........b.....%&`.....ai.&.....d..1L.`..)D.3.....K.........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):360
                                    Entropy (8bit):7.0213436116148955
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aIZg7MhOIpSg1Dt6p3XZVEysA46nfsvtIaJMgeT+0fZltsup:6v/78/jcg6gLa3XZVIA4qkiaJMNpfpsc
                                    MD5:CED1BC5206F96271AA9C9832D98AAA0B
                                    SHA1:8762911655C688BA97CAE49DB8B5F4860E70E336
                                    SHA-256:9B752DF125B9212276E6D523719811BF29F2DABAF57E526BDC38566A5FACC2BB
                                    SHA-512:9136D524BF0D2862DB071A2D5A4D6BC830E70CA2FC09374A11990C313D08077F98C2518CD80BDE09E65B69F2E9235DB22C744E164159BA1056987B2CA8D4BDEB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_stairs.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O..1..P.D.@.=...ZH..X[..H:....^..[.."A........w.v.6..2|.../.@&0...z.M].....*F.p.7..U..=.}.....d.m....5..Ve..8A.D2........@......2..C.p.x.X+0m........u...}....w9..k>.Ag....;.*....'..A...g.b.Ur..M.}'......V.d........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):220
                                    Entropy (8bit):6.577883826048443
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPixbL7Cmv/dJy5O/zaRKE8NxDV8Uhp:6v/7657lXdJy5O2CNV8UP
                                    MD5:05CE99AC624970D6604CC98CE4243A1B
                                    SHA1:71468483D70A5E6D48B7E1B07C176B809C0180E1
                                    SHA-256:E7B0A400DBC0388DA14E131E7A04B4B4EFBB2D7AB23BB6DDDFC4051478347062
                                    SHA-512:CA9319CFFF4632D8940EC89664A0422DD841D43774610EADF56AEF1287AEE3FF70D2D9A5FA7AD75024FD15C5D59199D18E31B9B90E5487447F2D3BCDAC2C444D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/ride_pig.png
                                    Preview:.PNG........IHDR................a....IDATx.c.\8......htqq...d....i&._C..?Y6.4w...n..f..H..'...h.p9.(...L........l&..|6K...'..d.i.......xS....t........n.H.....A4Q..iD.!.U3J6.i......5.....0._.i3......U.~\.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):74686
                                    Entropy (8bit):7.917334432101291
                                    Encrypted:false
                                    SSDEEP:1536:WkOCuUXn1zMOIc5fOUaoG+OIaLPRQNxt6qH1ww4m9mUob:rOCu24Xc5fOUaoG+OOLNrcz
                                    MD5:C7A6E50D8A78A8D39149AAE6EB96BDA1
                                    SHA1:A30FEB723B0EE5A37EFC1FEB5B9B2C7DD4393E37
                                    SHA-256:94EADA9B520EECCD4946445A6258537088C8E3FD945A478F63E0A56F0B684F88
                                    SHA-512:16B24B9DFC94DD384B2FA5DC649D43338FEB1509C298020C48E35F1DB3B77FBFE8966093C4C1581C606DC9A90609ED40B9C42A78499C90A0E2F95B57F1C10F66
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...V..Yo0.}s.E#S*.(CQ..].d....LJ..T").N.L..>}z...\.\.;........S..`.m`!...@....0......{....?....z...d..x...G.1.l>w.o.,....v!._...e...1.HzB........l"..1>$u!.[....x.>...z.n.o.....u..c.3.^........1.....'FC....B.D..o:9D.n..q..X.......v.........^.[..H.......K...G..u.K.O..3...S.M"u./....{.U...n.Q...,r.zXF..1*^.U?>U.y.&......x.o..S.,.I.;.]...qL..M..\F.a.?2..3(..DW.....o..|R......aR.E.Fi}...m.....x..g..g....$K.t..%.31R..ef.Eu....t...e]B0,.I.:....2.R.}g.}........t...mX...x..#..:o..k$u1m....s..e.|.aR.bV.....E[$u!FDR......#..1"....%.{\..e.|#..1"......<.8.>..e.|#..1".....f..I....FR.B....[.....FR.B.....=.%u.H.B.1...%u1.>.[.`..N.!...,pI]."*u.........\R....z.Si.1...E..:..B.I....hF.s....E.....h..]R..$&u.G. ..1$..XO..y.......S.... ....?..M..x6..U......I]l.&.i.:.....@B.....1.....I].BR...Lp$..!&.I]l....N..7.|.B......'..c...k.b....(..!f.I].!...$u!..bF...B..AR.B..G.).....B.8&.M.w..].....B.0..|!..!......>...B. ..]R..$
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):395
                                    Entropy (8bit):7.304790919474786
                                    Encrypted:false
                                    SSDEEP:12:6v/7r8rIrTrxuY1lEw5aIdn/t43Ak846J69:prYc+f/K6W
                                    MD5:BF9C7EC218618B2FF4C85D1F42DCDF3F
                                    SHA1:A2B95F2D0EE659A4AC5AF232C5D499B618F479EB
                                    SHA-256:E074C49E1EF5BC2625EBA30829E9080209F21334E216AF4203C5363ACF0F31B5
                                    SHA-512:E6ABC0D8908D41C905A0A3500A99181DD8C598407B2EC088EE0B85E6DEDE17EF99AD84535C7ABC88575AFDEE327E83F4EABA720A7CEDD5236FCE592CE464F749
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/noteblock.png
                                    Preview:.PNG........IHDR................a...RIDATx.}.OK.@...=D..`..Zi..J...z)..X.7?..o....z......f..0.Lv...Q.J.H.Q..5....q.....rw).........q.%.?...Z..q$...M..g..|.d>(...V.|V.4...z.\^'C.e{..0..|w-..u..n.".....TrC.>]...C..6(..ub..B<.v\nH!..ix`.}..O..m..v....CO.z@5.:..^.....y`...n............i...h.t0..n..8.=...G...-................\...GCu".F..p... V-DU.o..o[+.y...........&.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):472
                                    Entropy (8bit):7.272289106741507
                                    Encrypted:false
                                    SSDEEP:12:6v/78/q6/M6GVKEV6AK1UbGtFlCujFeZpNI/34FaS:udVKO9KGuuk/3iaS
                                    MD5:97CAAA51B519D18C5F7ABF18371221BB
                                    SHA1:5C6D13FD843ECDF8F217DC5C6AAD3B10FCA9C64E
                                    SHA-256:58609B2B183FECA4DB9942B3CB27CF2DD1DB90C30913C1B6E685CE313B166227
                                    SHA-512:D9ED5847572CA251C4A988C2B0A9E1AA78BA2809A8307E8927B78DBED6C3A1E943C76BEBB87127437C3E330CC45496D4B666756486EE1357A144E2C54CFE330E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...mIDAT8O}..N.@..]Z...5(B*..#...J...P.+.bb.#..<A...a..00.5MC.#..Gw..I....o./...N..mJ..X........1.5..0..8.A.$.,coY....Z`...H.a....>...yl"$.*o...\.L.n.YD.....j.....yQW..=..dh.. _..i...Jq.7......|.m._..<@.F..@.....zuy.<.P.....*..1[.,[.a........D.'O.l....(/S.o.&...:....vx......f...`F......O..M8q7.!.g.....N./O.Y.VwW.....a.q..l...n.l.."..)`.7.>......e..@..C.....Bj^......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):688
                                    Entropy (8bit):4.422809447424027
                                    Encrypted:false
                                    SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                    MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                    SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                    SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                    SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/9017b7062734e72bb476.svg
                                    Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):690720
                                    Entropy (8bit):7.979318076605414
                                    Encrypted:false
                                    SSDEEP:12288:00ZM9dCfpkic8aQiH1LJGCHBlqOytPUJ5oJ035djI2PzC:n6Wfpki7a/NjW/035djPzC
                                    MD5:7853E4DA5EAFF0C4E15883B533E05F14
                                    SHA1:4D00257AEDF3BE4AA52EDA0C3BF443B02F27941A
                                    SHA-256:8E90A4E81B8CBD3731621E114ACF64F68648D6AC4D714177CC4605D3D84EF7B1
                                    SHA-512:F43A2F8927986A92C64A02EDBBA7679CA0EF43A42CD753DD9CF68DE290387700A7FA1556FE16ACDC0830D8010D0FD0AB35311D49FD4289F4CCA82AD88F5848E6
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-4/z2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.wxSW.........s..mp/r..dY.$K.%.WU...1..H..{OH...%!!.. .5.H.%.B.0)......}..GG...d..;.....9..O.t.?.......G.x..\...8....d.{x...=........{.M..xi...j..y...\..;.....jR.a.#(.Rc...N.....=w'JZ...=....s.8....v.....c...8\..k.bxy#.>8....f.........F-F.t.}........8...X.Cs..[6>...+.tk..0.g....+......{......s...S...=K...Av-[4..a.LGVu..b..@.'......Je...5."....(lNF.b.}n5...G^...=I.........w\vM0..i..k....UO,.;6....hXP..{zam.B..V.......GW....][Q?.N....7......3......L.......bCO....a........wR..GuB.,$.V...e.p....z.!<...k."...*tSi..~x..OA8.....R:..:..3.aT.......t....y;4.;D..>_3...a...%J<S...5F.k..R.N...{..e...}.x..n|O...z..[..KJ.v....J.7.~....?+.yy..8.n.o..k'.......O....o|F..6...c...^>....Q...Ov,.......<zt..~.E..6..>....|)...?q../../T...\.._..7'O.'..G.6.w....^.....x.Iz..|..................s..........A.~...k.tX.E..@.$LI.=.r.C[...s6.....EBi ..A0T.AQ8....`....<.i.1....R...../.a..".:.A.V..vb.....0....bA...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):189
                                    Entropy (8bit):6.513847738362195
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l6+/r0sBb5Z5H+5e2mFP8rB9+3j5CvyhFfOCNduWe1IoJlxk9:6v/lhP/VXZP++3dtf92WeHrxktVp
                                    MD5:3586AD99EC638400BC94101B94177962
                                    SHA1:0411574DA3AB781CFC29987BBF630C3D22BB506E
                                    SHA-256:8560DC732933065C898756B50985C86353FFFE22E7A5962812C95B3BA1D6A1CF
                                    SHA-512:4138FF61351E0EFDCCF6C3BF5C160E137576684ACCE3138FFA368524DFA73CFBB21A7BC4B96173C8A25FC6EE0E03AFF478CB293373CDD15353B1276BECCAEB07
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.....!.C].A\.a..5....H.j.sp..h...S..r..]J......E..b..'.............n.x^k..tMm*..z..Pk....>.......`......X....a.0L..a....?.x/?.g.=.4.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):185
                                    Entropy (8bit):6.033434861237979
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vtt/EgSSGRRBlou1xIughl/Ixd/oWrl70GqlOqQ9FXdl8dgw9eup:6v/lhPfEgS1tpghagWCArXdlG19dp
                                    MD5:09EB0FB435479945DB368496303B57F8
                                    SHA1:6CE31B884758E17CFBBBE16ACB7342095EC0774D
                                    SHA-256:FF5DA143EF0F2E595EFF0E159EFA055110D209C502735EA9E0DCE898A604EE5E
                                    SHA-512:E9ECE5B298111AE11EE8536074238422FD3D780F5D81F3884EC57D587C03828962EB84730963EBC2EE6C8CF160D4B691128C0229B79957EB182EA54A6513D974
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_compass.png
                                    Preview:.PNG........IHDR.............(-.S....PLTE...777ccc...///.........ddd...<..j....tRNS.@..f...IIDATx..A..!..P..../<.$.K..k.u..|..7.......8...\?.....$Y.p...r8.#Y.|...>!..U8..w....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):3062
                                    Entropy (8bit):2.5026874647677193
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wHwEeaf/lv12GtMdddddddddddddddddddddddddddA:6v/lhPkww/4Gwif/v26L3rp
                                    MD5:33108386ADF2DBAF3B38DD3670BB7426
                                    SHA1:D38784E94AB903327DBB0B8D7F824165079508B0
                                    SHA-256:D250C400195D32107D35C1EC97ADCFB368265646FCFBA518DC3C48ACE3AC84B9
                                    SHA-512:967B4E2FC257FA29A0268615E1F5282E11382243D8E4533D76A3065745EA342ABB994C7FFA657AA64FF746D82BA1E32899EA221C58A47418BFD2362EC1D03D22
