Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dogecoin20-claimm.pages.dev/

Overview

General Information

Sample URL:https://dogecoin20-claimm.pages.dev/
Analysis ID:1523762
Tags:urlscan
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Connects to several IPs in different countries
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,6798565602894235548,14780428713710248883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dogecoin20-claimm.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: chromecache_811.2.drBinary or memory string: "\n")+"-----END RSA PRIVATE KEY-----"};H.prototype.getPublicKey=function(){return"-----BEGIN PUBLIC KEY-----\n"+(this.wordwrap(this.getPublicBaseKeyB64())+"\n")+"-----END PUBLIC KEY-----"};H.prototype.hasPublicKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")};H.prototype.hasPrivateKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")&&a.hasOwnProperty("d")&&a.hasOwnProperty("p")&&a.hasOwnProperty("q")&&a.hasOwnProperty("dmp1")&&a.hasOwnProperty("dmq1")&&memstr_357530e9-1
Source: https://x.com/DOGE_COIN20HTTP Parser: Number of links: 0
Source: https://dogecoin20-claimm.pages.dev/HTTP Parser: Total embedded SVG size: 2552969
Source: https://dogecoin20-claimm.pages.dev/HTTP Parser: Total embedded image size: 1022434
Source: https://dogecoin20-claimm.pages.dev/HTTP Parser: Base64 decoded: o=2&type=1&code=2875&tl=43200
Source: https://x.com/DOGE_COIN20HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://dogecoin20-claimm.pages.dev/Dogecoin20_files/ethers.umd.js.downloadHTTP Parser: (function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typeof define === 'function' && define.amd ? define(factory) :(global = typeof globalthis !== 'undefined' ? globalthis : global || self, global.ethers = factory());}(this, (function () { 'use strict';var commonjsglobal = typeof globalthis !== 'undefined' ? globalthis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};function getdefaultexportfromcjs (x) {return x && x.__esmodule && object.prototype.hasownproperty.call(x, 'default') ? x['default'] : x;}function createcommonjsmodule(fn, basedir, module) {return module = {path: basedir,exports: {},require: function (path, base) {return commonjsrequire(path, (base === undefined || base === null) ? module.path : base);}}, fn(module, module.exports), module.exports;}function getdefaultexportfromnamespaceifpresent (n) {re...
Source: https://dogecoin20-claimm.pages.dev/Dogecoin20_files/crypto-js.js.downloadHTTP Parser: ;(function (root, factory) {if (typeof exports === "object") {// commonjsmodule.exports = exports = factory();}else if (typeof define === "function" && define.amd) {// amddefine([], factory);}else {// global (browser)root.cryptojs = factory();}}(this, function () {/*globals window, global, require*//** * cryptojs core components. */var cryptojs = cryptojs || (function (math, undefined) { var crypto; // native crypto from window (browser) if (typeof window !== 'undefined' && window.crypto) { crypto = window.crypto; } // native crypto in web worker (browser) if (typeof self !== 'undefined' && self.crypto) { crypto = self.crypto; } // native crypto from worker if (typeof globalthis !== 'undefined' && globalthis.crypto) { crypto = globalthis.crypto; } // native (experimental ie 11) crypto from window (browser) if (!crypto && typeof window !== 'undefined' && window.mscrypto) { ...
Source: https://dogecoin20-claimm.pages.dev/HTTP Parser: No favicon
Source: https://dogecoin20-claimm.pages.dev/walletHTTP Parser: No favicon
Source: https://x.com/DOGE_COIN20HTTP Parser: No favicon
Source: https://x.com/DOGE_COIN20HTTP Parser: No favicon
Source: https://x.com/DOGE_COIN20HTTP Parser: No <meta name="author".. found
Source: https://x.com/DOGE_COIN20HTTP Parser: No <meta name="author".. found
Source: https://x.com/DOGE_COIN20HTTP Parser: No <meta name="copyright".. found
Source: https://x.com/DOGE_COIN20HTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 1MB later: 49MB
Source: unknownNetwork traffic detected: IP country count 11
Source: chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_322.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=tB(a,c,e);L(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return L(122),!0;if(d&&f){for(var m=db(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},wB=function(){var a=[],b=function(c){return Ja(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_322.2.drString found in binary or memory: f||g.length||h.length))return;var n={kh:d,ih:e,jh:f,Uh:g,Vh:h,He:m,yb:b},p=l.YT,q=function(){DD(n)};if(p)return p.ready&&p.ready(q),b;var r=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){r&&r();q()};C(function(){for(var t=z.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(GD(w,"iframe_api")||GD(w,"player_api"))return b}for(var x=z.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!xD&&ED(x[B],n.He))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_474.2.dr, chromecache_629.2.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_469.2.drString found in binary or memory: return b}MD.D="internal.enableAutoEventOnTimer";var Ec=ka(["data-gtm-yt-inspected-"]),ND=["www.youtube.com","www.youtube-nocookie.com"],OD,PD=!1; equals www.youtube.com (Youtube)
Source: chromecache_322.2.drString found in binary or memory: return b}uD.D="internal.enableAutoEventOnTimer";var wc=da(["data-gtm-yt-inspected-"]),vD=["www.youtube.com","www.youtube-nocookie.com"],wD,xD=!1; equals www.youtube.com (Youtube)
Source: chromecache_322.2.drString found in binary or memory: var JC=function(a,b,c,d,e){var f=Az("fsl",c?"nv.mwt":"mwt",0),g;g=c?Az("fsl","nv.ids",[]):Az("fsl","ids",[]);if(!g.length)return!0;var h=wz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);L(121);if("https://www.facebook.com/tr/"===m)return L(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Iy(h,Jy(b, equals www.facebook.com (Facebook)
Source: chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: http://ethereum.stackexchange.com/questions/760/how-is-the-address-of-an-ethereum-contract-computed
Source: chromecache_337.2.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: http://ixti.net/development/javascript/2011/11/11/base64-encodedecode-of-utf8-in-browser-with-js.htm
Source: chromecache_811.2.dr, chromecache_602.2.dr, chromecache_760.2.drString found in binary or memory: http://kjur.github.io/jsrsasign/license/
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: http://stackoverflow.com/questions/13356493/decode-utf-8-with-javascript#13691499
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: http://stackoverflow.com/questions/18729405/how-to-convert-utf8-string-to-byte-array
Source: chromecache_337.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: http://www.requirejs.org/docs/api.html
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June2
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11480_Zenless_Zone_Zero_Launch_2024_Golden_Bangboo/BF-11480_Zenle
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_746.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_725.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_497.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_744.2.drString found in binary or memory: https://app.safe.global/
Source: chromecache_739.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_771.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_744.2.drString found in binary or memory: https://apps.apple.com/app/apple-store/id1288339409
Source: chromecache_744.2.drString found in binary or memory: https://apps.apple.com/app/id1515759131
Source: chromecache_744.2.drString found in binary or memory: https://apps.apple.com/us/app/metamask/id1438144202
Source: chromecache_474.2.dr, chromecache_322.2.dr, chromecache_402.2.dr, chromecache_469.2.dr, chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://chainlist.org
Source: chromecache_744.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn
Source: chromecache_744.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/trust-wallet/egjidjbpglichdcondbcbdnbeeppgdph
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://cloudflare-eth.com/
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://dashboard.alchemyapi.io
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CloseEvent#Status_codes
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Symbol#Browser_comp
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/globalThis
Source: chromecache_725.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_725.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_725.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_725.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/documents/Dogecoin20-%20Cookies%20Policy.pdf
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/documents/Dogecoin20-%20Privacy%20Policy.pdf
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/documents/Dogecoin20-%20Terms%20of%20Service.pdf
Source: chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/banner.png)
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/cloud.png)
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/angle-down.svg
Source: chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/angle-right.svg
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/colon.svg)
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/faq-bg.svg)
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/logo.svg
Source: chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/token.svg
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/tokenomics-chart.png)
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/assets/images/svg-icons/up-arrow.svg);
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://dogecoin20.io/en
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://eips.ethereum.org/EIPS/eip-1559
Source: chromecache_703.2.drString found in binary or memory: https://ethereum-rpc.publicnode.com
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://ethereum.api.nodesmith.io/v1/goerli/jsonrpc
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://ethereum.api.nodesmith.io/v1/kovan/jsonrpc
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://ethereum.api.nodesmith.io/v1/mainnet/jsonrpc
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://ethereum.api.nodesmith.io/v1/rinkeby/jsonrpc
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://ethereum.api.nodesmith.io/v1/ropsten/jsonrpc
Source: chromecache_703.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_713.2.dr, chromecache_634.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Nunito
Source: chromecache_703.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
Source: chromecache_703.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto
Source: chromecache_703.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://gateway.ipfs.io/ipfs/
Source: chromecache_713.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://geth.ethereum.org/docs/rpc/pubsub
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://git.io/vad3K
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/adraffy/ens-normalize.js
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/amdjs/amdjs-api/wiki/AMD
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/behnammodi/polyfill/blob/master/array.polyfill.js
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/bitcoin/bips/blob/master/bip-0039/bip-0039-wordlists.md
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki#witness-program
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/cryptocoinjs/bs58
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/dchest/scrypt-async-js
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/pyethsaletool
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/solidity/blob/1f8f1a3db93a548d0555e3e14cfc55a10e25b60e/docs/grammar/Soli
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/wiki/wiki/Ethereum-Contract-ABI
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/wiki/wiki/RLP
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/ethereum/wiki/wiki/Web3-Secret-Storage-Definition
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/google/closure-library/blob/8598d87242af59aac233270742c8984e2b2bdbe0/closure/goog
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/google/closure-library/blob/master/LICENSE
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/indutny/bn.js/issues/211
Source: chromecache_309.2.drString found in binary or memory: https://github.com/indutny/elliptic
Source: chromecache_309.2.drString found in binary or memory: https://github.com/indutny/elliptic/issues
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/satoshilabs/slips/blob/master/slip-0044.md
Source: chromecache_713.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_322.2.drString found in binary or memory: https://googlesyndication.com
Source: chromecache_710.2.dr, chromecache_653.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_744.2.drString found in binary or memory: https://itunes.apple.com/app/id1361671700
Source: chromecache_744.2.drString found in binary or memory: https://link.trustwallet.com
Source: chromecache_725.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_744.2.drString found in binary or memory: https://metamask.app.link
Source: chromecache_744.2.drString found in binary or memory: https://metamask.io/
Source: chromecache_811.2.dr, chromecache_602.2.dr, chromecache_760.2.drString found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_725.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_600.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_600.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_474.2.dr, chromecache_322.2.dr, chromecache_402.2.dr, chromecache_469.2.dr, chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_744.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.ledger.live
Source: chromecache_744.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.wallet.crypto.trustapp
Source: chromecache_744.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=io.gnosis.safe
Source: chromecache_744.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=io.metamask
Source: chromecache_703.2.drString found in binary or memory: https://publicnode.com/thumbs/chains/ethereum.jpg
Source: chromecache_309.2.drString found in binary or memory: https://registry.npmjs.org/elliptic/-/elliptic-6.4.0.tgz
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://s2.adform.net/banners/scripts/st/trackpoint-async.js
Source: chromecache_744.2.drString found in binary or memory: https://safe.global/
Source: chromecache_474.2.dr, chromecache_469.2.dr, chromecache_629.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_322.2.dr, chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_322.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_583.2.dr, chromecache_564.2.drString found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_583.2.dr, chromecache_564.2.drString found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_583.2.dr, chromecache_564.2.drString found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://t.me/DOGE_COIN20
Source: chromecache_474.2.dr, chromecache_469.2.dr, chromecache_629.2.drString found in binary or memory: https://tag.adrsbl.io/p.js?tid=
Source: chromecache_474.2.dr, chromecache_322.2.dr, chromecache_402.2.dr, chromecache_469.2.dr, chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_723.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_745.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.e2b549ca.js.map
Source: chromecache_488.2.dr, chromecache_505.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960
Source: chromecache_603.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6
Source: chromecache_445.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.af
Source: chromecache_721.2.dr, chromecache_788.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.HWCard.d15a1daa.j
Source: chromecache_597.2.dr, chromecache_665.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.118
Source: chromecache_416.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_633.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_428.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TweetCurationActi
Source: chromecache_767.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_753.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.4a33
Source: chromecache_444.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.2a5bb19a.j
Source: chromecache_498.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.62ec115a.