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.... ....t.8$....2.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):287470
                                    Entropy (8bit):7.980702443722584
                                    Encrypted:false
                                    SSDEEP:6144:cBtfMDasnfFYa4zNGz1+a/nbVij8BZ8ty5:eMD3YdybViQBZ8e
                                    MD5:3C2132E4DE7B318022B8FECA0DE6890D
                                    SHA1:2C6DD5C18CD98F751C95A17A1859D78B6681D6B2
                                    SHA-256:94FEDEE57C3793C64EFF8B7394E711749880C00FBCC9BD24ACD99B92F1D6007D
                                    SHA-512:B07BFCFD5FBE07243EFE58303565D81D8BE85554B9FD83E75865655BD227F673113CF6D0A0377FCEA654B5FC59A2428A16D20540CC1DF24537C2E34901332EC8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^...kgu...ps.M....^..^T.h.Q.i..hF....4..ncc.M3.4..@ ...B..0.0.b...!=.>.}.]...W.G...C.....h......sL.+WK..4........i..v..n'.|.Y....;Y.^..m.SM.O4..?..w..M.PObw....U.2...]..44[O......JWR`..R.jZ...E.AZ...9~..9N...=.I.....6.....C....}./>G....N/..O.....[....O......~..y..O.*.}..j..#......R.o..o....+...s_.o|.[.}........:.....n....2.J.w.*E.wR.XC.u....g....y%U..Y.?..?...4T....cc9.m`.U>[..44SO...{..s..#'...]..u..}x.....yp.:.k...^.&Y..<...f.....$...M..v.L5P.h..z.....V....{....8~.q.V.*..v....8(..a..N.|.9'..<.|..h5.f.5.L....L7........o..;.....%.X...a{'.g YO.B+...y]#......c..Sj=..O...x...wx.M...T..{.q.. _...a.....e.A>...u........z\w.T..........m.....?.F...A.}.>Z9?H........?y...!..=T7.N'm+t.g..w..........>]....`..k1.[..egmS....uW.^.$...t..*...(_v9.../...b}...y....../..F.-~..j...l...k..u.D@..$k...o....XW.....0....=l..z.>......`.t...lz...|l..Ro...{.yV...a..*)>z...#4..BK..Z...../..J..../.^..r..m.....K.....@...{..?UP.@.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):458195
                                    Entropy (8bit):7.9806700565286794
                                    Encrypted:false
                                    SSDEEP:12288:pbkamLW6o05Zkf3OL3H3XHv9Q+kOVQdkKwELRR2rYKLV+:pboLWEH5nvm9xwE2rzV+
                                    MD5:EDDA35ABFED2F22BCBC7DC354A9F4C17
                                    SHA1:2B9773183BA54B57A3C26992A614285CF9A7E80A
                                    SHA-256:8C24E5362427D0AEA1887F05743FB97C65B457013A9976D08BBC32A4371678B4
                                    SHA-512:C1CBE97C2C5BEFD256071B7EAEBE3944472EF3F6E59DAD3E2A1A89E17A208446D70C21ECA6AA8D5C90C559C5E1D8ABDF8C035E8699570F07B5E6F837ED925B95
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..o$..w..!@.......3.EV.f.3.Sw.Gvs..C..?..dI0.C.......!..B+...a..4...d...8.'.dFFe.............!>q.8../....n.~.]`.R...:-w..2=......=i^...e^V..X..i..%6.QR).F..V.Qd...../mJ...%.YP.2[.8.......U!...~.$.KO.r;...(............b........Q....!...5..Ss...E.....P...e...w.".{...H.....^L..6.4xD.!_...<%..#...~.....y....Q..).n.....Y......QM.!=........g.Mz.........*.....Z.]..\.^t.!7..7..S.R..=.6,..=hT.T;V...>..Sm.....xA.P.W..>._......w......;.M.....fie.....:.^hg.r.{..p..?k.d.....J....."....@l. ....+...6<.+.`...&.B......K..*..R..c..f..)......+...........oZ..B..r.........*%GO..[..:......Y..w.u.}...s......v..w......:=....N....M....,.B..=4.a.?.S..[.}>Is._.:..4>2F.}.y..SR...Un..60..'....U........P.^.......Z..i...nD....xu...(...uU...@[.0W..d.{...E..J.K....rFA...@...R..Hj..XV:.........sl........^&...M.......2.z..ZF..r..;C..Eby..........57y..:~.L]#X..].....<.G.>s.#.\....{..j.........r.}g......].u....h.5..S.h.e.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):150
                                    Entropy (8bit):6.058666167872552
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lhx3a7mRoNjFsj3gxm0X0gyjxku9twp35U9mKUCeg1p:6v/lhPxN4mRox7kjPtQm9p
                                    MD5:71FF14B2A583E0526307C23C7B1B57CF
                                    SHA1:8022925EB22477D24348E967C11E378EB1C8AA30
                                    SHA-256:811FD1263CAC351CB0F4BC9FADE0507AA7B366F777FB12754E73BEA5D766D29E
                                    SHA-512:33F56AA04BC2C387DD420031A9026235DF311599DBC71D08680836484160E33CB21B613F70D52913026B6889FB8EEEFB609E0CEFCC794FDB1FAF7D982E11E2DB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_ice.png
                                    Preview:.PNG........IHDR................a...]IDATx.c(_..>%...d.~.....4.(. k&..,` F3.<.....O3u..]1I.H.b...1..@.fdq.R...P........K..Ms#1.......e......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):43455
                                    Entropy (8bit):7.865870572008125
                                    Encrypted:false
                                    SSDEEP:768:N3u4gW/jkBFRu2OOSTCtTm7d+jzSVJ6OY24gQnx7Wsjx4De/oGuZ4Fhl:J3LUO2iTNgnOsG4RnnjaKPuZ4B
                                    MD5:A4C96F2630580873D06E1330C4290992
                                    SHA1:72C39559D327D3886B7507A3C81C0B99F717853F
                                    SHA-256:4AD151966A8770EAA3B937C38ABA56163F3780BE92C56460E980FDB1FA08D61D
                                    SHA-512:BA934792C3C690E6CB6865BEFA41ECF031E087E002D21F0483C53D4ACEC024AF98D390BBF201B6FC8D0EE1EC37A7EA7D5AD07B2ECE7EEA026BFD023B87E4CAEA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.is#.y&.?0W.mI..s.7. ...A....$...NV.U\.U...7....%K..&...c....o!..".7.q?.....yO.0..H.[...O .d...@>.y..;o.....]lY.7.+...X.=.4/e.[..C!....e;6[.y..t.X.->?........5N.....~L..}.....GY.._.M..:(8.@..*.Z.......T...e=..L.d#E...:.,4P{..B.5T..$.X..s...UT.YI..FJ...4.....8-o..D.j.*..*Nm#o...i.-}o.s.mje...RS.cj.>.4v?.41..o.{d..kS..TF;.Rz:..r..M..:.O.g.-.,.Rp....m.n..9.{.....LSj]#v.?m=..St.._x..6f.tgi.n....r.%n.Qt.A....._-..mM;.s.!.<...q.u.U~...s.......E......E....T.u...]..7........P.....U.._l.......N.i.._.Z^0...DSjY..._.}.&.Df[...q....E/..s..S.xM.u.O..q....pm.\_.k./.o..<...3o...et%....L..{.........&.|`=..0..u[...........m.9..<......V..4p.$H....u1.{9.N....kT.M..2.\.?~......>E...B..1y3...CsMB.].6j...@...6.......\.5..@.D-.[-...R...r....E.O<.....]C..Y;....Qj.I.....y@.]{T..K....}D.nE......>...Q].._.~....l.O..hx..M........%..\.kB...ZO...M.....m....>A......0..N.+]..c.M4.+.........2.L..1...Y...9il..&.C.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):191
                                    Entropy (8bit):6.172749360356873
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3l/dhCxzfYhjJ3104TdYy37lXpXnhnljkGldnmFD0SMELlWbp:6v/lhPvdhozfWtlbqkBGGWoSMEpWbp
                                    MD5:954A98C1FAB6EBDA9CE60AD9EA1956E3
                                    SHA1:B0B02DDFC36BA581A1C749072E7915BBD73AA0B7
                                    SHA-256:EA930E75E8CC30265B6D13C247E1CE2B25149882822D482A0D8ABC4F0638FA4C
                                    SHA-512:B85826DB791635478D1C8E9658DAAE0804F5D87C1D51745F7D556B1E330D37433655F392220B0EB826759AE8C0E5C6A5747632369343D4989E187130E94977A5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_fireworks.png
                                    Preview:.PNG........IHDR................a....IDAT8.c.\8......4.XK.'......s.....2.f...$..l.H39.0|....>....ed@.... . |..%...f...d..... /.m.,.......H#.#{AW..?..k.X....fR...![)..0...]y>g.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):489
                                    Entropy (8bit):7.448809849008031
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWtHU3Ut+RAm1gLD8mwmKgg51AtYzlelJXh5YbklksprqDLNfIp1bcBiL8C:6v/7COUaL1gngAQAxq2k0roLNo1AbUjN
                                    MD5:2AC89059ECC00C4402E92E303A29BA2E
                                    SHA1:80A8D13059ABA7D492586566F2F15FED18DDA9FD
                                    SHA-256:5456FC99DD15A43E01FC34535ED6DFF316795878FE3313FD2B2C2FD86511D5E9
                                    SHA-512:EE1267D56ECA0DE146C31A1E62BBEDBA7332BE839F00A02B9554D8FF2BB59B119F17AC5A7EC627B235F85F41ADA21FA731BC1F8DC56110C782C9E018200F2798
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx.UR.N.0.Lw...v...;8...qH..DAEAE.(....0.]...*.zw.3;..;..hk.l..,.....2s..{k..}k...A.1.@.V...k.. M.}....C..m...[.......'......?..l.wV.*6#.uc..r.D..<..S._~9..t.4..4-(.`....9.*......=X..BA.#.....=.%t..51GT..1.E.A..D.kV^...o..V.U.[...;..6G[.}.......{..e.6......u...~=.#..$.k.a..E......x2PY,.7.{..Kth....(M.G'.zo..>....(v.@&z...i.=.xz.(..a$.......%.......@t...8....ul..7.yv..A.E....c.(.M...@my.....f+.0.|.h.i3.7Y.//......C&...)....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):154
                                    Entropy (8bit):6.037414381393274
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lFyxd/OjrRu7xkE1xEfQMtiVHYILxv0gllB1p:6v/lhP1+A+xkIxkDtiVHXjp
                                    MD5:E7FA9AC4B99382DA815D7D8AA9BEE256
                                    SHA1:C069A452413A71ECDCD34818C871EAA42201E064
                                    SHA-256:CB8D8975B2AB4F18EF7E0CB76157179509EEF3C86908FD774599C87245D689B3
                                    SHA-512:B861F9F5ECFE11FF84F9C6F2C6EA1273DC1E6524A37EB8F6851B61D18BD2EFFE4D6D3FE7950EB05DA9EABC18BC7FA39F49E5CC038F70C3DF01AF668843148324
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...aIDATx.c`.R....?......i0V.4.4C`.....k...6.]3.&....4..Lsg....9n.4.C...?9.f....$k&.f...m&[3.!..@...$ee..V.d....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):190823
                                    Entropy (8bit):7.959410357695098
                                    Encrypted:false
                                    SSDEEP:3072:ontQOhbahD7tl7Z2N5Qe50DYRLbtzqpenqsa8f0rtNFFU0Zsq4Yd8BgpPaC5OaWS:Rdz7EnlqYRLRtqZ8k3bPsq4Ym+PJgS
                                    MD5:4907B225753CBCA855CA4E6CD42FE063
                                    SHA1:8543BACCA4DE6829E58304ADB31085BEF0376ACC
                                    SHA-256:CA483750930963F9B82E8FC9F8E98BC63B518A5CF8D386E72A551BA939789359
                                    SHA-512:BB6BC068892FFB2E303B70A0C6CBF4413DAF445435532B122A855830D4B7721884B0FAD4DF548310EC8543928C599314236B6267F93573EA550CFA3335426351
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.[.....% ...1...f.U*..H...!......`#....1`X....9..:....G..}.../.v....:b...|G..o...y......9g...5+...q..'w...a..W_..y.r ...!?.y:.p.Pp..s!GB...>8.i.cWv.o...p.........5.8..h....c...+..7..eX3.l..`.....W.0...ET.gh...x}.L.Y...3.u}....3.....=U8.a...Qb.R...%....H...h.R.".t..Y...>.....u#....%....{..7..?..........^7................{.......S.2.../o..{$.X...D..7/...k...Q...@x,.:....b...~......=.G.o/..#O.^.-....~.&*......#z...m..U.p......!u.."w..J...V9.'.......k..Z.....e/u...d..On?[..:z..|...o.L.s%+R.zo......z..........\@G.e...;]...s...O ..#u.'..c...]G...^xx.q..o.1u.&.>.KG.~.)......Q]..rO=..p... ..^..O...?....)..c.C.v......5d.^....D.^..AW..YB.....z....=..(.:..|+.]H.~I5hK.^-..i.>.M..=......*t..8....-...u...rk...}..^..O...z[.i..5..!.$....~.\v....i....$.%.....p....(....@...........o...........Z..Mvu......f...3#C..O^K.k....eQ.l..?..z..Y.../uOo.R........c.?l..+.$E.........M..a4I......N.>.mG
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17412)
                                    Category:dropped
                                    Size (bytes):17461
                                    Entropy (8bit):5.594663499090488
                                    Encrypted:false
                                    SSDEEP:384:ewLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2iQBYM:9LQne0P5UxMXB2izM
                                    MD5:B9F703BE7873D3345873D81FA4454C0D
                                    SHA1:39415C88914012552733A2B30E66C2E62453746B
                                    SHA-256:33AB23E5DF97662D946B76428A2DC962998B670FC24127B2817799D14A9A2F3A
                                    SHA-512:3E15A8117CCB11BFC4866C539CA6511FD2B39CC771072971F1FD1ECB889BBA55F6C9FD0788287ACAE445802C44C2F13BBBD9FB3E32189E14D0BBD3B6C8D38670
                                    Malicious:false
                                    Reputation:low
                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78776"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):623191
                                    Entropy (8bit):7.983936175489841
                                    Encrypted:false
                                    SSDEEP:12288:F5RahojjIkPMRRGGSs5JmoM5xHcA9SXg1GutlWJM/9uKP1XQgUrVe:zkhZVGCJM4g1PlkQuKP1ggUrVe
                                    MD5:C06829B9727AFB6328250917408E5EA0
                                    SHA1:DBFC5F03AF0CE0CEF5EADA1E0FEA3216871F4B40
                                    SHA-256:9AA62BF44B7A7F4A2652C675C6160A398C31D3635FFA20E1E5158C144B3F676B
                                    SHA-512:693301742E8037AFA09210B338C59718D92DB8D872B53B13FEA593E0048CDC47ED74849D17B947C9717F3FBEC7AAB19E76C9686F124A7EF70C32EDDF0A9215FB
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.itk.u.W_;=Y.d.T...$H..@.......$8..gp..7..^.T.Q%...d[...U..x..rw..j{...^Y.Ynw.Xq..t........\.|..J.................P.}....s..:..LM.Ej..R.[.m........=Q.z.=^wz..c...eUvjy..h.s....{..[W......|>...i8..9&..y.....]t..i.xY..f.r.w...........U..c.|_1}_....\.......OsF....k..........xN.w|...t..c.sl...;..;....(.x...i,...f>I...[_|..~.....I../>O.|.)J......-...?..l[k...).{....)..8.........I...=}..3...;..=K#.O.X..%.....?u.Z...,.~...=;B.w|.6..h..,.._.g_..-..L..{../.Ao..KS+..-.Q..........;...."u...9.M..-..u.5zw..Eu.M..!v.o....aY...}.t.o.m...6....&.....;|.gh8.,M._...]r..h..<....i6wL].m..m....R....}..........r.k|..=k....T.M.....~....>.M...\'..g..e..Z&vx...>P..f.9$.....lQ._k.o..";......t.mnWm?{@.s..2.O..#j_..s...G..|.......~>G..{K.#>..~u?.|;..gp4.I../.A...O....S......V}....)..7...N..3u4....B....d:..B......2?.o..\.O......O]..C.K.O^&.."oW/...(..J.lX..bY4.H.....3..]......^..Y.{.1|D..-j..6.!Y.wx.<[..>....Q..>-.ZNY).,..g.W)..(..:J
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):355841
                                    Entropy (8bit):7.967401858267731
                                    Encrypted:false
                                    SSDEEP:6144:wSN1Qvi8HD1CRU/gD8xe76RXnT9Pe54eJgODjY4/Kq9DJOnR9g5RJLpQqFYiqzI+:wFviODmU/gDsXM4MgODjYtq9DORE/F/c
                                    MD5:8D0B09E259E9094AE929EAE292C05567
                                    SHA1:2313E49EC6D0D319CA06FDA5482C1CF5A236A691
                                    SHA-256:806401ADB247A6D035265E84BAD7242E83B8877B52EB0CDBF7EA6931F48080F0
                                    SHA-512:AAF4952778FAC81F2D78BBAB536513435DE72EAAF6764B4554071570D954ADC408B5838AEF5E57EFC44171CF222DB7EC5BBBA719BA7D60D8D4BB86BEAF1A6746
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-5/z1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^....%..V.T....sb..c....2.....@..XU.%.T..5.L..[...C..z.^....k./..;<.9..d....,..9...}..'.6......[[..'.........z......D.N..x..PK.y....J.>...#........._.{.....|.y.|Saas"L-M....0..+p..0..7.O.kwO....0....}.......pai"\.aqE8.~.....`|`........@...)K..o...s..8...V.o.C...r............w..9....Q.._...)._..3+3...O.._.._....,,..W^\.._../c.g...g....0.y0Ln...k{../.g....8..X......_o...........v9L.;...nPI...!.....uGX..8%./.m.1..e]zz2L..*@|\....}.1.1.q9......O....;{...=..........t....iY...2..........{.~./.L...qaeW8..?.......6.i"m.+.;.......Bx.......wxnu..wyp.`h.]<.u...#...+.}q.D._9....?u.0.<.......-...:....)...u}w._.s.o<.,.y.i8../..w.....W~>....'~......_}.........>l.>1r...|6l.{..$=.(.........>.D.@.......{TZJ.J...r2.:h8M/...p..\.?m....i:.;....b$..8A.J.$...y#3.+I..yNW....!..U.W..|....y..I.J.3.'..7..[... }.;..../..C..s......t2.{v...H.3......a...0....7L.....DDJ.....8h...F.*P....}8..Im9......d.....a.L.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):239
                                    Entropy (8bit):5.861819317825459
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vhSF6Lts7CX9/7xQKwXrOBxfjGU/g/lKm6KplshDGNiuYs8m8+0T:6v/lhPIF6R/S76g/g+YhDFuYJmsEfCp
                                    MD5:DE2B646A9CB97712713E575E751B7A7F
                                    SHA1:E465FAC698B6A4E9A9C328B5184610FD86019315
                                    SHA-256:2F7221137CAC080C229192A99EB77C13C549842F9025D36FCB7882BC893B5D7F
                                    SHA-512:E03A343F80899FD7D5B1FD99169D7BCB2D9855ABD8EB314EA4F4FF1CE8EEF7DF37EE742C90AD05C2899FEECBA8455BBFFEA5CE033BC6810554592C59FA170311
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................R....sRGB.........gAMA......a....0PLTEz&!.>8.U2.fE.e.t..t.......................W.h2....pHYs..........o.d...HIDAT..c(.-/..b.#......D....%4.H ....@`..`...C.\...3.CC.g"1.:.\\.:....%...+.\J......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):468375
                                    Entropy (8bit):7.973598581385353
                                    Encrypted:false
                                    SSDEEP:12288:CY8JHeQikHv7lhCL7/aXkviCAF1tQh724h/BzuHeJ4Z:CY8J+QikHDDCtvirhQ1IHeJ4Z
                                    MD5:8EFA25FFA1E0C11E57D2D08CD7956F2E
                                    SHA1:CF8E3F7FCADEA8792544F162AF27FCF056B7AA1D
                                    SHA-256:A4464B9BD521380CA9B1DA7AA00C8858848241DE8033FEF4DA4110DA47EEF7C0
                                    SHA-512:948315D41E425C9B40E0D917DFD139D2413AB8DE7CDA968C60EF59836169F506C657294F1E79CABC6BD667DBEB1DC21FEBB6F1204E23ADC2CDD5DFCE22665280
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x1/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wdWu/...}.z.$6.n..V..y.K5W...JU...<........0...!.!.I.....b3.3.O.n..6.h.m.@...w......U..mpL..a.;.{.W...=.?8.?EV..Z..-...-.n...69.e.v-Qn...9.).u.N8NQ.s..]kT....sT3q.jY....sT....M*....".|\...-*..oK..A..u......<..e.m>iJN...4-.......<.b.I*i?IE.-..SMh.*..T.Z.r......J..Er.TPd...c=...b.Sh.....i.8..M..i.+.!.F.).KR".G.H\$.......)..PWb....Ly.7Rk..1.H.i[..t.7St..UB.....S..k.c..u%)......#.Gm.9*.....6....6(.}..;V....w.......;OQ.gS..Ee.u...P...<.O\.....J.-h]...........P.B...K)8YK.S......m7.o8(.......8.ot..B3.:=@.6.hx.OSkI....~....P.D..n....u....&......USk.>...Pl.....S.&........i.]'.g..5^L..zJ.i..Y...c.....n#u.VS|...;.r-8_!..B....P.T...s.q...l...k.N./...%...c[..NVJ...j.Fx..;.R%m..5../...:.;Yt...9......Y.Qb.Y.A_.-n?....R..}N....v.<...]..uO..G..w..g/.....y.....7..g.K.r....e....vN..o...E..1^J..br..Rx....ju....#..|..[.S}...X.k4....8J..Y......M.Pb..BSj..h6....9X&s..Rx.........|..r..m;.....L....\nWL.I._..R..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):266
                                    Entropy (8bit):6.526842720070583
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NW1e2TJA/QdbKJnD9nnDS/tjLsUup:6v/7uNpsb/2VSe/QdbgnNWiUc
                                    MD5:51BF53568B4469A37A280595C24A9825
                                    SHA1:68A63F0BC192E6038F4AA3E2C35282DCF59E5894
                                    SHA-256:8DCD7552A3418DCCEF5CE95E26FF9E18BA225A71B8512D51FE1B4912200E8F36
                                    SHA-512:D4DB4F26BF3D876BEEAAF13F44466D86F723E365706D5E72BEE5CBD890A15DD7621D1E3E3B49A523FC09A1D100B1DF33B0146262C20A59A847FFA0FF674A4ADF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_mooshroom.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...zIDAT8O....@@.DU...+]hE...n...P.bl.9L.....6;.$..-..N...0.K..L5..../(\1.....x...L.............>X.?..W..7.|.T.2......N.......P1:.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):172939
                                    Entropy (8bit):7.9482491562883775
                                    Encrypted:false
                                    SSDEEP:3072:xG6I6ZphYQ4xjBUc/ylLaxcQC3gvYDbB8ncLj564qaqK12eZghByA/L:xZIophKBUc/6LaswvYHBZjbqagyw
                                    MD5:36772CDD972BC38F41C296B476469885
                                    SHA1:357B1D26CB65AF82F9AF0A19B4C05A5DD68FA947
                                    SHA-256:CDB7B8AD2408F8A5D0D0983DA7396AAA2CB8D31C606E13B0103A0EBA6C69492D
                                    SHA-512:FF8CDF56EED6AE84C74D7B5C82BDC0CAB0160D56893AE314F88743BE3A1D972F045A07E0CCB04E386158E8E14AC5C82DFF5951F2BECF7C5183A09789765FB711
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-3/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.e.y...K"%....LV.)..@..9..E.$...E..D..PU.I....:Bj.AKnG8.pG.....;....#|.w.7..v..../..s.)...Z9~..2...}....U..?=................c....|t@.......~..ak.1d..._n....o~......6.c.(.....S...4.`....~.w.(.}.S0M...........v<.3..Vxm.....x...<q..q..'y..'V.n]Y]{..}.O....FT.BE....7.eSB;*TF..Ayg.y.}.;..y2.....f]1l..)...z..o".....).....z........vu./.~8f...n...o}.D......JoI:<g:...:.v.m. !....[.3.......u.....bKq...c....Q..D...>~.....B..{+|..e....o...Z*.Y.t..$.].......{)L.e..[.G......]..&.#.'...i.(...zb....n...=..&)...3...7_...A..._........M.\..IQ..Ls...r....-,.>.6=.L..8.L..|..]..X....$..<d....J...].MQw;..[......*....m..dY|.m+.)X.1x~.V.)..+..J.|.|2>....I.W.O;2=.q8..s..#...x....nQg.%......?...5.....W.e7.K7.....C..Z.I.s.1K..;..`'...i.d.s..N....0J..=....y_~.........O2-...r.>..=....bO...6.....%qw..0..N..VP8)V...0.h..q......c..HXG..&LS.=.m7y^........K$......O.U0....E.^.N....K...O..{uR...a$X....Bn.6.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 139388, version 2.459
                                    Category:downloaded
                                    Size (bytes):139388
                                    Entropy (8bit):7.99804629870967
                                    Encrypted:true
                                    SSDEEP:3072:Q69dyqPSD49z56qcFxDiYZHYj3pU5qJvdzqC3dZIwv82phTFsZ:yUSD49d6TDiYZ8pU4Jvlnd42vmZ
                                    MD5:DB985AAA3C64F10506D96D876E350D47
                                    SHA1:AAD4A93575E59643FED7617E2FEB893DD763D801
                                    SHA-256:234FEB9A8A2C759D00A4959506A3B9CB94C772186A2D117AED973347C7EF1891
                                    SHA-512:300D0D35EBB9E27D66489FFB3E5502A4DCD3AF032FB0F672D4F004E3846FB795772B6938C99DAFED6FAD0C25DA8412D6F6A7B0221EB2540E84527703DB5B7073
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/452d7be36bf4b23241bd.woff2
                                    Preview:wOF2...... |......9... ...........................f...v....`...........e.6.$..T..X.. ..|...[..[.B...c.{....:.w..T.l...C.T+...G.......F.\s...m..J.n`....y..6.<.................c......#............m..n...u..#$H..+....1).oq.l.@...U...#TpP...C..Xk.`.k.....(!...1k0....2f.W^.&hw.hF&h...v.[dA..Y./.6....zC..3._d.....r@...n.$...,.F.6X......SG....x...N.+..6.a%.].V}.u.(P..w.pK..%?.o......b.So1.....M.5.2........).`.N...D.fwTz..a.A. ...).=.\Y..Z.')+.../....0{..8..26u.;<a.......<...=.....eq;kD....Y..I^..`.R..n...T=.R.*.T.Jl.W..p..]..*...5.(y#....P.G.N........$Iv.....~....ns...J....TuY!o..jz...P5|@..H.Tu.P.b!T..r7..,<.u.O....?......J.9...........r....~..f..U`...Y..|....;..K>cl.....`_.+..l....f>.s.#w...36...[...9rI..t@.....b7.s..F....<..x.zT.t.5...8..?..j9k.'-.)u.[..w..>1I.....2.w.;..3.\?.,...b!.B$Qh.......A....?#...O.....5~W.h..HD.....V..d.O..\x1.rLV..U.4~...k.m.U...{6mg...q.ldfc...d..>[.i............<.".w^....4...XJ.n.xm..D.......M....XE.@.....GL...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):363