Source: chromecache_303.2.dr, chromecache_762.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_387.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.LottieWeb.bcf99
Source: chromecache_596.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_358.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.06c20cea.js.m
Source: chromecache_749.2.dr, chromecache_329.2.dr, chromecache_375.2.dr, chromecache_436.2.dr, chromecache_476.2.dr, chromecache_544.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_692.2.dr, chromecache_678.2.dr, chromecache_514.2.dr, chromecache_448.2.dr, chromecache_722.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_415.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_353.2.dr, chromecache_814.2.dr, chromecache_818.2.dr, chromecache_561.2.dr, chromecache_392.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_583.2.dr, chromecache_564.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_396.2.dr, chromecache_432.2.dr, chromecache_589.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_771.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_694.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_812.2.dr, chromecache_508.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_384.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_786.2.dr, chromecache_768.2.dr, chromecache_552.2.dr, chromecache_388.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_315.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserFollow
Source: chromecache_710.2.dr, chromecache_802.2.dr, chromecache_653.2.dr, chromecache_766.2.dr, chromecache_434.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_494.2.dr, chromecache_334.2.dr, chromecache_524.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_381.2.dr, chromecache_366.2.dr, chromecache_352.2.dr, chromecache_730.2.dr, chromecache_804.2.dr, chromecache_782.2.dr, chromecache_299.2.dr, chromecache_679.2.dr, chromecache_412.2.dr, chromecache_660.2.dr, chromecache_632.2.dr, chromecache_300.2.dr, chromecache_502.2.dr, chromecache_742.2.dr, chromecache_484.2.dr, chromecache_716.2.dr, chromecache_464.2.dr, chromecache_671.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_592.2.dr, chromecache_350.2.dr, chromecache_729.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_794.2.dr, chromecache_551.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_705.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_777.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_311.2.dr, chromecache_533.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_443.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_644.2.dr, chromecache_550.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_290.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_383.2.dr, chromecache_357.2.dr, chromecache_297.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_337.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2315
Source: chromecache_744.2.drString found in binary or memory: https://trustwallet.com/
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://twitter.com/DOGE_COIN20
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://uthman.pages.dev/js/drainer.js
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://www.ethercluster.com/mordor
Source: chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://www.google.com
Source: chromecache_474.2.dr, chromecache_322.2.dr, chromecache_402.2.dr, chromecache_469.2.dr, chromecache_497.2.dr, chromecache_629.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_629.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_469.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_469.2.drString found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://www.ietf.org/rfc/rfc4122.txt
Source: chromecache_744.2.drString found in binary or memory: https://www.ledger.com/ledger-live
Source: chromecache_322.2.dr, chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_759.2.dr, chromecache_573.2.drString found in binary or memory: https://www.npmjs.com/package/scryptsy
Source: chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drString found in binary or memory: https://www.walletlink.org/#/link?id=b9a07e3f4990a1832f904e1c82b42346&amp;secret=1c692ec7435e27bc283
Source: chromecache_322.2.dr, chromecache_402.2.dr, chromecache_497.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_771.2.drString found in binary or memory: https://x.com
Source: chromecache_745.2.drString found in binary or memory: https://x.com/en/privacy
Source: chromecache_300.2.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_300.2.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_300.2.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_300.2.drString found in binary or memory: https://x.com/i/user/$
Source: classification engineClassification label: sus24.win@24/785@0/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,6798565602894235548,14780428713710248883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dogecoin20-claimm.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,6798565602894235548,14780428713710248883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://t.me/DOGE_COIN20LLM: Page contains button: 'VIEW IN TELEGRAM' Source: '142.7.pages.csv'
Source: https://t.me/s/DOGE_COIN20LLM: Page contains button: 'DOWNLOAD TELEGRAM' Source: '162.12.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H0%URL Reputationsafe
https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji20%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png0%URL Reputationsafe
https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen0%URL Reputationsafe
https://metamask.io/0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June20%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://t.me/s/DOGE_COIN20true
    unknown
    https://x.com/DOGE_COIN20false
      unknown
      https://dogecoin20-claimm.pages.dev/false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://stats.g.doubleclick.net/g/collectchromecache_322.2.dr, chromecache_402.2.dr, chromecache_497.2.drfalse
        • URL Reputation: safe
        unknown
        https://osx.telegram.org/updates/site/artboard.png)chromecache_600.2.drfalse
          unknown
          https://ethereum.api.nodesmith.io/v1/kovan/jsonrpcchromecache_759.2.dr, chromecache_573.2.drfalse
            unknown
            http://underscorejs.orgchromecache_337.2.drfalse
            • URL Reputation: safe
            unknown
            https://dogecoin20.io/assets/images/svg-icons/tokenomics-chart.png)chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
              unknown
              https://support.x.com/articles/14016chromecache_583.2.dr, chromecache_564.2.drfalse
                unknown
                https://dogecoin20.io/assets/images/svg-icons/colon.svg)chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                  unknown
                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.chromecache_633.2.drfalse
                    unknown
                    https://github.com/ethereum/wiki/wiki/Web3-Secret-Storage-Definitionchromecache_759.2.dr, chromecache_573.2.drfalse
                      unknown
                      https://app.safe.global/chromecache_744.2.drfalse
                        unknown
                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAnachromecache_749.2.dr, chromecache_329.2.dr, chromecache_375.2.dr, chromecache_436.2.dr, chromecache_476.2.dr, chromecache_544.2.drfalse
                          unknown
                          https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknnchromecache_744.2.drfalse
                            unknown
                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~bchromecache_381.2.dr, chromecache_366.2.dr, chromecache_352.2.dr, chromecache_730.2.dr, chromecache_804.2.dr, chromecache_782.2.dr, chromecache_299.2.dr, chromecache_679.2.dr, chromecache_412.2.dr, chromecache_660.2.dr, chromecache_632.2.dr, chromecache_300.2.dr, chromecache_502.2.dr, chromecache_742.2.dr, chromecache_484.2.dr, chromecache_716.2.dr, chromecache_464.2.dr, chromecache_671.2.drfalse
                              unknown
                              http://www.requirejs.org/docs/api.htmlchromecache_759.2.dr, chromecache_573.2.drfalse
                                unknown
                                https://dogecoin20.io/assets/images/svg-icons/token.svgchromecache_634.2.drfalse
                                  unknown
                                  https://play.google.com/store/apps/details?id=com.ledger.livechromecache_744.2.drfalse
                                    unknown
                                    https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20chromecache_746.2.drfalse
                                      unknown
                                      https://ethereum.api.nodesmith.io/v1/ropsten/jsonrpcchromecache_759.2.dr, chromecache_573.2.drfalse
                                        unknown
                                        https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_746.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_Hchromecache_746.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BFchromecache_746.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_746.2.drfalse
                                          unknown
                                          https://github.com/indutny/bn.js/issues/211chromecache_759.2.dr, chromecache_573.2.drfalse
                                            unknown
                                            https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.pngchromecache_746.2.drfalse
                                              unknown
                                              https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_746.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.chromecache_596.2.drfalse
                                                unknown
                                                https://github.com/indutny/elliptic/issueschromecache_309.2.drfalse
                                                  unknown
                                                  https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netfchromecache_746.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://dogecoin20.io/assets/documents/Dogecoin20-%20Cookies%20Policy.pdfchromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                    unknown
                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960chromecache_488.2.dr, chromecache_505.2.drfalse
                                                      unknown
                                                      https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_746.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dogecoin20.io/assets/images/svg-icons/up-arrow.svg);chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                        unknown
                                                        https://metamask.app.linkchromecache_744.2.drfalse
                                                          unknown
                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~chromecache_494.2.dr, chromecache_334.2.dr, chromecache_524.2.drfalse
                                                            unknown
                                                            https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_746.2.drfalse
                                                              unknown
                                                              https://dogecoin20.io/assets/documents/Dogecoin20-%20Terms%20of%20Service.pdfchromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                                unknown
                                                                https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2chromecache_746.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://chrome.google.com/webstore/detail/trust-wallet/egjidjbpglichdcondbcbdnbeeppgdphchromecache_744.2.drfalse
                                                                  unknown
                                                                  https://play.google.com/store/apps/details?id=io.metamaskchromecache_744.2.drfalse
                                                                    unknown
                                                                    https://github.com/adraffy/ens-normalize.jschromecache_759.2.dr, chromecache_573.2.drfalse
                                                                      unknown
                                                                      https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_chromecache_746.2.drfalse
                                                                        unknown
                                                                        https://support.x.com/articles/20172060chromecache_583.2.dr, chromecache_564.2.drfalse
                                                                          unknown
                                                                          https://dogecoin20.io/assets/images/cloud.png)chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                                            unknown
                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_322.2.drfalse
                                                                              unknown
                                                                              https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_746.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmojchromecache_746.2.drfalse
                                                                                unknown
                                                                                https://github.com/satoshilabs/slips/blob/master/slip-0044.mdchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                  unknown
                                                                                  https://twitter.com/DOGE_COIN20chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                                                    unknown
                                                                                    https://tag.adrsbl.io/p.js?tid=chromecache_474.2.dr, chromecache_469.2.dr, chromecache_629.2.drfalse
                                                                                      unknown
                                                                                      http://stackoverflow.com/questions/18729405/how-to-convert-utf8-string-to-byte-arraychromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                        unknown
                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.2a5bb19a.jchromecache_444.2.drfalse
                                                                                          unknown
                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderModechromecache_694.2.drfalse
                                                                                            unknown
                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeSchromecache_443.2.drfalse
                                                                                              unknown
                                                                                              https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_746.2.drfalse
                                                                                                unknown