                                    Entropy (8bit):7.1603849665203825
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPW0kcK+L4cS3/x7pmEaXDEej1VwhK8ePYNK7Vrq1O3ZpPM61up:6v/7rtK+L4xxpdaIefws3QNK7louEd
                                    MD5:856E1AEA0E7C1B08884ECC63B68797F3
                                    SHA1:27C128731A8BB15B5BBA5D8934C897962CBDF2B1
                                    SHA-256:99E9C87C922C58A98EE35D6AFD96D7CA6DA504C8E540ADDAF634F3B5FE6E1759
                                    SHA-512:9497CB838F80E4735C52BC6615C461DF4334BD94FB4F9FD29A1AFC119784FCD756F24A7D9D92358F388DE3AACE2012ED0282D781E1DD6133F98E5E527F8E724E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...2IDAT8OuSA..@../v..IAAT.Q.......o.d...}.>"C.J...a:]].T.....4].(.o...y....8...!g.A.4...e.y......o.UU....|.. @....Gxl_.....}.G.gcu..i.....U......2...U.....*.$B...m.Cbza...0..@=..m.Z.jz.m./.rV.jw#|..@...[.,.E...*....1....(!TqB.E".+.....y5.t..}...8. ....B.... A...b..Gp..E..h.......Q.O.UR.$o..r..U.+)X.....a..yb....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):322
                                    Entropy (8bit):6.731239615194599
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/aIZg7MhkIiUqw9x8EmCzVdKdf3n/+Uvlises3g3L5Tp:6v/78/jcgkofDdsnWUvFh3iT
                                    MD5:599B7FAE312AA880BD0962B5DA65952D
                                    SHA1:FE20753AF366B657E43CCE0CC42A433B68A48F06
                                    SHA-256:D8C275696AE76951D5DAF8652DD5656DFBCF1F08082062D598A73D5B30443B4B
                                    SHA-512:83FB9231E1312FDBD06434440F24544AE2BA30FDA6E1CF83659C3590B4620F5BD51CF52927B766CB3E3522D7885C7D9088786A576941FF98BEC1A5ECB9046BC8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O.....!.E.{6.W....x..M...(g.....!q3...2.....Q......N../.........._.........u_.@..#.Lx....f2.1.I...FK@)....:...8L3.K.*...v...RA..L...K.......4Q..{.=....f.%%.3p..x..tLiT.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):225803
                                    Entropy (8bit):7.979525366911553
                                    Encrypted:false
                                    SSDEEP:6144:whKNVI+h3tF3yAy1PcEPlB0lwjIl1Dn/2wZV5M:wqVHh9B7fT/2wZVq
                                    MD5:C517B330408ACD45A466B5D21F0464DE
                                    SHA1:F128D4FAD477F04E91912E1E136441F803EA6011
                                    SHA-256:9979EA0224D20A54788AE5AA94974EAB5027A3E0E77ED09C27C7E2A13038B061
                                    SHA-512:DB807154759A5EA6DE3B6CD253707AF0BDC9947C601FBC117BC9B7F6DF3621CF5F3AC7672229282C41D0E1033BA4FB0971389A637EC83629C46D0D43F1D54E95
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x2/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..z[I..:..]RI..^.(_.RuU....3%.........D.R.../.|..<.=..;.H.B ...I."%^....I...F........L.....s......_K.........g.G_%..n....k....~.S.....?....b....H....X.X.X.....G...~...]..[.0.....n....].3.;.......W......~0.......7.........];0#.M..R..D.fd......8..._...>.....[...{.+................s..3...3....x....%p.....R.\..|.....8]u....G.!>..'0./.'.7...5{...-..m....Q9.z..;3.."x..%..:.U...._.r=..53[..|$g.....o.^.'.<.~X|C._[.5..W.f.....o3...L%...f)l`v...a.l....[?..}|t`&V....._}..|..M......2k..;.9...f.Le.AY...z=.......b.t.5kn....5.;...._-.%IFn-...t..?.r...].....w..~........L.>..o..{.E..~.w-T.{.......'.......\c...T.0...$v..2...C.......y..-]......`e.o..w)gz-.2.#\V.:n.?.v.U...3..C.u......l.{.{..@"K.t.n....:..y.|..W....R."...f@.\n.LNw..ZR|m..^..>............+...a.I............e...>......o>.>.N.........?....r.L'...F.7O...k...3..m3V......K...ko.w.;D..A...K..t...^...;.q2_j1/.,....Z..1..%ID}.R.fu.d...52..L.....Z./..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):293
                                    Entropy (8bit):6.2784127760722335
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NW0mjAPyJUi1luzTkzOScvh2EtUxkg7Q5jp:6v/78/2VTmsKair6vsDx4N
                                    MD5:F93C5B3EEEE63ECA6660503EFEF1F2E3
                                    SHA1:196B3F0215207B5549047BA3B2769F804EC6BC83
                                    SHA-256:D62B627B6D172FC657EBD1074773A66CC6FDF53CB95AD966640B52FBB355A22A
                                    SHA-512:66D127207592CCD891231ECFF063967A88C7D7EAF3EF83BEFFBA781D3AB57EAE506A20CEC62CB02EF945B02A441D7457000D2E669CE74D3567385576EA38A303
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc..!u...`.6...*Y....J....0..A. L......(..d.H3...B..0.D...v.........w.. 1..A.@.q...Dy.....a...$.....6.."...i.a.....h..@.L...42&h....F.....00...p}..t-.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?854398
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):259
                                    Entropy (8bit):6.3105005754492165
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPfp8R/5Ii9Wc5Sf+PP+IyjWbl0dYOc7gTp:6v/7u/5pWeSGSjWBwYOcs9
                                    MD5:00AB58BF5E83426258F9BCEECF794394
                                    SHA1:CEE4D89D6AD2642D166B35E1C75664AD37A1D133
                                    SHA-256:B40B36BF09502020320732FD065B0ED3B6E4ADE61C05A9CEE04AF4C403B9DFAC
                                    SHA-512:58830DD113896F86E85E08A4C1EE756C9F9BC68DB8956D1B19DA2DBF1F8164398035A741AA14587113DD03D896C6AE6F5CD278C20F8B41F8A5E68955538F8F8C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_camel.png
                                    Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.J..]..P.=_H#/(.w]3..[.7.....%.....tRNS............,.....pHYs..........o.d...XIDAT(Sm...0..P.t....&..ur).;ql......p\..U....... . 5..D2.V.`.....K.".4.r&R..:.:.<c....H....!,....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18413)
                                    Category:dropped
                                    Size (bytes):18462
                                    Entropy (8bit):5.315468160706795
                                    Encrypted:false
                                    SSDEEP:384:tOQ0mtG04pG+rx1soKoLItuPVMWpUdq3FYbNbeka5xeWoY/La0WMTUbbbutFY/Gg:tOPmtGTGGDsoRstuKFNCQ/ORQ3
                                    MD5:8512E88B19ECA216651CF98758081B2F
                                    SHA1:7B2068A3745C79A04BC5EEFDC8502DBF1248DC43
                                    SHA-256:777062C855794DC39AD7C1100C51D812470B6D4D8691F3AD3602733FB6C63AD0
                                    SHA-512:958CA401AF7A1192640E094BA5F3733AA5B2D6FC46EA6AE398779C4F858BEFD5F2F059C4BC4B5438D10CA66F33D9CAD139E78021A2328B7930AD3057DA546406
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(735250),h=e(470079),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):504
                                    Entropy (8bit):7.4522335316008
                                    Encrypted:false
                                    SSDEEP:12:6v/7Q1pVcEHLt5IlR9pIQjV+Ev84J2hZfB1JawuyKj:np/HAh4EbJ2PfBDpKj
                                    MD5:6F74D7547BA6C965DE0B3A6A6C1A0BC6
                                    SHA1:60DB7D87B856C8B8BCD3F60402CD1354A9F4D1AA
                                    SHA-256:63C97F7B795158D412E90FDAC49F1BD6AD4A0A13D34505C9A2A01AED01C9FE9C
                                    SHA-512:7F8506325871EAAB82BF9A1963DE51AFBB954039C30B9879A82BBC47DEB76D7471BDA3CFE3EB4E8466B76D5822495FE75AA0935FF2B3335896B3BFB9212926CE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/eat_fish.png
                                    Preview:.PNG........IHDR................a....IDAT8....j.Q...3..........X...Rq!.Qq..E.-d.M.....M@..wE..".(iC.B..`.u*...d:.U..3J.~..y..=...q..'.s...4t.z<]..rRXO_..\..z2.%........)..).&.z..,....VL*....r.6....z^....\.uy_}A..Rk.L(B...r)Oa..} .$......2.GP.....z&&B......n...(.*..cai.O.-...T=...lm.....}~*#./].../z.[....3U..lGG.z.r.....W..n.n8.?...........B.....4.A.V.......Xf..}.,.l.|......}w...n....g...I^L..Tm.l<...".~|...."............H....-...KK.Hh...#.......T.p9..7..1..|*.....k.K......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):247
                                    Entropy (8bit):6.2009488604363465
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWGAEBRkkrw71L+GM+NTihkm5GlVp:6v/78/2VVLrw71L+GMgTL
                                    MD5:E52F46521C09B0AF61DF77A0E03BFFEE
                                    SHA1:5703FCD26AD4314855774A54F9DB0ADB2D4AC4F7
                                    SHA-256:657D12BE7C5BAE8AE8ED257B218E6D90FAFC4CDEE02E97AC37B80989B80D1E7E
                                    SHA-512:7FA7F714C625D6301022746814DB396A32C3FDB073F5DF7F5C909FB03A10F5783D944C37EA9519383D6E88277B6927EA490CFA1F7B13EE3B45D3043F534668B2
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...gIDAT8Oc...=/.?.C.P.!..4.Ybk.7..:..........._.....Fp.l..8..Ab..u).a....p............o......'..bd.........;3..f.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):208
                                    Entropy (8bit):6.408097141276586
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3lmWAAjfkdFPaCLLykFDHRTlMS2PVtx0mpUFAvMEol/qO1N2DC:6v/lhP204jLLy+DHzDFmfMP/qOoylnp
                                    MD5:5FBE87071AA905442F96FA46C78E1799
                                    SHA1:26BC89F01558CD4A591E6AC3A068C6457BD8A34D
                                    SHA-256:7FA0A1C2D790208AC2F29E3EA20BB6A6EA67EF2B6A45D077A686909B4205300B
                                    SHA-512:53B75FC67DEDB1667CEAADEA1907FEBAB20C10CEA87A1EC063B76EEDFAED2CB03E28EC8D024AA312BA569EF7B6104475565281382C3F58F51CF18E56A54DDF83
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8.c...?.%.d.a.B.A8.T.?...4.u..5.&..f..f .x/t.K@..d3.i....<.H2..D.",.@.6J.LW,0..9A.?A.@.....AbSv..7..f......#)!.l..`x.....6....gPh...`QD.f....LVnD..Z..Bk......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):51437
                                    Entropy (8bit):7.654906930714397
                                    Encrypted:false
                                    SSDEEP:1536:0BO3aJD3ZCSk99IxQlEnDQjzIBzkYd/zZ4:0BOaZDk99IxQlYDQYBzkILy
                                    MD5:8942F46F04324110312DF2D925E682AB
                                    SHA1:ECDE5BD4C274D64873F2C1A2FF5611EE7D7FB4F3
                                    SHA-256:E17E21E5E3760E7AD073E4F2C07811DC30F316B02953231FB19CD16F13A3996C
                                    SHA-512:392CE0ADF7CF134E5F28DDAD27B5C41DAF5CE7E6506C6696F358306D4CF56AB179D0FBEECFB1063E04185D48EE5D0A97D844342969786E087F0A174ABEF2A905