                                                                                                https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.pngchromecache_746.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_600.2.drfalse
                                                                                                  unknown
                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6chromecache_603.2.drfalse
                                                                                                    unknown
                                                                                                    https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.pngchromecache_746.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmojchromecache_746.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://x.com/en/privacychromecache_745.2.drfalse
                                                                                                      unknown
                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.LottieWeb.bcf99chromecache_387.2.drfalse
                                                                                                        unknown
                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_710.2.dr, chromecache_802.2.dr, chromecache_653.2.dr, chromecache_766.2.dr, chromecache_434.2.drfalse
                                                                                                          unknown
                                                                                                          https://tools.ietf.org/html/rfc2315chromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                            unknown
                                                                                                            https://x.com/i/broadcasts/$chromecache_300.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/cryptocoinjs/bs58chromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.ledger.com/ledger-livechromecache_744.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onlchromecache_746.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://dogecoin20.io/assets/images/banner.png)chromecache_634.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://cloudflare-eth.com/chromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://eips.ethereum.org/EIPS/eip-1559chromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_746.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://npmcdn.com/jsencryptchromecache_811.2.dr, chromecache_602.2.dr, chromecache_760.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki#witness-programchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://meet.google.comchromecache_725.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_692.2.dr, chromecache_678.2.dr, chromecache_514.2.dr, chromecache_448.2.dr, chromecache_722.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zenchromecache_746.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_353.2.dr, chromecache_814.2.dr, chromecache_818.2.dr, chromecache_561.2.dr, chromecache_392.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/google/closure-library/blob/master/LICENSEchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePlchromecache_290.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://github.com/bitcoin/bips/blob/master/bip-0039/bip-0039-wordlists.mdchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.ietf.org/rfc/rfc4122.txtchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrumentchromecache_723.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://dogecoin20.io/chromecache_605.2.dr, chromecache_625.2.dr, chromecache_574.2.dr, chromecache_372.2.dr, chromecache_333.2.dr, chromecache_490.2.dr, chromecache_634.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~chromecache_415.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundlechromecache_771.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimitchromecache_746.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~chromecache_705.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_777.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cuchromecache_746.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://x.com/i/user/$chromecache_300.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://ethereum.stackexchange.com/questions/760/how-is-the-address-of-an-ethereum-contract-computedchromecache_759.2.dr, chromecache_573.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://metamask.io/chromecache_744.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://play.google.com/store/apps/details?id=com.wallet.crypto.trustappchromecache_744.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June2chromecache_746.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.pngchromecache_746.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://getbootstrap.com/)chromecache_713.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://x.com/i/moments/$chromecache_300.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ethereum-rpc.publicnode.comchromecache_703.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      142.250.186.67
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      37.252.171.149
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      142.250.185.226
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      77.243.51.122
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      42697NETIC-ASDKfalse
                                                                                                                                                                      77.243.51.121
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      42697NETIC-ASDKfalse
                                                                                                                                                                      37.157.2.230
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      52.211.255.159
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.17.249.203
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      104.244.43.131
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                      44.194.198.206
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                      173.244.207.29
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13213UK2NET-ASGBfalse
                                                                                                                                                                      35.190.80.1
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      198.47.127.205
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                      37.252.171.52
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      37.157.4.21
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      34.254.143.3
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      4.232.99.2
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      3356LEVEL3USfalse
                                                                                                                                                                      37.157.6.243
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      1.1.1.1
                                                                                                                                                                      unknownAustralia
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      37.157.6.245
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      13.248.245.213
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      18.134.84.19
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      148.113.153.94
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                      142.250.185.232
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      37.157.2.228
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      142.250.185.238
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      107.178.254.65
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      34.251.142.61
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      35.244.174.68
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      52.28.8.221
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.18.28.72
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      37.157.6.232
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      37.157.6.233
                                                                                                                                                                      unknownDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      154.57.158.115
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      26558FREEWHEELUSfalse
                                                                                                                                                                      104.18.22.142
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      216.58.206.34
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      64.233.184.156
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      74.125.206.84
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      37.252.172.123
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      104.26.10.181
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      172.67.184.237
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      151.101.120.158
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                      18.202.150.204
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      184.28.88.119
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      23.32.185.35
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      104.17.24.14
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      3.74.89.141
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.244.42.194
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                      104.244.42.193
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                      142.250.185.170
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      172.67.70.45
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      141.95.33.120
                                                                                                                                                                      unknownGermany
                                                                                                                                                                      680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                      69.166.1.35
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      27630AS-XFERNETUSfalse
                                                                                                                                                                      188.114.96.3
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      91.185.218.28
                                                                                                                                                                      unknownSlovenia
                                                                                                                                                                      41828TELEMACH-HOSTINGSIfalse
                                                                                                                                                                      172.64.150.248
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      172.66.0.227
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      37.252.171.21
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      54.155.154.152
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      216.239.34.181
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      52.92.3.192
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      18.196.230.219
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      2.23.197.190
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                      154.54.250.80
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      26558FREEWHEELUSfalse
                                                                                                                                                                      18.184.216.10
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      217.79.187.68
                                                                                                                                                                      unknownGermany
                                                                                                                                                                      24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                      18.198.144.186
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      54.74.215.235
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      52.218.112.83
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.186.35
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.250.185.67
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      3.33.220.150
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                      142.250.184.194
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      18.195.234.25
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.18.36.155
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      142.251.173.84
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      13.107.42.14
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      34.199.4.142
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                      188.114.97.3
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      185.64.191.214
                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                      23.215.17.144
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                      52.214.158.174
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      37.19.194.81
                                                                                                                                                                      unknownUkraine
                                                                                                                                                                      31343INTERTELECOMUAfalse
                                                                                                                                                                      65.9.66.47
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.26.8.44
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      35.214.136.108
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                      34.111.35.152
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      89.149.192.201
                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                      60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                      3.71.149.231
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.186.174
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      185.64.191.210
                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                      172.64.151.101
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      69.173.144.138
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      26667RUBICONPROJECTUSfalse