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............+....biTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". tiff:Orientation="1"/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>".......pHYs.................sRGB.........gAMA......a.....IDATx.....\wu.{....[C...%Y..l..8....kB...I.$X.%y.c..r.r..y...@....{s86...Kl0..9x.6...l.[.5...Z=.U.U.w..*.%K..U{..{...<.j...n..~.._..OF.8#..... .*......D......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`.........@...............0......... ................................`...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):284275
                                    Entropy (8bit):7.970624117659341
                                    Encrypted:false
                                    SSDEEP:6144:DP3JItTg7UxkcND7V8d42cVr+1yT+IsE0pD588iq:DP5ItJqS7VjrAdwk88iq
                                    MD5:72C33B1EE66462EBC2943DE4389495B4
                                    SHA1:372953BDC3C339DEB8EDEB5C66386E014472792E
                                    SHA-256:F3FC7562A847E4DFD9CF191D1587CAE002698D323C453718901849678FE2FCEB
                                    SHA-512:7942D7DB4F8F236328DA51B5C633671BCFF4AE984E50867B870843E0F139D6B265F625FE159D157D58BC2C2868853F42A713634A1C821C775C6F7F8FFB01C4A3
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.YWb..._..{gd..v`.......6.}.4.......|.3.E]T.SUc......8...g=......0".b.`..q.f?...;&H.......z@o....'C.t=s.Kb_w....O..........}E_..s.m.-..t..-...\..U.6.v$My..y..5#.m.>.e.c....,.Z2..#...zi.\.I?.m.....u..5Y.{z ij....KJ...j....J_.......9h0.@.f..)r.A.....4....F..4s.eJ.Xz?w.S.n..Xp...V>v#..6..i.......N.........'....E....w.i..E.W8F.......}.Q..!9...1t .....j.=..wH....'..;....).cJ<.c...R_.L.'tF...{...x.{...o7...]...]>%g~.zv~#...E}..ER.4.i.W.E.N...T....u.....C.(...F....d..FV_..v....x.;.Yy..|....o(.l......G....^.....c...;..J........m....XoQ.].Y.+.J.v.m7S[.A.;.|....^G.^.uL..".f._.H...y".r....{@..j.[...M....U'..{....._o.{w.=9.:..M....N>w..k..._.{..2m...8.......e.5......}z....@..F.....e9z....l....K..P.B..1.z\..z..:g5.v.;.k..!.z..3..A.*.ZKp.k..p....s.n.l0..w.B........]...E.z}...Y...B..W.4{.M..S_..&....t.-`..Z(.(.) W.+.C.6.q.,.L.{(..&.........C+.QV,.(s.$._...1..V@....J..E?u..ePob.7...do.z...>P ........k@...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):323
                                    Entropy (8bit):6.978032137341447
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWJKLgsAcO1Et1lgQ5XBBa8cr3JTd7lAH6KYkM6up:6v/7DKcO07nab6H6Ic
                                    MD5:10721E54B869440E4841BAFC50102B2F
                                    SHA1:DC607DEBB0400D8226B6DB028BA8885E62B24F01
                                    SHA-256:E1BDDAD32A6AD647B08608B982EA509F424312EE41CE2558C5ABD0387B0FD337
                                    SHA-512:149BE52F43BEF58AC76CD0B3A0E4F93384D23480FB09FF7D1E8057E040F33E58A337DAE320FDE7FA5F571B4643C0C04999976389A8E92E6CDB7CB062EA2867C5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/use_crossbow.png
                                    Preview:.PNG........IHDR................a....IDAT8..1..0.E=!!..L...,..6..P...^..'....p>...GN.........ATU.m......T..H..H].NLPUU..Yn....JH.@.}.M.(j4...%DL......cp...I..yHLG/..h.N.xp...Xq..;s2,CL..`@.A#.w.b..u..^$..h...nb*.N..N..N!.b.RH...K*.A"..P#.".:8...N....o=....A....e*..?...&$8.....vb...m....5.....}..>..).XP.b....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):713398
                                    Entropy (8bit):7.97608652670851
                                    Encrypted:false
                                    SSDEEP:12288:TE8aGWQMhGqq0qoUuA+CkgE3iuFKhqL7eeJDZ5qGza85gEst64PHoSYCmwE:XaGWQXq7ZlBVHJ9Ra8Q64PbMwE
                                    MD5:8A36D16ED3775DB030B9DAC5F2C8C171
                                    SHA1:0C9C2E06D2F416C05C5632C9C9BDFB75F3462DDB
                                    SHA-256:ABC9D0D398F9DDF9D10EF9289D546BE5C65B48C6A8E22BE0D076DC6474070561
                                    SHA-512:1DE1F0A76388AE95E8EA8D4E86E2AEDCAA12B18594FA7DA59D3B50C8BF6D668007E694C3A18D57D735B1867D0E11E4F16252FA53465239FCBB34E77FB0A95DB7
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x3/z3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.}..dWu-....F...s..+...+...3.=Q.Q..A....[B...0X$.........%4..h...A.o......f$0.~.y?..V.|.=w..v:o.....>.._}U.~?.....g...W_{....?......?..=..}.....x..}..F{.G.=...t..]..#_..^|.^z.g..y.Gt..3...'....}.^..t.{..<....=..Ct.......N..&...S?..^......=.._..f..w...{......Z.|...I../|........=..O....t.._..g.|..s.7e....l..............E.M.w...~....C7..,.....b.TL[ha5C..q...R.. .s..:.B.../T\..U.......|E;...rr.<.J....p..36L...|........E+..z)..#.......rw.....4.n'.}.M.w....fvJ...)..i.s9.S..O...|..rx....8.c......%.w...I...h.m.)o..~/Y"!.........t.k.".~..~2g;(r|....P..qi..a..u.L...w..?.c/.}-4..K.S;.M...%.M.w...#}.)v.=....m.\.n......J.d...h....._lml./Z)...>........4F..0...iv}.".S.F.^.F..9~4.A.t.....z....3..Y.m..69.Z...r..3.u...~.fqO..q...^9~..;.6A.".w~...;.Q...s.....\.~....8.z&'?o...,.A.N..X..j.1..Q.~.b.+.....,.d.]A..S4..K...]C..(T.&w..|.N9.=.E..N..uR.....B........F.R/y.=.Z.%k......7y....=..'g...w...~9g.@...3.z.L..1..z.Xw../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):249
                                    Entropy (8bit):6.684988717405941
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPWqhPrEq2r5wInsMU8yPJxtxnv91gyHeqp:6v/7OCjewI6hPnv9+yHeA
                                    MD5:FE99248B510F3D8C7E7119AB576AA696
                                    SHA1:2B1452EE63FFCA956D196DE579B8D5896DDEC0A3
                                    SHA-256:A268CC32CB873E4769F95B2E626AEC47369425081780AB9ABFF87A37E9795126
                                    SHA-512:39F02FE009B62F97CBA201ECA87070A94F949888185666844AF26889F51FE1FB73D1D21B61A6B46AE01F3F7A6BD65BC49469DBD38678B5F7B994CC5C3B29DBEB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_amethyst.png
                                    Preview:.PNG........IHDR................a....IDAT8.....0....E..E...% z@T....@...h".Z..a.........].........7_@..X/O....4A..[?.%4.V.. ".1...1.A.X.....iQ.."..I.L.(.E....b7.f.I.R....>.+...n.y...h]D`....l..X.aY..7.0y"&.#.....;@...\./...^.."..c....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):83340
                                    Entropy (8bit):7.93856980274001
                                    Encrypted:false
                                    SSDEEP:1536:XP166Ccn6GQDXDw1m4IXDTXnBnGOx2tF01W1Iaro3acSbs:XPg6C86zPwp0DDnEfF01V62
                                    MD5:6A9B3A55A0CD48D6C5F4804C748C5F55
                                    SHA1:FB331E0C4FA730CEE7459C40D2D9920E0F69628D
                                    SHA-256:0531C168A18F1D8777A20A04EC69EB56E863961C8505BD0F4F60554A0143E852
                                    SHA-512:74348B7ACBFE058B7E662A509594ED7BB68C76DD81EE65BAB1C84D4F053A82D1F6059CB99AC1B24AF1C661F617C91894202CDE51656731AFB57D92DE1241D62C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.yw.G.=.2.d..BR.DR.,.r...t...[... H......v{.g.w.;..5...-........Y..S@-....qs..O/FW......gq%.>?....F..w.[+.......Jtef9.8..}.bN...Y....r..._..M..a...........7...........E_..F.Q..?..........^s..;Y.7xO.g.=?\.=\.[.....wf..s.?.GW...xx.]...q.x.G.....Q.L1y.8.,.g..]{.&...q.]...Z.../..6z..M,.N.;.2:7.>zT....V...~_.|..X.g.D.f....L5..h.u.,.U.[....:76............B.{.*..B..=..*r>Y..}Y~-.E..>..m/..Vty~#.t.M4PX..N.U....[......^......\..V...g.....p.....yQ.pe.6.t~.]~...O?E.........jt..|..qx.....q.;.l^.a^PO..o..]...].\._.;.<.$..../....>D......S...1....b+_n..=\].2......>..w.O.[^....G.....o..k.D.(;..W.p...fts.........d|9z2.S......@...,.<.(.B..td.....Y..3..3.]{1/..L..b....;....D..K...G......_..g...;......R.......kt.&nBl......1+eE..o}@:.F.....4......3....Z=Y..+,W,O5. ..<....|t>v.].#.UZ.Q.....|.om.%2...35.N.2..N....W......l.4(....^...|.........8....i...;......IHF...QG.t`..pvM.;.3#q<..K.K....8.*....*..==Zy.=..Q....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):259851
                                    Entropy (8bit):7.9603315170711815
                                    Encrypted:false
                                    SSDEEP:6144:o2GDRcN0b2UMabUabm1sTddoEcYpv0ru3yyXTYwv7Dj05uN66J:oLDHd4EcYpkgrY4Y5uN6W
                                    MD5:46A9B76734A1EE095FA4AC62693E6661
                                    SHA1:2CAC067B8D70601C9B582C9F2CB6F8D765727C5A
                                    SHA-256:60A75E0180019BAD90ECA774D1C4C3A83A0D88DD914B13D0C8A4A062DCAC1256
                                    SHA-512:33160E15338B40F30AFDAC5B28C6318A88717B159A6D6834E327FE4C96CE38E4A80F01CD776040D8A26369E5C5000CFA319B45E8027D1355946047A96A65AAF8
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x3/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..%.y../"Y\D......U.(j.E..b......-;lI..n-..Dy..iO...p.;<........y...<.. ..nQ...Od&.x..x.>.......ya.~..k..;WW._.5.........Vo....s?.....~.A..GP....]]?x....8W.}pu.....k\<~....G....yd...>^.9....r)\r..e...r..sG..k.q...|.O./Px/O.{x.`]..k.|x+..c...:}.qk.^...:..Y......7.iu/.q...&.G..].W<...W..\...:..;..^..m.M....V..oe....m..QG..:.c..KO..2..z..q....=/....\..j....w._V..?f....o{!e-..?_.......V..~tu......#...).G<.?.....GO.\^.....5^8\.....p.x.....>........c.O.~.......>p{..|.O.X]}s..z..g._......U.r....[..]...........^..H9........P%!:.h: wV.A!.[SzA.$..D...TBOY:..K.;>.)..R.H.{.,9(.. \r..G..R/..../.~.......u.....kR_j......-..c...q_.7o?P.W......k....bf...E..k..h.!rQ. P.{:......)....K.3N/.<.4'%.D......T&.^..7.xa.n..m.i=X.p...S.M ...st../.M..R.!d.. .e.....~..?u.'n.}.|...5!_...^.:~eC...NR..-.o=.....+.Q.x_..:.F1*...Q.........9.v"e.!...\>rF ....3.}...rN./..=m....t.U....."..T.^..+.b`B..E.:bdN...J....6k.|l.\.E...}4;..>..gE
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):35145
                                    Entropy (8bit):7.8456941645019596
                                    Encrypted:false
                                    SSDEEP:768:1WRmZU1COaS447qbl+U+KyzAY2cRM5VrCOkw3S7ELS8M1P+GgljKtaz:FZU4O7+PAzAkyPrfS7E28Mh+GglB
                                    MD5:04F1C581B6D4012FF750B04CA47508CE
                                    SHA1:C8CC1B3BA9D9EDB745378BF793DB974648AD4A67
                                    SHA-256:8350F9B082E93CC559A29E2499D7F93007ACB74FB141360D61828AE7F46D2AA7
                                    SHA-512:550B5CFEDDF88C119F3FBBFCE1A3E9805FA271ADD80EC92EC1E2EA6297336910C97A8290E6D197CADD083169A10E9E504D1C04A8E4307E07650E5EA933F340D0
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-2/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^..w+.u&.........2.... ..`..`..0g...v.I.n'..%..d.%....y..-...7N.y..z.......|....B!.....[..N.....|{.wV..W...:.k....Nc.?.....#.=.'.....|.,}>7.8....?%.m..U...(...$.u....C.e.TX.Ig.|.;.MdD..1.A...A.?.._$....w.@.@..}.\.......EcT-....{.mR.>...m..>..FVA..>2..W6.G.....>.+o.u...k?./...,Q$.AMV?G..r-.y.'..N......a..<.d..w2q...h...2/..D^.....o.N.s..l. ..yo....$..z.z.?.ko.=m..g.H....?.......h.,.T.X.;.0.^...`.}.P}..7..t"..%V...N&2..........B.....2?.."...Y.........i...H|._.j.......'...h......}.B..j.Q.=.....t,.......i}2.......c.Bk.....d^..........k~.A.R../..p.t..L.z.d)..H=;g..n.t.2...?....76..#...w./<..g..{$b0Zn....#...M.h.$.T.....Z...g.(.S.7.. p~./Jh_......~...........9>K.4..C...c.._.|?..*...EI..&...?aR....../.3=......7........{d.|.N.x.7s..N.ol.t.H.Ru.S..Q..'@...'K.t2........b...k..BA._.HV?Q...T....@.....1.`.T@O..}nr.....*`....F.........RC.}j....=A-C.Rn.&.83.SPR....~...1.C<$.K.HP}%...x..x..}D.+.#......1.).....b.../....'