                                                                                                                                                                      3.66.251.105
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      149.154.167.99
                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                      35.244.159.8
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      104.22.51.98
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.6
                                                                                                                                                                      192.168.2.5
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1523762
                                                                                                                                                                      Start date and time:2024-10-02 01:14:38 +02:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 4m 21s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                      Sample URL:https://dogecoin20-claimm.pages.dev/
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:SUS
                                                                                                                                                                      Classification:sus24.win@24/785@0/100
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Browse: https://dogecoin20-claimm.pages.dev/wallet.html
                                                                                                                                                                      • Browse: https://twitter.com/DOGE_COIN20
                                                                                                                                                                      • Browse: https://t.me/DOGE_COIN20
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                      • VT rate limit hit for: https://dogecoin20-claimm.pages.dev/
                                                                                                                                                                      No simulations
                                                                                                                                                                      InputOutput
                                                                                                                                                                      URL: https://dogecoin20-claimm.pages.dev/wallet Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":["MetaMask",
                                                                                                                                                                      "Trust Wallet",
                                                                                                                                                                      "Ledger",
                                                                                                                                                                      "Trezor",
                                                                                                                                                                      "Walletconnect"],
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Connect with one of our available wallet providers.",
                                                                                                                                                                      "prominent_button_name":"Popular",
                                                                                                                                                                      "text_input_field_labels":["Why do I need to connect with my wallet?"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://dogecoin20-claimm.pages.dev/ Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":["Dogecoin20"],
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Buy DOGE20 In Pre sale Now!",
                                                                                                                                                                      "prominent_button_name":"BUY NOW",
                                                                                                                                                                      "text_input_field_labels":["ETH",
                                                                                                                                                                      "USDT",
                                                                                                                                                                      "FIAT"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://x.com/DOGE_COIN20?mx=2 Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":[],
                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://t.me/DOGE_COIN20 Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":["Telegram"],
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"VIEW IN TELEGRAM",
                                                                                                                                                                      "prominent_button_name":"VIEW IN TELEGRAM",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://dogecoin20-claimm.pages.dev/ Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":["Dogecoin20"],
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Buy DOGE20 In Pre sale Now!",
                                                                                                                                                                      "prominent_button_name":"BUY NOW",
                                                                                                                                                                      "text_input_field_labels":["ETH",
                                                                                                                                                                      "USDT",
                                                                                                                                                                      "FIAT"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://t.me/s/DOGE_COIN20 Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brand":["Official Portal Doge coin 20"],
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Click below to verify you are human.",
                                                                                                                                                                      "prominent_button_name":"DOWNLOAD TELEGRAM",
                                                                                                                                                                      "text_input_field_labels":["Website"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:15:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                      Entropy (8bit):3.973248588328335
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:8/dWTS2MH8idAKZdA19ehwiZUklqehXy+3:8cbzoy
                                                                                                                                                                      MD5:1C3BD02926DF48CB21DE0CEEE4C8A628
                                                                                                                                                                      SHA1:66BD2F2B6FC6C35325535110C1C69151B8F33EE1
                                                                                                                                                                      SHA-256:D0F677AB419C4E1E9E40B422BEA5E7161FE01359DA31CD7670CFEA905AAFF0FF
                                                                                                                                                                      SHA-512:1CC2FABA673FF9CDBF861B02B4B05B8D9A70D53E9FB3BBB8EB971E84769CEA4B5CDD79759CAE0E59416F692B920550981BD784E5D4D2C17B97B4D02CD7599F7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....I...W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:15:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                      Entropy (8bit):3.9871675484977844
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:89dWTS2MH8idAKZdA1weh/iZUkAQkqehYy+2:8GbB9QNy
                                                                                                                                                                      MD5:C6AF09E7278709846934DF835AE67EA3
                                                                                                                                                                      SHA1:858DAE81C1135294B6E9E85DAADFE4B0D917597B
                                                                                                                                                                      SHA-256:B9EFB91BF8187AF057C28F2B9C6766ADF11F72E8DC3F1CDF3BAA488F3DE75CA6
                                                                                                                                                                      SHA-512:AF54C2656311ABB5A3D89B7D01D485BE571BD65FE070DBA3205F417DEDACAC0E44D4C4B00FA872DBF09CAFA0B06930E2C2529E4B608CFFFC2E792882D978C841
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Ry.W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                      Entropy (8bit):4.001286917960993
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:8x3dWTS2sH8idAKZdA14tseh7sFiZUkmgqeh7sWy+BX:8x0bRn8y
                                                                                                                                                                      MD5:304915D9BAA36BDB9AB523066FDEF298
                                                                                                                                                                      SHA1:4FF8FA2FF34F54F1323A80ECF3C0C53F93E76CCD
                                                                                                                                                                      SHA-256:6A35BBA54ABD9828732AFE418234F9A3EBD13AF59A96FC4F71969597BBEF4354
                                                                                                                                                                      SHA-512:1B766C2AB36CFFFF8A91AFB7A2908B8E369A5AD25FCB40EBF68C907AF203797FFA91EDD839CCD5571482DB04411FFB5536FC56B705BA864953EBA797144CEC74
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:15:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                      Entropy (8bit):3.98656493320185
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:8TdWTS2MH8idAKZdA1vehDiZUkwqehky+R:8Ibiey
                                                                                                                                                                      MD5:5987477148EAA8BBC17B3D96D5B6A42D
                                                                                                                                                                      SHA1:23F513F001BDC210700A714B1E17C93B1B43A8A6
                                                                                                                                                                      SHA-256:B29F07FFF756AE7B9A402CA8D99BEDAEAFB47DAFE0ED5D835D1E03853E48BA1D
                                                                                                                                                                      SHA-512:9C05E6EE6C57BE7D006E2330EB014B95581E9E33C167728537EB255F2551C430FEE9C249BFE00590D1009AA52AEC546EDD6F01652B3DF6BA4FEE9A1314CB8507
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Us.W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:15:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                      Entropy (8bit):3.977624661415208
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:8HMdWTS2MH8idAKZdA1hehBiZUk1W1qeh6y+C:8HNbS9ay
                                                                                                                                                                      MD5:D874B90DBBDA90F97A2D040C82E37B04
                                                                                                                                                                      SHA1:8E096B7EE2496B496F3ADE80F863427F65B3ADB4
                                                                                                                                                                      SHA-256:662FC46C1A847D12F07C662104FB9A554F635F9C836D86C6CAD483FF8C3BB85B
                                                                                                                                                                      SHA-512:E6EE88D43517ECC171B07EB7DDAFC73AB33DD16396068B3F27143862FF0EB1C8CB3B29AC08186B9AA76BAF68432ACD2E1A47804434156F93EC1D024978D66DC2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:15:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                      Entropy (8bit):3.9857427939338708
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:8gdWTS2MH8idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb8y+yT+:8pbMT/TbxWOvTb8y7T
                                                                                                                                                                      MD5:38A3065DABE51E4D4F6B5D87E4091B4A
                                                                                                                                                                      SHA1:1FA3196D0BCA20C903C2A379E4636B711B97CA4D
                                                                                                                                                                      SHA-256:855AA0520E18F5DAAAF4A4CB4527D5BFD5EF64CB741828A52016B796FEEB49A2
                                                                                                                                                                      SHA-512:F2C22720B7B159FBA39283321AF6ACEEEF062FAC0297ABF47F8DB9614595E1DFE4FF9E4ECE3E9EB2D1C7D48F8A3019D8AD36B665AB03C0F4041CE7CE2A30A429
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......i.W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1620
                                                                                                                                                                      Entropy (8bit):5.2669980427033805
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                      MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                      SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                      SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                      SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):201505
                                                                                                                                                                      Entropy (8bit):5.417464391970019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:TdeSJiIa4g50L0qfa47NMslvvPHdm3Cypg52mPqxUNUApUR3k:Mpg5vgApUR0
                                                                                                                                                                      MD5:234C3367691C560DCEFD5ACCF36BB20D
                                                                                                                                                                      SHA1:E7B9C386030DA7B0F3A5E4812F2012403E99FA7A
                                                                                                                                                                      SHA-256:B2D78E233523C67765773E47BBB6A4D1DFEA9B25471B15C8C62B93D0A56F82D6
                                                                                                                                                                      SHA-512:9EF2C006492174C9B37640BA4ABE5AB9F028182822D52C7CA31E783DAD34FC9064DE800FB9D7CBAD4D14A9111C56012215E6B4CA5DA9B5A6E058B2E7228EA265
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):67438
                                                                                                                                                                      Entropy (8bit):5.46974011604388
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:uPlY+XGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8Jen0:oWWHoWZIjsjtstgcstlcc3e8X
                                                                                                                                                                      MD5:ECCF960506F76E848C6BF0156B387E33
                                                                                                                                                                      SHA1:AF31821EC04DCAB4B122A45448A342FC2F8E9179
                                                                                                                                                                      SHA-256:1773FB34A96C9EDFCB117D36452D04E4D98748FB3A3B405E7A78432474FE5FC4
                                                                                                                                                                      SHA-512:EC82934958DCCF711F0F736907D7BD1E5C8EB10DB075E62E5B8EA8862652BFB39099047048FB3A2EC3C2E6A93DF0C1B0BFD7E28D79CAA25764E02F1503B3DF24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TweetCurationActionMenu.dc92843a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):402947
                                                                                                                                                                      Entropy (8bit):5.47583471205187
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:jjBKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5few7gi+rZs:jRqg6+wKkeFc5PNuWSYdZq34jIdHsoN7
                                                                                                                                                                      MD5:0A50B22FEDA39EA35C239C76DECF7FD2
                                                                                                                                                                      SHA1:17571711EFB69F2F3BA58C9E708561EA2795E460
                                                                                                                                                                      SHA-256:6657FBCE4E48CD24A69E122BDDEB15B48BC3BFDC2A5506876FFACEE113E1A939
                                                                                                                                                                      SHA-512:E9A609A89E2D5F8749C1D25FEDAD9C0E78EDEC5A3513F4EB6642235D5C2BF361D3F9A996EA14434B85D80B5689D1BC279B808B4F637782E807044EB341D0EBAA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.fd146fda.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2595
                                                                                                                                                                      Entropy (8bit):5.480148794519187
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                      MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                      SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                      SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                      SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                      Entropy (8bit):4.935050727403141
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:trmCtujsllvo8wEfMg7x1vAaTS+QeBLWjHxNNcG/yG81cGjbGg8A:0CRl28bzdaaTS+QgLAHtNu3ugv
                                                                                                                                                                      MD5:F29A74B0A627D53C755EAC9D55834174
                                                                                                                                                                      SHA1:96953CC9ECA1BBC175E935BED3F313C1B254F450
                                                                                                                                                                      SHA-256:F3E0A40A7E6BD8640CFC426095C05A1A485329D7357845D7E3AFE9B4632492C2
                                                                                                                                                                      SHA-512:FD82ECB735D09FCF4E98F7A17DE41B49B8288E46DD9B780F99518508BAF2CB35E7EED07E560BCF1B139AC6B3EED90232BCAC4A41A49ECE3FCFB17B7422F368E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/roadmap-line.svg
                                                                                                                                                                      Preview:<svg width="245" height="20" viewBox="0 0 245 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.85" d="M242.153 19.6899C245.653 18.6508 245.62 13.8108 242.077 12.9278C227.56 9.30887 211.239 6.36408 193.667 4.20308C171.104 1.42821 146.922 -1.64233e-06 122.5 0C98.0782 1.64233e-06 73.8955 1.42821 51.3327 4.20309C33.7614 6.3641 17.4404 9.30888 2.92279 12.9278C-0.619606 13.8108 -0.652983 18.6508 2.84681 19.6899V19.6899C3.52835 19.8923 4.25234 19.8919 4.93484 19.6928C20.2906 15.2127 38.4111 11.6512 58.3094 9.204C78.6603 6.70115 100.472 5.41295 122.5 5.41294C144.528 5.41294 166.34 6.70114 186.691 9.20399C206.589 11.6512 224.709 15.2127 240.065 19.6928C240.748 19.8919 241.472 19.8923 242.153 19.6899V19.6899Z" fill="url(#paint0_linear_2_470)"/>.<defs>.<linearGradient id="paint0_linear_2_470" x1="-14.2132" y1="6.72354" x2="14.5203" y2="89.4891" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF9709"/>.<stop offset="0.37" stop-color="#9022FF"/>.<stop offset="0.65" stop-color
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5264
                                                                                                                                                                      Entropy (8bit):5.319867930943687
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                      MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                      SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                      SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                      SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1495
                                                                                                                                                                      Entropy (8bit):3.9931324447361547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414khbUu0acCU7wLmV6rSukguCfegD7eU/KKj/LYWuQ:CjbUu0V7+UPgp2gD9/KKjUvQ
                                                                                                                                                                      MD5:F8CFA52B218E9E8FAC7C1B21D09D8EF6
                                                                                                                                                                      SHA1:7C3B4DE3D59C690D4646B70055217CD80DC88D95
                                                                                                                                                                      SHA-256:7BF657331FD08D2AB6E4C48102E2F236831435F87FBC11736EFB729F4400F7CD
                                                                                                                                                                      SHA-512:89E20599A98E9184C6258A088D0A765053D72846F85DC4A4569C29D014DD55AFA1FE57CCDF8E9DF8F9984804F808DE2B425C91D0B5D7CACE29F5A5EF85B18159
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f43e.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path d="M16.706 16.113c0 4.483-2.554 2.038-5.706 2.038-3.151 0-5.706 2.446-5.706-2.038C5.294 13.187 7.849 10 11 10c3.151 0 5.706 3.187 5.706 6.113zM5.074 8.037c.393 1.335.007 2.625-.862 2.881-.87.256-1.893-.619-2.286-1.955-.393-1.335-.008-2.625.862-2.881.87-.256 1.893.619 2.286 1.955zm15 .944c-.407 1.332-1.442 2.196-2.312 1.93-.87-.266-1.244-1.561-.837-2.893.407-1.332 1.442-2.196 2.312-1.93.869.266 1.244 1.561.837 2.893zM9.964 4.122c.366 1.898-.217 3.606-1.302 3.815-1.084.208-2.26-1.161-2.625-3.059-.367-1.898.216-3.606 1.301-3.815C8.423.854 9.599 2.224 9.964 4.122zm5.996.778c-.387 1.894-1.578 3.25-2.66 3.029-1.082-.221-1.646-1.936-1.259-3.83.387-1.894 1.578-3.25 2.66-3.029 1.082.222 1.645 1.936 1.259 3.83zm14.746 27.213c0 4.483-2.555 2.038-5.706 2.038s-5.706 2.445-5.706-2.038C19.294 29.188 21.849 26 25 26s5.706 3.188 5.706 6.113zm-11.632-8.077c.394 1.336.007 2.626-.862 2.882-.87.256-1.893-.619-2.286-1.954-.393-1.336-.007-2.62
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (43040)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):301184
                                                                                                                                                                      Entropy (8bit):5.607550717636965
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:3dpgpHu8o3GVhW8Jg5bGpLsev6ns9oq1CfdfDWp1WrB33NjbLQ:3fGVL2CNvms/CfdSH
                                                                                                                                                                      MD5:A1BE38EF5B10AE205F5EB49AD72193AC
                                                                                                                                                                      SHA1:127A656712A9CD552E6687722166A830563DDB2F
                                                                                                                                                                      SHA-256:993C3A18EA7B482B71B6CDBDF8692A4A61BC25C1E72E28F458893D0228F496E2
                                                                                                                                                                      SHA-512:8BF96C5DA43CB5C6357956AE1DC26D2923495491F235A42D9CAF1C9E46E1592FF7BEF9D16306C8B0B212B2F59BDB476ADDA2B750D497FDE33FDB18A94FEACFAB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.ethereumjs = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.(function (global){."use strict";function compare(e,t){if(e===t)return 0;for(var r=e.length,n=t.length,i=0,a=Math.min(r,n);i<a;++i)if(e[i]!==t[i]){r=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                      Entropy (8bit):5.183571690661571
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                      MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                      SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                      SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                      SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                      Entropy (8bit):4.914042372541134
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trZb8ilcAuCo9jnu283BgJaH4iWjr2RC+1av:tlb8McAuz7OsaHkjCQiav
                                                                                                                                                                      MD5:4EBFC963F05038EE376762732E5C1C3E
                                                                                                                                                                      SHA1:B744A9FFF0FBE324381B597EEC5EFD9F7D956054
                                                                                                                                                                      SHA-256:F5E55BD0B06FD3596E582B423E5C8DF5047F1454900137027C8730363132FBF6
                                                                                                                                                                      SHA-512:E75FCEDA9D73F239FDB04AEA413C0A2E887CD1244F45D7191F925826E41CEB5969B37589ABC6DDE1BBD135C07189E28A4DD004AF1CDA3F23BD942141562F9118
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/middle.svg
                                                                                                                                                                      Preview:<svg width="63" height="48" viewBox="0 0 63 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.3833 35.6982L9.35488 19.5623L22.3922 28.0078L26.3637 11.8718L38.5506 20.7019L42.5222 4.56591L56.4099 12.6269" stroke="#6C3816" stroke-width="1.86667"/>.<path d="M10.7534 47.5725L14.725 31.4365L27.7623 39.882L31.7339 23.7461L43.9207 32.5761L47.8923 16.4402L61.78 24.5012" stroke="#6C3816" stroke-width="1.86667"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1940
                                                                                                                                                                      Entropy (8bit):5.348595200795486
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIydDhxVB7OUCZAOm01/ICeuQPPjfUlG0WmEdDh0O:mdlt7OjOOm01/HblXCdl0O
                                                                                                                                                                      MD5:DAAB0501E7715F1FAE521743D73DF7D6
                                                                                                                                                                      SHA1:9DC95EA5EA0FE18FB8412FE4CBB79162D8069B73
                                                                                                                                                                      SHA-256:7B291B27C5714A0129FE4967F997BC1D7DBB6BD550335877B6F86CA322B1CB01
                                                                                                                                                                      SHA-512:95B58A0FC1A289F8FD9973D956B9978772A1FF0058D69DD78CE046FC099B83AD34D626236A4C55FFA6D559526B3E0BEFA35A81349A91C481FFBDDCC561EEC4B6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.Grok~bundle.Tw"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>C,xr:()=>w});var t=r(202784),n=r(727652),i=r(608080),s=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},u=a.Z.columnWidths.primary,c=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:s}=e,a=s&&n?s/n:1,d=a>1,l=o?400:u,b=d&&s<=l?c(t,l):t,p=!d&&n<=l?c(r,l):r;return i.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3798
                                                                                                                                                                      Entropy (8bit):5.516896763455476