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):279
                                    Entropy (8bit):6.555267507770856
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPmNpswMR/C+aWg7NWmHPF3sT5vQ0Mku/hu6q++OVeup:6v/7uNpsb/2Vxhe9/uaRc
                                    MD5:116A3A6179376300F8D112CD39AD4C7C
                                    SHA1:CA3AC9BAF6CE2778A196415731F9D7292E52CD84
                                    SHA-256:31CAE37DCE4BD2072253B0BBF6D1AC5258F4C33DCFEEB8C67874402EF17E4442
                                    SHA-512:112CE1C45DDD802068FE960FC2F0DD0FDA3CC3C8C2D26FA95FECEBFF0A78A514968B04C4BBFAF7345DC91C618B4401319F6845E97B382A01DF3F6DEF489431B3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_cow.png
                                    Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..=.@0.....$L..j`q.Wq.g0......O./........I..ZYu&...&..2..A..7..fT.4|...(......8.<zvpF...X./..|Q.;.......W...R...l.J.......V..t;........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):646260
                                    Entropy (8bit):7.979255349368508
                                    Encrypted:false
                                    SSDEEP:12288:/C4lsSfanaXxMiDHTecB6uUL4pu+oUto6nxeMrVIkfkO51+:nqSfBBFHNbULeLxeFyd+
                                    MD5:0216D5EC1DDCC9DBB0BAADD87CCE8302
                                    SHA1:1FE8FBB8D14B22731FA8E7E5878AC0FECB73555A
                                    SHA-256:D3121FA416A334FE94E98A5CC2BDE35D3C57D20154DB372ABDA3DC3FD9DEDE53
                                    SHA-512:E2F9D50909A088AECDDF4C5D1C9634F22EFF660C7780A7E0487EEF44899E82E86DA406411F9059A59C1A4427BB7B2C8E349EC2895FA032FBA294E61749EC186B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..G.e....d.7e.....{......eddd...U.....$4.!...I@......P.$...A...A. .$.D..4 ....../".~..n.6.{.{.;k.......o...._.......2(..I..:d...2'.]..Jt....Q......B.....$7...|.O.S]....V.e.%...uJzg@.'..*.........t.D.{%..[Yo.......N|.OR..... .......$..'..^./.H.....H.W.S=..z#=...l/...[..3.}}..2.....[.5..............`.).H.}.2.....>#..2.x#..o.^.N..o%6.^...d2.^.S..7....<..=.$6&.9.'..\.C.sm...\.xg;%.l....F.F.%.2&.......R.OV.}.,v.k.K...L...}2]...L.....~Q.!....0...k.C.[..!..5.V.v....3..V..j%.0$.d..a..H....e~.W.....nq..~.;.:&n<.........s....^..DnB.[I..fB..A...*.(.E....{.&.u?......Q.#..;.\..^..MH....]/^.]....swFG.^.:...=$.\_@>....IKhRj.w.......K....x.`}......a..`..s|.m..1. .....t.q.]7.9xG.;?..lD...h..m4H...m.I.....Z.m..B.9.&....I...q5K..s.V.!..2..f.}..3.q}.=..r....%....O.G\....?.......y?dHz.....y..\j}7..Km.....W..#.w.m~...\.M=G....Kxf..b.v.{h..B..mx.x.......}./.y.}.O.Hq.G..'..jB..F$s6..g^...a....I....e.ER._%..|\2x.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):690720
                                    Entropy (8bit):7.979318076605414
                                    Encrypted:false
                                    SSDEEP:12288:00ZM9dCfpkic8aQiH1LJGCHBlqOytPUJ5oJ035djI2PzC:n6Wfpki7a/NjW/035djPzC
                                    MD5:7853E4DA5EAFF0C4E15883B533E05F14
                                    SHA1:4D00257AEDF3BE4AA52EDA0C3BF443B02F27941A
                                    SHA-256:8E90A4E81B8CBD3731621E114ACF64F68648D6AC4D714177CC4605D3D84EF7B1
                                    SHA-512:F43A2F8927986A92C64A02EDBBA7679CA0EF43A42CD753DD9CF68DE290387700A7FA1556FE16ACDC0830D8010D0FD0AB35311D49FD4289F4CCA82AD88F5848E6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.wxSW.........s..mp/r..dY.$K.%.WU...1..H..{OH...%!!.. .5.H.%.B.0)......}..GG...d..;.....9..O.t.?.......G.x..\...8....d.{x...=........{.M..xi...j..y...\..;.....jR.a.#(.Rc...N.....=w'JZ...=....s.8....v.....c...8\..k.bxy#.>8....f.........F-F.t.}........8...X.Cs..[6>...+.tk..0.g....+......{......s...S...=K...Av-[4..a.LGVu..b..@.'......Je...5."....(lNF.b.}n5...G^...=I.........w\vM0..i..k....UO,.;6....hXP..{zam.B..V.......GW....][Q?.N....7......3......L.......bCO....a........wR..GuB.,$.V...e.p....z.!<...k."...*tSi..~x..OA8.....R:..:..3.aT.......t....y;4.;D..>_3...a...%J<S...5F.k..R.N...{..e...}.x..n|O...z..[..KJ.v....J.7.~....?+.yy..8.n.o..k'.......O....o|F..6...c...^>....Q...Ov,.......<zt..~.E..6..>....|)...?q../../T...\.._..7'O.'..G.6.w....^.....x.Iz..|..................s..........A.~...k.tX.E..@.$LI.=.r.C[...s6.....EBi ..A0T.AQ8....`....<.i.1....R...../.a..".:.A.V..vb.....0....bA...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):603
                                    Entropy (8bit):7.48620068597481
                                    Encrypted:false
                                    SSDEEP:12:6v/78/AWKSM8Rg/Ue40WZ4W1/cCb3tCzTkAbSVcBZrJWEk:OWKJ8RgMeFQdeT1bAOnk
                                    MD5:F2798C993BE8407FB317B47FE182EE97
                                    SHA1:183B2AF8AE54007E759766454157172061C91283
                                    SHA-256:D05838B8EB4CC524F97B4CB615DF29024A1725255493351F4E813423DF213A1A
                                    SHA-512:CDBD238FDA01DD9DF4E1EE227BD98557C9700F29C7A829B7327A27D782013962ECFD496DDC52D7E0853BE3BE49683D514FCF04CB7791AA3F1191CB2E7F07CB16
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8O.R.+Da....&.,,X.B.'(...Q.%.."...(.,P.HVJ.........."..y4....{...._..9.y|....../:.........02.s*m.c.....cQ..q..1..m .F|.m...SR.\...4....D.p*^...I"M.$.M'0.H..3f...y"V.E.. .j...d..d......h`.r.B5G.A....&.|.....\.....5.,..3..l&Z....#...q.7N.|.Q..b...t..vD...`)S.q.\........n!.{.n.p.Q..vk]q..G.8l....^...n_..<...<.2x.=..ra6...../g.\..Y.....x...T.}{X>.`l.a....N.q.z....N).q...x.....r...".L....0c.%\.........&....2.1,..JH.>.[.A>...;n..z./...F.oV.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):255
                                    Entropy (8bit):6.576025159637148
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPEkpD0Jpce7vSSCWTcS7JJHgS+CLQEVvVFOCAtbp:6v/7QJpcuS2TLXHgSvLRVtFOR1
                                    MD5:B85A41868C6CBB1D7EC21A11AC492090
                                    SHA1:3B467DF4F8833E3B1312874BDCDA1977E19A8DCC
                                    SHA-256:7327F59955CEB82960B7E86CCE5AA095540F17FE5391EAACFD02B2CE6D9F4B70
                                    SHA-512:13EB4E087658254CE8524A47A01BB9285BA53F5CF79EF811E044939FFB437B02A70DD2F3ED60A1CE3FB34AF90C5FAB10BD64A71777770A1992FB4BAC13C6A068
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/ride_minecart.png
                                    Preview:.PNG........IHDR................a....IDATx.c`.5......di.70.c.G...A....._SK.l.....l.A..o .........4.4.h.8.. q.C.ut..0M0.....A.a.1...p%X..i....c.......... ..d. ...W.V.......t..5.u..!.p...!N..X5..qrraO....@...A.A.p.D.!0....!2.r..H)..m1.`:.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1009), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1009
                                    Entropy (8bit):5.064417552896051
                                    Encrypted:false
                                    SSDEEP:24:0E0s7VHbROaGJFV+7VJ7G3jQVPa2hM1WckVe75j2a:0EP7KLFw76jECCV47Rf
                                    MD5:12E9202EC9CBAB2F45BAA053C45D2AB1
                                    SHA1:1A9A380B6FA5F1140D78AB7F8B8CE17DE919170E
                                    SHA-256:3FC10E8CD514722105B33DA336F09F7738BAD4F53DC77D8269A71179E881BC3B
                                    SHA-512:B4AD12EB8D99A58584E5699FA3F9C0E7A33E6168168362BF522DBA26C19ACFAF444E249812BD6565F62A4EBF815ED6205FA43DD7EDF1BC4ADE782D24AFE2E96C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gearcraft.org/material-kit-pro-react/favicon.png
                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/material-kit-pro-react/favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#1A73E8"/><link rel="apple-touch-icon" sizes="76x76" href="/material-kit-pro-react/apple-icon.png"/><link rel="manifest" href="/material-kit-pro-react/manifest.json"/><title>GearCraft</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab:400,700"/><link href="https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp" rel="stylesheet"/><script src="https://kit.fontawesome.com/42d5adcbca.js" crossorigin="anonymous"></script><script defer="defer" src="/material-kit-pro-react/static/js/main.cf9376de.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></bod
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14
                                    Entropy (8bit):3.6644977792004623
                                    Encrypted:false
                                    SSDEEP:3:YVJGVn:YjGVn
                                    MD5:03232FC177EDEB7998586B20CE2348BC
                                    SHA1:864C9FEE49D9B735DFA82C5B957FC0A99BB77FB0
                                    SHA-256:25542D0B306226E44235E66924D332AB9351E868A73D9EA24F67DDCA7954610C
                                    SHA-512:9B27E078257BDFDF16846B944F74B8602CAAD15BD78BA368352634E883F92551E2C89146EB79711A2A3399042306652E14ABECE119D52783F0BBB37BFC831781
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/live/players.json?480799
                                    Preview:{"players":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):326
                                    Entropy (8bit):6.565088789942809
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/apjg7NWbHwZTYAjBeDjccuCBvZ+9CEn/mpeVp:6v/78/AWKsUrjccujQg7
                                    MD5:B15E143A31CA23276C32158006C9ED8A
                                    SHA1:AF811CC5A4322F427A705F7FBA3DABB398959EA0
                                    SHA-256:0A2E1674201AD3BC2FD94CB0353E080035747272CDA597A55D90B5563B34C04C
                                    SHA-512:E4F0E091833178A63D2E63D75A6940FB059BF1831C9A6EC50ABB86A35A9E6F87B222479B9C383E21A0B62EDB8400C462536A551E80BE39D43BE3B16E733FC38E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....tEXtSoftware.paint.net 4.0.19..d....IDAT8Oc.......A.....B. 6L.*.........4.. 6X.(.........$..|...?..|....... >T.n.RxdQ%.....7... ...p..-..`.A...@..Q....4%.......2.d... .gV.1....P...7...j....s.!.. 6...C.h.,..1Q^.j....l..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):156
                                    Entropy (8bit):6.1219111273564915
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPl9vt3llkxufgwNXKHIoARt/lSItsbEqtNB5cEMx+H1p:6v/lhP1FPNXKHut/fsb3Dtyup
                                    MD5:BABD1339763FD55ED9C5ACADB2447BB1