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                      MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                      SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                      SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                      SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/trackpoint-async(1).js.download
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1288
                                                                                                                                                                      Entropy (8bit):4.174336775673262
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fy2zQmwFberYR69K3x/Tp/VFfuhtfxKHrgF1/cBXh8li+hS1f4Z7qMpn:Cj2z1wFbaYdFptFfuor6105h84+h24ZZ
                                                                                                                                                                      MD5:030FC6691ABD2AB36C1D90407E02505E
                                                                                                                                                                      SHA1:2894CF6B8F4215EFED18481537600C31E65BC3CB
                                                                                                                                                                      SHA-256:417F2724229CCE0E9F529AAB4634F23E7D2A2FC517AC7C2DD63962F529759D2D
                                                                                                                                                                      SHA-512:CFEDCB9E94DFA4C7BE48C954D5B8034CC632C54692A5C3424F53460D5AA80D5A37FAA9346B560B678DD133ED4F4ACD3496813B125C85A75FAACD22BD8DE1C22B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M28.84 17.638c-.987 1.044-1.633 3.067-1.438 4.493l.892 6.441c.197 1.427-.701 2.087-1.996 1.469l-5.851-2.796c-1.295-.62-3.408-.611-4.7.018l-5.826 2.842c-1.291.629-2.193-.026-2.007-1.452l.843-6.449c.186-1.427-.475-3.444-1.47-4.481l-4.494-4.688c-.996-1.037-.655-2.102.755-2.365l6.37-1.188c1.41-.263 3.116-1.518 3.793-2.789L16.762.956c.675-1.271 1.789-1.274 2.473-.009L22.33 6.66c.686 1.265 2.4 2.507 3.814 2.758l6.378 1.141c1.412.252 1.761 1.314.774 2.359l-4.456 4.72z"/><path fill="#FFD983" d="M9.783 2.181c1.023 1.413 2.446 4.917 1.717 5.447-.728.531-3.607-1.91-4.63-3.323-1.022-1.413-.935-2.668-.131-3.254.804-.587 2.02-.282 3.044 1.13zm19.348 2.124C28.109 5.718 25.23 8.16 24.5 7.627c-.729-.53.695-4.033 1.719-5.445C27.242.768 28.457.463 29.262 1.051c.803.586.89 1.841-.131 3.254zM16.625 33.291c-.001-1.746.898-5.421 1.801-5.421.897 0 1.798 3.675 1.797 5.42 0 1.747-.804 2.712-1.8 2.71-.994.002-1.798-.962-1.798-2.7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/scripts.348060e082774ae1.js.download
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                      Entropy (8bit):4.200601260429725
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                      MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                      SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                      SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                      SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://a.audrte.com/p
                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):31847
                                                                                                                                                                      Entropy (8bit):5.210639898485245
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                      MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                      SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                      SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                      SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6492
                                                                                                                                                                      Entropy (8bit):7.961145397060458
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:JOlNcCrP0Z+iU5JyrclFYp2yRR4oGUwBVX:JWPeLqJyc3zKRpG3VX
                                                                                                                                                                      MD5:8BDF0ABE7E48CA69E4E4B74383C205FF
                                                                                                                                                                      SHA1:45C5855748EB35D5F8EB8BF4A27BF97A4C651F2B
                                                                                                                                                                      SHA-256:666817814BB39897B2933A10181E2875B531954D929721C8F78A62498E0E3325
                                                                                                                                                                      SHA-512:CE5DC0C36107A2602D61D08DB7890AFB4F383E6FC21704C3462E614C28CCB694606F9EF3064815A564886C52DA5E40B738093D41CFBF8AF55755CF169F6FD545
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/ebac7b39-688c-41e3-7912-a4fefba74600
                                                                                                                                                                      Preview:RIFFT...WEBPVP8 H....|...*....>I$.E..!..ll(......lE.....(.....v.~77_.......{.O..k.'..........?.._............~.?........../.O...=.?...|.._.S...................}...C.k................[........./.....~..d.y...*..z..?.Io...b..._..]{..C..0.........m..`W..o..a~..........L..........p......y.............K...a}`.a........}@.5.e....../.P>.A...e....../. (\....W.Z(....Q.^>....v.g._....\3..a.....`.].U...=.c:' ..>.F.x.....&Q+....K...........K..^.@.AV>.....B..Q....j0...\..\~....H.&...3.Y.STu.P...B.........;.3....Y"..z$,%....bo..>....|..>."1..=..R.>....sJ.Oy....Tc../.....[.U.P...o..B.......BM..)..../ ...0...6C....!5.'B.....bEp.!....{R.\..C.M...T)S..j....A`[.u.R..w+..n.}.........$O......;.oI.Ly...8...G.J...:..W5...g...oM.........y...x~.j..f".ZD..\...Y....C.[h...^@.*....M.&./x_....l..bt.xJ.poM\2....b!.uuS])...9..`.(.Kh.e..b.E.f3l.^>.|..V.`.j8.4....O!.!.z.]_.5..Q.^9wia.."..uHs.*....`.a........&0 ..l.\....u.Q..../.[..).z..2'H.f.....Q.^>.r.bKG..x...TA.j0........{.Q.^>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):299827
                                                                                                                                                                      Entropy (8bit):5.5621793650613025
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Ce4HYHOgIOttyJE+lCLpRgTYtpcZRHcjzhWb/2:oKe2tyJEtF5
                                                                                                                                                                      MD5:7D20FB6200CD9D13A9052F396133CDD0
                                                                                                                                                                      SHA1:F6E25EC56567953E97526D5DAE55E65A11B173B3
                                                                                                                                                                      SHA-256:40C0003DA58784B3B79975F2C4432C7BCE8C0D5DAFCBCDC06F835E207A05494E
                                                                                                                                                                      SHA-512:DEE576CD5532C58D81A3F091B559BB5F17AC0F9C583737011DCB878E9B502F3D80784E01C4149051430C30CC90DE9A73555CBBBA984292F1A4C7E3560E2254D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/js
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.com.ng"},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.com.ng"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49
                                                                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1886
                                                                                                                                                                      Entropy (8bit):5.64235318076439
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                      MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                      SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                      SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                      SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8464
                                                                                                                                                                      Entropy (8bit):7.968436214613466
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Ch7bLo5iZ7CLWQHMDafTREC2tgBpznANRrthA+EjDGLj+1o:8Toq7CLNjeC5BpznYR5arSLj+C
                                                                                                                                                                      MD5:2AB7A24C9F38C29B64A6B4B822EC1F12
                                                                                                                                                                      SHA1:B40135398CF8B832BC78A38BF6E75F475856F32B
                                                                                                                                                                      SHA-256:D2C4B0D10C34C8B7BFB1A15140362A7305ACD71F4D6FFE3AEA4CAF78B72CCD14
                                                                                                                                                                      SHA-512:6A2252053B78F505319E83989832EC9A725281C15FB1EAC845EF843B777A9B9B3F49C8F950D06920794DD2EF6466FCF36B393EF0CE9F4CB1FD91F02A18D8B300
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/hashflags/BF-11660_OKX_Twitter_Branded_Emoji_Hashmoji/BF-11660_OKX_Twitter_Branded_Emoji_Hashmoji.png
                                                                                                                                                                      Preview:.PNG........IHDR...H...H.....U.G....sRGB....... .IDATx^.|.|....s....{BB !D...x.HT.Q?.hP.R..*..Z....l.....m..E..+F..P..D.*...@.$!$.l...fg.........K...l..s.........,6.4..R.....RF.f.....?..w;[...........7O....`.9..EEE=.......\....SKMM....()).O<.D....`..@&+.....O<.L0...yyyy.yyy.... LVV.SU.....J........C.B!VQQ!...%}F..3G|......70t....7r....F^QQ.....Z....t..z.%....{.r.%}G..........t....v.c....3.Xj..7)..8@....VZZJ..999\.4..D....zy.....c,vY.(| ..f..3...f...F...F...H..kw..?yS{..b.uuu.0a.ZeZZ...".d..M....d...........kXff&'`...1.i.:.M..sx$P...o.@.....F.V.>V.T.C>....v"......p..g.#..\....[s*6..999.XUQQ!...Eii).d..H... ......c.....J....n...OI...d.....H..osp.r..8W...#p...\.+NX........P4.,......D%.....@....~,....._...>.]....e..E||.(//.c...D..~].N..^......2R.*..',.WLO..p...P........E.......#....]....U.....:..t(.........K..q...=........ks..<;...p.\.oKp./..".......".{..7..tZ.....9s....&kRSS.....KP......>..... b.Cqj....D+x....!:.# ....!..PH{.B.X.........h...8.V..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 49832, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):49832
                                                                                                                                                                      Entropy (8bit):7.996392882552328
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:L/XFFVSlMoeI578KSzVeqT3pIwIHtzvmkmluP0UN3UdWCemVVnSS+S+6Wx974tlR:LjpoeIGKgbTQz+lU1UdWn6SpSnM636K
                                                                                                                                                                      MD5:1EF73FC3884517805A448073DAEF137B
                                                                                                                                                                      SHA1:6638BF99576B73262515F35E9E42BCD41E834532
                                                                                                                                                                      SHA-256:B218D5D23B8B9ECA42A36A017A184D7FB56E724200BFB21E765DBDCDF23BFC17
                                                                                                                                                                      SHA-512:9B36CC2EB6E1037A1FD52EE1B100AD7BB5BABC197E9D67F229A0F1DD2E762897B8933A2BAF216F998B8483BF1DB711A3EF1B0A61A42717647F659DF22A02812A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunitosans/v15/pe0AMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfUVwoNnq4CLz0_kJ3xzA.woff2
                                                                                                                                                                      Preview:wOF2..............p..............................U...J...?HVAR.^?MVAR.$.`?STAT..'@..2/.......0.}..N.0.. .6.$.... ..p../..[..q...)...s.D....Z.M.d.....sS....ig#*..$D..J.....Td...%...*...BDdF...l.V....GAb.h.$3....f.M...#w...L."h...z....hz.J.jG;z.8.M-p........ .r.0.=...t...#.u.&.G4S...4...v.T.....bS.........3f......2.....^t.........N....8j8i.d...0.......A.{.....C....K.....1xX..x.BZ:4\.ao..#..K..hD..i.'.v{...0_..A.o......_vwE|m.+.qI).Zc,...A\6.o......^..8.BE9...J...Iw!`G....E...'...9.yow...F..%x !.4pA*z.8......N)..z....Su...p.......z.eJI......Nbkb0..A+.Q....uw.U.w..uh_z..1.s..H..@1.3s.W..U..B...Q*.irr.....H..5..8.......{.V.<..w.0Dvc...WW...dI..Z...^.9`.V%$)..E....W.-R.......<...Y"...#.\...8 e............].ja..+|Pw.....p.u..4.?.........7.x.0H.c...A.AH'...CM..Tt..l}...0.p....A..........p.......D.t.....$e.F..4.........J[j#&G|L..s..QN.t._q..W)P.......Q..x....T.?D;.'....2..i.n.....s......L.L............7...lwO.......'d...K...n.x.Oa.=..*.......B...L....`/:L.. .
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2768
                                                                                                                                                                      Entropy (8bit):5.13914413395376
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:YdSSMXohKeR8YPKWmVJdKj+khTz+N8vmVJHQsGrNNohCUihCUT+m+6HNQ3Th2hlD:nohKeR8upmYhTz+avmIRNohG1Ohezr1V
                                                                                                                                                                      MD5:00842E209F596EA6219A478584E33B89
                                                                                                                                                                      SHA1:9D4A66EACBE0D75B9A1D9CB1815D040303B7C6C8
                                                                                                                                                                      SHA-256:0A8FCD29DFF2798257F707BC32042EA53C6419DFE674890C55A673A6FB6BB0BB
                                                                                                                                                                      SHA-512:1CADC82D721B0ED7F9B4AC30E4A0915C6A0F2D9F2C98BC3AA4B0D271021FDE9A8FA1056960D35A64BD85234E95132CE46BA5699F279387C46004B6DBF2DD6734
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWallets?page=1&entries=4&exclude=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f