                                    SHA1:60107C885DBCFBA9C34E2BDC6F3D848BF3CBFC94
                                    SHA-256:4F5EDB7692FDE996C104C74F3AA518F3A19830CD3BC70E8B2B4EED9A10BD7162
                                    SHA-512:4EEAED0A47E7D0338B563D246E4EC9492E82E53A76D0C318AC26A4E9C6FFDE41434A22E8147CA6ECE98E378A5EAC5BEF12B6E34CDBE0A273875E831F860C9135
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a...cIDATx......0.E......-......V.pO%c.~D..=.[.E.<..`.@..?F@.Da..N..J.~.Fw]QA..G.....Do.:9CZ.GZ.'s.~.N..)fC....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):4246
                                    Entropy (8bit):4.103696787604314
                                    Encrypted:false
                                    SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                    MD5:DDA77F765068E4450D3545A40B777663
                                    SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                    SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                    SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                    Malicious:false
                                    Reputation:low
                                    URL:https://discord.com/assets/0e5029fd9cd4812b6712.svg
                                    Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):492
                                    Entropy (8bit):7.218151164509342
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VTZFhD34g3Yq5+f1bIfDBfN9PO:oVdbZ+f1bIfDBO
                                    MD5:CCBB9B7C69C930FF8671F19BC2439F2B
                                    SHA1:1CF108A87DC4466B5EE1DB0DBA09D4E602070DBB
                                    SHA-256:9F24FBC1EAF4511B09290A3DAD94766AEAD157C48CFADD1371208EFF239FD2E4
                                    SHA-512:334620EAFC4D586514A0B313333A1E16798943340397FF404730E24D9BD75673A021DE313749ACE5A306AF75C123FFB7E31FFB36BCB65AEA32C3BB939FA5099E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_shulker.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...\IDAT8O.S.N.1../...!..@"@B.!.....H.\^wMjZ.Z....?XfV..K.J...[...l.V.U...f..."s..S.....".D.a..^.R....S^.H.zw..c/a.4.....x..NS...Z.u....w.s%xl.<.. `.m.$xJ..`.uP......U.\...f..j\.....L`...L........p...xF..>g.7...T..H...No..n...LU..1f*.......sNt.....P......z6.$.l%.........,PY.'.tP.LD.I....D....H.."f...Hm1.*1^GU ...9.....aD..+>..8..,...>)......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):389
                                    Entropy (8bit):6.9861096273158765
                                    Encrypted:false
                                    SSDEEP:12:6v/78/2VzOjU6/opA/mB7IHtX0X2d/yCsEdxv:oVzOjUxA6GXDsEdF
                                    MD5:C68BE138C7662F9F04CC4497AC5BE586
                                    SHA1:1B13746304F081B6A073D64AC89DCEE62322D5AD
                                    SHA-256:50B450A9B011C0FA5E447F9E1A9ADC39B7954732E263BE8E40D3A1664A20DA54
                                    SHA-512:56EC687F967EFCB08BA3E9E50A40082DD57B14D3662B9A9FDA70A2396EF88234737BA3A560D7347AA473D966613C8A8F3254869EF4F678B354757CB94E9856C2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_sheep.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..?k.@..qG_c.L.B.P:.......!.T..2.B.P.$o@.W........+0.'..A..;......z..U.EK.y..A...eYL..._..msL...0n..I.......h_.8..@S^.>...........,.]..g..x....C....Y...>..l....9..8..i....<@..s...b.C.qA.].n<.*.7...}...@.....,....S.54M.UU1d....I....].L/W....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):25591
                                    Entropy (8bit):7.749330775467613
                                    Encrypted:false
                                    SSDEEP:384:N5XZiSxNWbydJpvBi1+HBv0b51FRr9t+OswfgBqc9SDoey5qtoVQk2aJXj2CzN:NCm/zhgm2bD0ugwGGoey5qtGQk2aJXz
                                    MD5:44800B365B195CF8DDAA3E38EB1E4A11
                                    SHA1:B71672DE595355ECDD0D7A343AB23B10EDD3FD55
                                    SHA-256:C48EA212E034B9BB7A9A862D66FB8D05EC260022201A1458C2BFE247EFBFEE7C
                                    SHA-512:239731745ED799D1AABAE61B9126713BE3D70BBFAA63C98811C39915BA4EBCDC01B7ABBB522C5FB56F6CD6C0FB443462957558E4E4D4114212693CC77FC5577A
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-2/z4.png?209051
                                    Preview:.PNG........IHDR..............W.v..c.IDATx^..k.$.}..!e.......93.....". 0....%v.]..B....!=..`wf.2![. .6#.t..7z.......ef...U......n.....~.....{...<..g.O..7.t.\l>..G.#-..@.@.a;g....B}.B.........$h.......u.@....!..].8h].B}.o_.....uiB..J.2..X.j.c..:. ....a(O2....(_+.u ...Gt..........N..........N..........N..........N..........N..........N..........N..........N..........N..........N..........N......'?..>......:..;..u....z..........N....{..........x.X..0...P......G.@.`.9d..@...M4.....0.................s.[...a....H.Y....../...^.4..x...!.uz5.....a=S_n...}...d.G...z...9......./..wWhi.u...v...7...]_......U.........vk...S..y..54.}....T}..I...P.......B.....wi._..b.........$}.^......o....N....K..V.Ch....Go|.W...O...)..p..........lk.P.eZ...,c.P.a.O.........@.....K.>....5..d..^.o.\........u.c.:u8...,.!......u.O>xu....v....`...\............u.>...Q/..p.4\P.k.?;.{.u.u6f.G.w-.}!..R\C].N.#..........:..&B....0..:.......?y..P.pd>.....y.H.ck.......?.P
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):334820
                                    Entropy (8bit):7.942828935301797
                                    Encrypted:false
                                    SSDEEP:6144:yxkpsPbpIs0z11rlDoWQv9CBa5pdLYsR/7fo+s4sBoaVM1WKQpCUjn9LtZ:HpsNIs0JVhP/BaXdLhRDfo+O+aVP1EIl
                                    MD5:F18A1BDA57F56FE54CA0E7179B4E729C
                                    SHA1:A621FA4C34480CA015656A2EE5793C7258249363
                                    SHA-256:67C12CD11131B0387E807B8FFD4F6F5F5E84F134223E7420D7877668A5906604
                                    SHA-512:A45B2EC890F2138E21DBA51641F376C86DDCF48AE2E437FA4914DD5C0DBEFB858EBDC7BD86490BB458E68D2ECAA5C230B5CAA07A4C52487E4DE1478B47922A1F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Ys.I.W.]..*.;.. v..^\A...H.k.Z.. vV..2.Lf...7cR.\i.t.+....W.......u.7.3N..p+.]..-..%22..O.........?..u...Sa..I._.67;.}..w.t.O.......gw....B...p||K..i....c[.{[..%t..vk.m......3....v...?..Y......oV&..~..l.>..{...I=..m..W.d.5.zi.z..K......x.....6...)^w..^.......%\.j@.uOl)./.b...w.C90..3.-.L......W1^;s.b....I..nxn..&.R.........6./.w...0|{o8}....../.....:..}.|..+w.3Y..>..|.....3.^.~..99...0..h.|.....=.......H........W.....6.Y{...+.-...|_no...O#..........~6|.~.|.~.e..j....=......=t......'.^l.].[Cm.p.x...^..q...V9........yeg.X:.:...g.C.(.......\.)[...p.y{8.l{8..].(..qO..v.......q.O........~..z.{...=.s...|0Zy<A.lpnw.....4...z...3.C0.4.:z.......;.N.....s....X.Sa..........K.....)..Pn.&..C.v..i..p..2..>.Xt@..+_.H.......v8X.X.s.3[.e..>.g.D.../g.$@....f.v....b.N.|.`....k......2....sn..sO.......W.....5.j...B.0y.k?4.....}.6..7..x...:.P.....M...G.p....h..H...=...g........V...:..2;...6)..cK.c/...4>.}.P.3.c...uZ..(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):262
                                    Entropy (8bit):6.982739613042364
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPhFbphd3OROaXyP/eiOvwl4A04LhqkXwr4zhlO9ceTaNUl/l/ljp:6v/7NdnOIl4RFkXvzhM9jaNq9
                                    MD5:BEB457DBA62DF494FC4054A5057EBA80
                                    SHA1:64390111DD1E6F227BF5CB31443F12E28F14F4DB
                                    SHA-256:78FAAF2C633232A576DFB34D7AF101CCD0466C23BC94E37AD69D00A7C56F0178
                                    SHA-512:79CE2B39BCC01774BC9D21AE2E29C600D7669362829FB0D8BAB7EC6770E3BF936D43F0AA89733E3C985F52278CB74C430F19FF5C9695A72ADFDE24CF1CD32D99
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDATx..;..1.D}Q.. .e.....4.TH.&.&N..4......Z..Z..w.GG)..wq..'d(.m.$G.z.9.z.....!......;...|y..........(.......>..A5O.....w...%g..Es...N.8.. /u:$..U..w.../.6n{...%...:.!..Y..Af.W..(.).4_-+7...>8....E.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):504
                                    Entropy (8bit):7.4522335316008
                                    Encrypted:false
                                    SSDEEP:12:6v/7Q1pVcEHLt5IlR9pIQjV+Ev84J2hZfB1JawuyKj:np/HAh4EbJ2PfBDpKj
                                    MD5:6F74D7547BA6C965DE0B3A6A6C1A0BC6
                                    SHA1:60DB7D87B856C8B8BCD3F60402CD1354A9F4D1AA
                                    SHA-256:63C97F7B795158D412E90FDAC49F1BD6AD4A0A13D34505C9A2A01AED01C9FE9C
                                    SHA-512:7F8506325871EAAB82BF9A1963DE51AFBB954039C30B9879A82BBC47DEB76D7471BDA3CFE3EB4E8466B76D5822495FE75AA0935FF2B3335896B3BFB9212926CE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR................a....IDAT8....j.Q...3..........X...Rq!.Qq..E.-d.M.....M@..wE..".(iC.B..`.u*...d:.U..3J.~..y..=...q..'.s...4t.z<]..rRXO_..\..z2.%........)..).&.z..,....VL*....r.6....z^....\.uy_}A..Rk.L(B...r)Oa..} .$......2.GP.....z&&B......n...(.*..cai.O.-...T=...lm.....}~*#./].../z.[....3U..lGG.z.r.....W..n.n8.?...........B.....4.A.V.......Xf..}.,.l.|......}w...n....g...I^L..Tm.l<...".~|...."............H....-...KK.Hh...#.......T.p9..7..1..|*.....k.K......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):251879
                                    Entropy (8bit):7.956297661538376
                                    Encrypted:false
                                    SSDEEP:6144:sj++klMuhv9ACX/MfYHiEny8pUQq8miR7:sa+kWuZWCXk+iEy8pUQHR7
                                    MD5:E6B21302DF4F00A3E48298ADDA267449
                                    SHA1:A654638BA651FE38E94EE9E62BFE22EA4244E82F
                                    SHA-256:1B897BE63281106C8FA061991A96812D64CE42AAFF2A9FCF0C816ABD37101223
                                    SHA-512:6AC35B18912039A4313C294B5D4FCFE3205CA865CC656D208F5FDBD779AD0EB78C6CBF507AA82BEFC7D1150B5912345BD62A298F77EA5DA29FD7D32F0DFF8C29