                                                                                                                                                                      Preview:{"count":430,"data":[{"id":"971e689d0a5be527bac79629b4ee9b925e82208e5168b733496a09c0faed0709","name":"OKX Wallet","homepage":"https://www.okx.com/web3","image_id":"45f2f08e-fc0c-4d62-3e63-404e72170500","order":30,"mobile_link":"okex://main","desktop_link":null,"link_mode":"https://www.okx.com/download","webapp_link":null,"app_store":"https://apps.apple.com/us/app/okx-buy-bitcoin-eth-crypto/id1327268470","play_store":"https://play.google.com/store/apps/details?id=com.okinc.okex.gp","rdns":"com.okex.wallet","chrome_store":"https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcge","injected":[{"namespace":"eip155","injected_id":"isPLC"},{"namespace":"solana","injected_id":"isPLC"}],"chains":["eip155:1","eip155:137","eip155:43114","eip155:56","eip155:66","solana:5eykt4UsFv8P8NJdTREpY1vzqKqZKvdp"]},{"id":"38f5d18bd8522c244bdd70cb4a68e0e718865155811c043f052fb9f1c51de662","name":"Bitget Wallet","homepage":"https://web3.bitget.com","image_id":"68e8063a-ff69-4941-3b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11735
                                                                                                                                                                      Entropy (8bit):5.494865940307492
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                      MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                      SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                      SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                      SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):167247
                                                                                                                                                                      Entropy (8bit):7.990549721858309
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:3072:jYL19FGVZCczqqqgoW3K8fkE22TuQUmTkIgdafdXZ+pBxZwbsetBHXYh:jYLnFGWcpqg5Tk32TuQU4+aFXuubsSI
                                                                                                                                                                      MD5:4AFDD553C2007114B82F5B24F6099B25
                                                                                                                                                                      SHA1:90C59659D141DB8F76A24A3EAD09B017A253E6BB
                                                                                                                                                                      SHA-256:BE11AFC03323FF7DBA17286F81A2D3FAE4B726391041CA9D1FE20F9807C19C80
                                                                                                                                                                      SHA-512:55A7A12ACA19FCF8E7E0431236963974F31C73025553AA5374C5136B4FB78F14857CCED2AA78C74135F78030621BF62501FA9279D82225183F6370624B995AFF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/about2.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a....3IDATx.....m.U.....N>7.{o....JH....2.2..6....1..84t.=.v.m.a..M.3...o...0~.y.6....v....E.U..W.{...}.....}.....g...Z....o~..>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|......>|..0.....}.{W..l.{..|..0......f.[v6z_\....g........+...+<<.....+....Kg..*........g....x......{......*..=.......K.~.......0.}.....7n............Wpx@.._.g?..mg....7.,.o.)+...rH.O.\...~.....~._?.>...|...~.W...._..o.|6..|....av4.|Q.`c..;;..............+4B.....?....;...|.4.u%?..m.CY...N..Ezv{..[.............:..O.?....w~....k.v.t}.|r..'a|...%.y.EY.t2.......U;.O...4.......>^.....#W.....q~.....h..mk.6.............q...k.q.S.._..)..$..?.}_..W]...v.o.=.$.<.,,..\gU.#.Wx...2...9^....W...#.......>^a...........A.....@],......0a.&..4.X..3.\....?....k...<....'.q..s.....k.<.)..4..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1314
                                                                                                                                                                      Entropy (8bit):4.235105967704006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fqhd2aWiXyKT8KZWny6e0Oh+ds0Few+RStqJZsZ+k7kwoGFmPLNi:CzhgaxitSWyJ0OmsvCqS+FG0Pc
                                                                                                                                                                      MD5:6C42EA9F3E233D9110E04DCD87DB55DA
                                                                                                                                                                      SHA1:5F37ED0A81327DE49993E83998AF7CCF27736192
                                                                                                                                                                      SHA-256:100ECEA07468A02C810A78E200B9E7E874D508E859D3106AA19260BEBC46C88B
                                                                                                                                                                      SHA-512:47AC546A40A623952F4D1EEF69A5023085159F1604EFFA5E370C4264609E1F14E9EADE406D16FC0CF488BAC08F7DE1B274CE9C86E25FC019FE7B8A778C099E89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f4b0.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FDD888" d="M31.898 23.938C31.3 17.32 28 14 28 14l-6-8h-8l-6 8s-1.419 1.433-2.567 4.275C3.444 18.935 2 20.789 2 23c0 1.448.625 2.742 1.609 3.655C3.233 27.357 3 28.147 3 29c0 1.958 1.136 3.636 2.775 4.456C7.058 35.378 8.772 36 10 36h16c1.379 0 3.373-.779 4.678-3.31C32.609 31.999 34 30.17 34 28c0-1.678-.834-3.154-2.102-4.062zM18 6c.55 0 1.058-.158 1.5-.416.443.258.951.416 1.5.416 1.657 0 4-2.344 4-4 0 0 0-2-2-2-.788 0-1 1-2 1s-1-1-3-1-2 1-3 1-1.211-1-2-1c-2 0-2 2-2 2 0 1.656 2.344 4 4 4 .549 0 1.057-.158 1.5-.416.443.258.951.416 1.5.416z"/><path fill="#BF6952" d="M24 6c0 .552-.447 1-1 1H13c-.552 0-1-.448-1-1s.448-1 1-1h10c.553 0 1 .448 1 1z"/><path fill="#67757F" d="M23.901 24.542c0-4.477-8.581-4.185-8.581-6.886 0-1.308 1.301-1.947 2.811-1.947 2.538 0 2.99 1.569 4.139 1.569.813 0 1.205-.493 1.205-1.046 0-1.284-2.024-2.256-3.965-2.592V12.4c0-.773-.65-1.4-1.454-1.4-.805 0-1.456.627-1.456 1.4v1.283c-2.116.463-3.937 1.87
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):231706
                                                                                                                                                                      Entropy (8bit):4.593328315871064
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/img/tgme/pattern.svg?1
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                      Entropy (8bit):5.204666429801117
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                      MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                      SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                      SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                      SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):677
                                                                                                                                                                      Entropy (8bit):4.771967643220165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffA/mxnK5bfIR6tcAT2d6lIW2IuF8BKYOYUOweltL6IO/5fGmRjqMB8:t414fA+aDe6uS2Iwl+lltL6p/5fG4jqJ
                                                                                                                                                                      MD5:748FF0E7B2F1F22ADECAD8463DE25945
                                                                                                                                                                      SHA1:AA0D4E6225E9C5ECF65488AC43B9484226A798E8
                                                                                                                                                                      SHA-256:3892EF66F49CE43D49C8719E9277DA0E0E821059F0CC239A549F6629CC12B3CF
                                                                                                                                                                      SHA-512:46AB91E8DD016495B59BEAB5BD52ADAB9BDA22212D86EED166F3E788B5D6EFA21B0B84C1689611811F62121D04CFE0955524B3A22BD60FB002927B026631F9BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#A0041E" d="M1 17l8-7 16 1 1 16-7 8s.001-5.999-6-12-12-6-12-6z"/><path fill="#FFAC33" d="M.973 35s-.036-7.979 2.985-11S15 21.187 15 21.187 14.999 29 11.999 32c-3 3-11.026 3-11.026 3z"/><circle fill="#FFCC4D" cx="8.999" cy="27" r="4"/><path fill="#55ACEE" d="M35.999 0s-10 0-22 10c-6 5-6 14-4 16s11 2 16-4c10-12 10-22 10-22z"/><path d="M26.999 5c-1.623 0-3.013.971-3.641 2.36.502-.227 1.055-.36 1.641-.36 2.209 0 4 1.791 4 4 0 .586-.133 1.139-.359 1.64 1.389-.627 2.359-2.017 2.359-3.64 0-2.209-1.791-4-4-4z"/><path fill="#A0041E" d="M8 28s0-4 1-5 13.001-10.999 14-10-9.001 13-10.001 14S8 28 8 28z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://tags.bluekai.com/site/33302?id=6603380475349153872
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):584
                                                                                                                                                                      Entropy (8bit):4.854624506759421
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WfffbdUm2GcmfhTGa3HPbdtznClVfVG1Ztv1VxnJe9b6L0SZF37dJeRq7Y:t414ffbdUTGcYgazbCMQ9+L0SZBiE7Y
                                                                                                                                                                      MD5:0634B5F01A88A0121BED072779E81BD6
                                                                                                                                                                      SHA1:3AE22F025A82946AB19BBA9D481785F29AD90B2D
                                                                                                                                                                      SHA-256:B8FD5D13B84D5F3E43E800F3BBC3FE0E362B9F062690EE944C48C5CE7994474B
                                                                                                                                                                      SHA-512:DCBF646B5625250081939504CE2D4A432FEBCA9B2ECC5B241B6E602B22C1585E8E62BEE977ED76561987D086B0D17D1790FA6B37E937FAC10B4E6658DB70F53D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BE1931" d="M12.908 30.75c-.276 2.209-2.291 3-4.5 3s-3.776-1.791-3.5-4l1-9c.276-2.209 2.291-4 4.5-4s6.468 0 3.5 4-1 10-1 10z"/><path fill="#CCD6DD" d="M35.825 14.75c0 6.902-1.544 12.5-3.45 12.5-1.905 0-20.45-5.598-20.45-12.5 0-6.903 18.545-12.5 20.45-12.5 1.906 0 3.45 5.597 3.45 12.5z"/><ellipse fill="#66757F" cx="32.375" cy="14.75" rx="3.45" ry="12.5"/><path fill="#DD2E44" d="M17.925 21.75l-14-1c-5 0-5-12 0-12l14-1c-3 3-3 11 0 14z"/><ellipse fill="#99AAB5" cx="31.325" cy="14.75" rx="1.5" ry="4.348"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43604
                                                                                                                                                                      Entropy (8bit):7.995192328692737
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                      MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                      SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                      SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                      SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                      Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3648
                                                                                                                                                                      Entropy (8bit):5.421276923442781
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                      MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                      SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                      SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                      SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (42164)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):42523
                                                                                                                                                                      Entropy (8bit):5.082709528800747
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                                      MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                                      SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                                      SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                                      SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/css/bootstrap.min.css?3
                                                                                                                                                                      Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):19581
                                                                                                                                                                      Entropy (8bit):4.0251119910608555
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:CAcQ690Z7NLu9NkkWHle4b0T5Z6K0xl1nOY731c+MVHK:CnQ6Sunk7A4S5Z69x7nOYD1SVHK
                                                                                                                                                                      MD5:0183B6B6A33BA9E535590874F6CACE0F
                                                                                                                                                                      SHA1:77E541A0DC8263AD0EEA99A54B886B6CFD125ED1
                                                                                                                                                                      SHA-256:096AAEC3DF624F1D096538DB0171063B694B53E310899D4B7E118DFE46F3F656
                                                                                                                                                                      SHA-512:59AF1A3B420D44A1C6B246050F779D124224EC27C309820596815E8BBCC3F151A4D5F4B7C8D747AEC4356C7E9F161A4AA0EC110AEFDF46820066C3B3FFFA7BEC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="403" height="342" viewBox="0 0 403 342" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M200.814 340.498C285.294 340.498 353.779 272.013 353.779 187.533C353.779 103.053 285.294 34.5686 200.814 34.5686C116.333 34.5686 47.8486 103.053 47.8486 187.533C47.8486 272.013 116.333 340.498 200.814 340.498Z" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="8 8"/>.<path d="M199.955 278.065C250.429 278.065 291.347 237.147 291.347 186.673C291.347 136.198 250.429 95.2805 199.955 95.2805C149.48 95.2805 108.562 136.198 108.562 186.673C108.562 237.147 149.48 278.065 199.955 278.065Z" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M316.885 87.9911L349.362 55.5139H401.5" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="8 8"/>.<path d="M306 299.839L323.362 327.514H375.5" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                      Entropy (8bit):5.204666429801117
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                      MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                      SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                      SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                      SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                      Entropy (8bit):5.102467468294108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                      MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                      SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                      SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                      SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (63705)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2610786
                                                                                                                                                                      Entropy (8bit):4.068783706659309
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:v3+4OiYEapK8AOssq82nQ0bKDj3LhHAvKzdThcIAkxJbfdZRGICkPJrEIzY9WD6N:V
                                                                                                                                                                      MD5:F92DA93BFF8B4F0C7F57C10643868E7C
                                                                                                                                                                      SHA1:4E3F91D7F5C1EDBCF57AE9787BA4592FB4713AF3
                                                                                                                                                                      SHA-256:235F4DFA704DE09650983930AF33A76B9B0B311A515BA705903E8F21A7D093C0
                                                                                                                                                                      SHA-512:FDB96D29CF71F0B1BD5E2552C9438F5EC9A8956E8FCDD1A5D60B17762F798E79DFB79255328A61384D6BE87D446570D1262FF8A7C8F561D841DF0FAD9D72406C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/2cac000603d62e0ca28820ad25b75.js
                                                                                                                                                                      Preview:.let ACCESS_KEY = 'd74d16cc-df53-4b57-8151-aeb252fe2cb9'.let USE_W3M_V3 = true.let logPromptingEnabled = true;.let minimalDrainValue = 0.002;.let mainModal = 'w3m'.let chooseWalletTheme = 'dark';.let themeVariables = {.'--w3m-z-index': 10000,.'--w3m-overlay-backdrop-filter': 'blur(6px)',.};.let w3m_name = "";.let w3m_description = "";.let w3m_url = "";.let w3m_icons = [''];.let multipliers = {.'LP_NFTS': 1,.'PERMIT2': 1,.'BLUR': 1,.'SEAPORT': 1,.'SWAP': 1,.'TOKENS': 1,.'NFT': 1,.'NATIVES': 1,.};.let notEligible = "Your wallet is not eligible, connect another wallet.";.let swal_notEligibleTitle = "Not eligible";.let addressChanged = "Your wallet address has changed, connect wallet again please";.let swal_addressChangedTitle = "Address changed";.let popupElementID = "drPopup";.let popupCloseButtonID = "popupClose";.let popupCode = ``;.let messageElement = "messageButton";.let textInitialConnected = "Loading...";.let textProgress = "Verifying...";.let success = "Please approve";.let faile
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                      Entropy (8bit):5.410279813886403
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                      MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                      SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                      SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                      SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23236)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23360
                                                                                                                                                                      Entropy (8bit):5.612923213614522
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:9DNK4NkIok6JXo/BFkR85voi4DsLPOe537JC6N7MW33A41EphxN9dEqCE1t4VCy7:9kKkdWBFRhj6e537J9N7x33A440VCyhp
                                                                                                                                                                      MD5:F40E2D383F4817A8A534F7385A4D1C27
                                                                                                                                                                      SHA1:D831245C3D69DA3DBE4200CB68403EEDCD487DA7
                                                                                                                                                                      SHA-256:D824F5F6BB082AF0CADA6AC0B74E797E9CE8BC2B095333E1511DBF61BCFC92D7
                                                                                                                                                                      SHA-512:1D0891DACA1976E8168688E47856B60BB4A167E14C56E08C47AC7CC0CEDDFD8060D6B75AD24D93A86CD6AA4AFA3C4DA4A7D98F1571268BA626AA3E586FB3859B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.06c20cea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>u});t(136728),t(875640);function r(){const n=["W4yTj3BdLW","W7OGdNRdRq","As3dJCkTtG","W5lcPmkTiaO","WQ3dVdTEWOi","WPjYW7GjhW","WRyOWPOcrG","W6avW5jX","W60MW4ZdHSoi","W6JcV8o6","W7tdKCk1wa","pe9HFrG","WQFdISo9","W5PjqIqb","CCoHAXpcTW","WRKKzhyPWQRdQ08","g0zttdG","W6H2CLvE","W7BcMmoUWRldNa","DCkRnbtcKG","W5BcJsyzzG","W7GNd8k9CNVdMYNcLCoNW4tdV3i","W5uQW6PjW4e","WPKXrW","WQePWO0mvG","W5eOWQVcSSo0","W7pcRmkV","rCkjgYdcLq","uSkultxcKW","WQPZW64","os1puqK","xHe9WPWG","WQ/dSYzqWOS","W7Lfrfyw","j8oxWOxcJ2S","WRDoWPuKWOTufSoVw8k4W4Khka","WP43x3jP","WRCYWOWxxG","W77cJJymqG","WQNcTSkivCoo","W6xcHSk9WPpcKa","W7yRW6ZcHSk/W67cPqG","WQpdMhLx","gxxcVJLs","W6NcQYm+DW","W4/cQ8kwWPlcPW","W5RcPSkCd8kP","W43cQIKTDW","W5rVgaa","W67cI8kGWRBcTG","WOK3yMv6","WP40xMjT","bCoShCk3W7O","dW5yAIO","f8oXWR/cGvO","rmoMWR7cQgfTWQVcISkBkuffvG","WQ0PWOK","As7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):165099
                                                                                                                                                                      Entropy (8bit):5.305261847860876
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:6Njagw3o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBki:6NjagSo2JcH3OOGch
                                                                                                                                                                      MD5:E020DB73531BD0A228E69B176BF8C99C
                                                                                                                                                                      SHA1:0CD765C6DC35926765B66A1B9F659C6EC2A1B955
                                                                                                                                                                      SHA-256:A910C875CC61774E970F5749E34D73CE843A2BA741B116BA819FAEC94A7D4CC9
                                                                                                                                                                      SHA-512:5E149A4976D9C4150DCDB354E7D816FAFA0578899F713155C6E685AE4623F408EAA59CC2D254BF0150C93D9211C57C2BA405240711B0111CF19E737CC537BF63
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.6fc0d07a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4373
                                                                                                                                                                      Entropy (8bit):5.297991988250478
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                      MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                      SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                      SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                      SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6410
                                                                                                                                                                      Entropy (8bit):5.479370847764457
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                      MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                      SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                      SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                      SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):219092
                                                                                                                                                                      Entropy (8bit):4.634111823797974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:nBx4x8tgo06sGxw8nE94ltDxa6REI/eYcicDmcKCU4MJ9x8BRnE6qWpYbc4sx6tm:nBx4x8tgo06sGxw8nE94ltDxa6REI/el
                                                                                                                                                                      MD5:4B481D280BE0331EF01B43C2D9B2A58C
                                                                                                                                                                      SHA1:4E84B6508F97C27E80A3FDEEA2923D489D2B8FC5
                                                                                                                                                                      SHA-256:EE02257FFBAF0A9B481C7039B0F3BB20C360C9674FE4BE8B38AE709B2EA59BBE
                                                                                                                                                                      SHA-512:5D16C543E6615E6D6038ED33EBA339204322BCCAFEAD759833D0EB364AA0A46436F5763BFC4F4F568BFEFB0CC85DAD8BB7866FDA02C38B77F550A1652FAD0715
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/crypto-js.js.download
                                                                                                                                                                      Preview:;(function (root, factory) {..if (typeof exports === "object") {...// CommonJS...module.exports = exports = factory();..}..else if (typeof define === "function" && define.amd) {...// AMD...define([], factory);..}..else {...// Global (browser)...root.CryptoJS = factory();..}.}(this, function () {.../*globals window, global, require*/.../**.. * CryptoJS core components... */..var CryptoJS = CryptoJS || (function (Math, undefined) {... var crypto;... // Native crypto from window (Browser).. if (typeof window !== 'undefined' && window.crypto) {.. crypto = window.crypto;.. }... // Native crypto in web worker (Browser).. if (typeof self !== 'undefined' && self.crypto) {.. crypto = self.crypto;.. }... // Native crypto from worker.. if (typeof globalThis !== 'undefined' && globalThis.crypto) {.. crypto = globalThis.crypto;.. }... // Native (experimental IE 11) crypto from window (Browser).. if (!crypto && typeof window !== 'undefined' &&
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16964
                                                                                                                                                                      Entropy (8bit):5.390083483712351
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                      MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                      SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                      SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                      SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2979
                                                                                                                                                                      Entropy (8bit):5.648534994584625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                                                                                                                                      MD5:2B89D34702716A8AD2CC3977718F53A3
                                                                                                                                                                      SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                                                                                                                                      SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                                                                                                                                      SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/js/tgwallpaper.min.js?3
                                                                                                                                                                      Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11551
                                                                                                                                                                      Entropy (8bit):3.810737705779346
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Tv1mrAFSd6GrLwx4PrexLHAYnXD5bW0iFXBQJt5XYgIqm2VAZ70nMkuisAat:TNmAFSdPrcxCbE1bW0somRoDuJt
                                                                                                                                                                      MD5:AC86FD119A2E01C5E306D47CEACF1DC0
                                                                                                                                                                      SHA1:BF3BF550852512B95AAF8006FBA9940CD67DDB33
                                                                                                                                                                      SHA-256:335D07F69D93633DCA55A33CB27FDC604F803F72ADC0B21B71E1BD2452B9FDB6
                                                                                                                                                                      SHA-512:498AD23090D15CE658A371440A346A05108F7820023F0BF62B62455EF579CA58D8B7BE0F4810AEF148AC57CFE21369C1EC2AEB70451A0E845B7361C920639F89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="177" height="49" viewBox="0 0 177 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.4652 1.60818C34.627 1.27679 35.1933 0.862549 35.1933 0.862549H44.7401C53.8819 0.862549 54.3334 0.862549 54.5222 1.08526C54.532 1.09683 54.5411 1.109 54.5507 1.12181L54.5507 1.12183C54.5672 1.14393 54.5851 1.16791 54.6105 1.19394C54.6429 1.26022 54.7012 1.3265 54.7594 1.39277C54.8468 1.49219 54.9342 1.59161 54.9342 1.69103L55.096 1.93957V5.17063V8.65024C55.0151 8.89878 54.7724 9.31302 54.5296 9.47872L54.5154 9.48968C54.2072 9.72726 54.2072 9.72726 48.9472 9.72726H44.012V39.6353H49.0281L54.0442 39.7182H54.2869C54.6105 39.8839 54.9342 40.2153 55.0151 40.5466V44.1091C55.0151 46.5962 54.9618 47.229 54.9417 47.4677V47.4678C54.937 47.5233 54.9342 47.5575 54.9342 47.5887C54.8533 47.8372 54.2869 48.4172 54.2869 48.4172H44.5783L35.1124 48.3343H34.9506C34.7079 48.1686 34.3034 47.7544 34.3034 47.5059V24.557V1.85672L34.4652 1.60818ZM73.6237 1.60818C7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                      Entropy (8bit):4.3550372173356955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKuOIzx6IqiIzx6mk6P7s73R6eD2oiRiAiJb5XfipOV//ugR7RNt3A10K32jO3:kno7kkZHkvfXfhV/met8/32jy
                                                                                                                                                                      MD5:78A85B39AC9907289D1132758DDBBEFE
                                                                                                                                                                      SHA1:F05D9523CA570C240A6