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/1/x-4/z-1.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.Y.......tV..D.).(k..3)..%k$%Q...).D.mf93.2.Y....;.W.W.o.o.m...l`c.. ..s.....9@L.D./....-w..Y..7>.,....k.[.....C.YJ..[..z...)...w....T<r...S..........'O|Q<}...._..p..........>.eT.../....7..-.......9...]A...yN.#N....o.......[..[..O/.!=p.........T8...?.G....q.FG~}H'..pn..t.......~..~}.B..^..x...k.Oo,_q......i..{..........RL.w.g...+.#-x~.kc..r.j.r...e...G..+?.[r..'.._O..k..w.....*...O|.@]..p..xB].......W.j..r..J.BP.....>.G#.]."m.?&.r.>]........".Q..B.....).Mn.S.?m.....iMAV.i.S.j8.a.i.05.c.k...bz...l:c.Ozo~m....}....\wC.w...z..).=..)....Z...u.`....x..~..i..9....+..ne!..8...[..b.....R...m..46.__..{j.a...5W..."H.a.3.).........NS..L~..w.i....-..)J.8....1.9.W..!.?|..Fn.....v.:....J.....E....,.tB.AMy.4.}PO.g..._.uwq..GN..:.....=k.c.V!Z.~^.le..1`.s7./6...U..u.j."^.!.d\c;.....S.q.}L.J..0N..R.[.s.p......>.u...........}.T ....!.Q.......O...^.4R.kj...:_.............k.....e+......j...6.o..P.....,.e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):228
                                    Entropy (8bit):6.504902034517039
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPNS6K1FmJgxwoIpiPMJdP5GuLglBp:6v/7VS6K+RpkMPP5Ulv
                                    MD5:A2E2BD2DADBD28B426C13664111F0BC0
                                    SHA1:A1F8A5F984281512A2BE57495C3C2FF6F91C08C5
                                    SHA-256:04335EF4635B0D9D40A79344E908C4CFADF526F114F0C4894DC81CA42ABB9354
                                    SHA-512:57F6E4B28C03AD02EF807A924008580B3E0C36B6AA3727266CF19D4F72E30032C8C70D24176721C7232CDFB3C9343DE68FCDF1A728B2E8DA2D181C6373768F47
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/craft_bundle.png
                                    Preview:.PNG........IHDR................a....IDAT8.c`..H2R......`L..e.:`......f..M..g..P..u0..I2.D.\D...a&...L.+.......A.@.f...`...a..a..a........t.0.3.......<.....r..c.Ax...ql. .... ...A...3.`..f...4...a.!cXr.z....).9..>....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2031
                                    Entropy (8bit):0.40656873377491437
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPkQl8PRll4v/wBgmttlV5Rp514wZEpkg1p:6v/lhPkww/4QBgmNVr3ywZEpbp
                                    MD5:F32914A3466BC1EBD3847077A33B2615
                                    SHA1:11B5B23F87D92A79290B5F3341220802DD384A84
                                    SHA-256:A5DF6B81FA0A127883229A50921889D94DAB664ECCA67A37FDB1962E894388AF
                                    SHA-512:E6E3A5A28F82B27C9C53BFA0D19E9CABC7CEE0C145AB1839A36A24D296A24624A13C941AFE91BAAC32E7010D00F30F3FE53A671A7B3DC3E512CB2981EB445E8C
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/3/x0/z-2.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^........../... l.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):323
                                    Entropy (8bit):6.723658382626301
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+q9Zg7MhQh/kpbwaPn9RyQrhMtFpPqtGdw+EweNMoCVp:6v/78/acg0/EwaPn9RLrcgtGdwrM7
                                    MD5:5255B0F2A11487CF23A69D3B9023B6E0
                                    SHA1:2DE5B375522514C4673AC35BD1C0841939C6F29E
                                    SHA-256:824BF6CED7C35F728D93F76B723144586B49C907B3F275DDD6C54D89FABB8C35
                                    SHA-512:0BD097F9040C5F47FA891C9BE6634ED18E95DA23FA7F28E39413979D8D0CA24C26748142E48338ECD10D02016FE522281B9407DB47C102FE3851FE0AD157F645
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/mine_kelp.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.1.4.@h.....IDAT8O..A..1.E{.....K....2[.z...!+..+.....a:i.-.8.Vu.^..s7Z.s(..p........e^...VL..}=..".._.D....68.......!. "...f.@.T..~.H..P.Z...v..Q...k...BJ`.8....zh.w./..0........b;(...J.Qa(......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):277
                                    Entropy (8bit):7.01227338482846
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPH8TfwSoPAzUer5bGRw/tYGchjNbOGOpmqb415SNdLp:6v/7fJ0Ier5p2GchcNpVYgdl
                                    MD5:2426EC47E41390B1B355F3EE7EF478F2
                                    SHA1:BE418DB309205D364BBD4C3CD7BE4D8CB49FC2E7
                                    SHA-256:4A39E98EDD0BBC988223846DA408E1A1FCBCCD1830C1687C0BA9D414C712B29A
                                    SHA-512:C4F2B179D8DB6D2F3A96ACFF889872F73100F8E081A2B81CBE740430CA5122C44AC9D43727356B7A2907A681278832BCF1CB3534CEFDBC1F51441CC6AFE35E2E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/place_sapling.png
                                    Preview:.PNG........IHDR................a....IDAT8..1..@.E..)lD0...;....RH...Z.....x..o....e......1.Q.K..h.H.....IV...}2}...]..0..6.&i.q;..r.^t......."CJ#$....$..V.H}Y_.........4S.Lm..=j.-$+.>.M]t.AF......MPd.&I...%.{>..._(C.=).1....s`fj83?~..p.@70.....Z.h..G_......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):498508
                                    Entropy (8bit):7.978990757235605
                                    Encrypted:false
                                    SSDEEP:12288:IbWUB/rw7Yla4Ae3d0l54qKHp/6Gd1ktv:GNjw0lR33d0crJ/6TJ
                                    MD5:25E085C1BD07D5FF873D4D760A2533B5
                                    SHA1:13BAC8FAB877E8C623338A0966B78F1ADC483A6B
                                    SHA-256:C8F8A266BF6F6E0FCF34ADD353B7D62FA765ADD1E0CFCF84DE7695F0321E9F3B
                                    SHA-512:E081397E1B342A1276E347BBCFC628291D2AF1A31F97B122DF87B91299183A2E8FF51E3784CFF70A91E3F2B9EAC1DF739EDF6FA45E2D57A9AD2104F298AA6E0E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............W.v....IDATx^..wc.u&:?..f.:..+'... r.9...H..A0.b.HV....nI...q..m.c...y....~..~.....A...........{......<R..L..M.......~...*..:r..]......i...6..wh....k.&.w.|J..3....J.........j.RxYO.U#..S..W.......-e{..%...;;N..Irf.(.......fI.x.f....q...Cda.....0N.).....F)...5-=.w...gd.<#}.1Y2O....8....M.Lw~{E..%{....o..rLC|...].j\.!.&.SOiq.1......6..,..^.sc9..Sb..b?...;.~...QY...ca.B5..:?C#.).l#Wq.".....MdN...x...r.n.?MS......e...H..N..._.g....O.[.O.-.i6v..+....X...?J..k.^ ..&.o|J..nc.@.;F._....4..o.U~.--E.&....q./\ {.Ur...:.q......5.k.....\y.......$g.ui.kh...._..(y.Y.+._....257....i..2.v.hm.F+;%*...lhy].n...ww...[T...^.H;,%...:...{.b5..S~.`.K....Kn...ia#K.e?.'6..M.[.... s.H.._..2.".....VBK+.1.F...F....y..J./P........^$...k.."....E?Y".4.....*M.GI.."=......N.3:N...y]Wi6..h...u......M.Fe..>F04A...Tr]!+_G:2FE....^.....R....I...|.^..[d9..$...G...c..)...V-H.z..a...3..L.3>C..8m'u.M..dp...I_..jN.sMC.%.....6M...._#m....#.....25n.ui.\..d...a.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):270
                                    Entropy (8bit):6.519136283914382
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPkR/C+aWg7NWZgkKThSKb4LKED90uDiFwgbp:6v/78/2V7kX/GEh6t
                                    MD5:8AA53615863465D141EEE556D00B4A80
                                    SHA1:6EFF3A561385CED0A69547D06F2FDB158F29E457
                                    SHA-256:2D24749A728C9249AB56973E52FE5E948D5BC6A14E36C29D1C1DC44C6F46CA7E
                                    SHA-512:1C0DC7F38E660F4AE9FDE9E96BE97BC6539BDF1F5077C6A4594A9C33C2239071CDB0E6D0BA60DFD57148EB2A09973610A71285E530D513814F1A00BF5AD5CC25
                                    Malicious:false
                                    Reputation:low
                                    URL:https://stats.gearcraft.org/img/award-icons/kill_silverfish.png
                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...~IDAT8O.1.. .F..!hEA...4C..5.q..Y:.............<y.XI.'.....!V...XI...}.....`...Z.\...PRJ..G.s...8=......{.1F(.-s..}.._.ItO.E....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 501 x 1002, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):68573
                                    Entropy (8bit):7.921348225969444
                                    Encrypted:false
                                    SSDEEP:1536:WkvdFfCZ+yYSc3vaGQPWx/QLAdYpTsSxRyG7fKM+3NS:W0FjyZm4yQLAWrR3fKjk
                                    MD5:487537DC2FD21382BD73234CF5FA96F6
                                    SHA1:E8AD02FD3AFC3ABD4EDB2A465535D848B819E841
                                    SHA-256:310EA76FC5B934E974705BC2FF65253EA346531C415D74329B6F00DF2374B990
                                    SHA-512:29C4BCA0D3BFEEAACDE68B3B47793FC30E243F02B6DC3D13A851145D6FAC29DEC3B0BE059185E1FC814D3705B3644F084055CCA92B9F04C0DFAB68F6D0EEBA10
                                    Malicious:false
                                    Reputation:low
                                    URL:http://map.gearcraft.org/maps/overworld/tiles/2/x-5/z-3.png?209051
                                    Preview:.PNG........IHDR..............W.v....IDATx^.gw[Y.%..+#$Q............-A.I....Ia2...dU.i3]3=3k....s.%..e..-...z...s$>.............D.|.9. ..C.=._s..a.[#.9.5......5....i..k.#.......).N.t.8.!..8..9..[.6.q}}.R3.l...`...E..4..j/`.U..|..{..46:E...t.Y...x.O.{w....Tw^.o...qy...A.o.Q\.9p}...W.....v}...........>.8...|...?.......O?..M....g..x~.k?...dwN^y....W......w....qu.H.........#.?.}444444.....m.;.0...m..,...<...y......CXj......Z.t.".P.D..|.}.#}?.wc.....'9...<,.....,...=/.B..O....3...../.BD?...|.3.O..WmF-6*GHl......I.u'.7;...T.0..(.{]......M....y.=....._.....?...../..\.Y...~c....y\.[.........k/..........GCCCCC...1...LI.7.@.v...B.L.k.+...D.c..BM.6{I.{..9@...St..\.'B...0.2.ws..|.+;.r.{..o....:.{0qG....5.........?...9.....6\..mnxknD[s8.9....R.{J9_........"....&^^...M.H3.@.o..x..._>|............yH.0...$>>;...-..DqJ...ss.k]..qA.c.}.o..H...x...|.$.~.u.b..ys....g..?-.l..54444....oY...6..F..U.=.ta.g#5=&j....l..Y.1 H.....<......^....r..w.eE..1..G........
                                    No static file info
                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:44:35
                                    Start date:30/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:18:44:41
                                    Start date:30/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:18:44:43
                                    Start date:30/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gearcraft.org/"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:7
                                    Start time:18:45:50
                                    Start date:30/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:8
                                    Start time:18:45:50
                                    Start date:30/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=2024,i,7898905453840395427,13996619931842013960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly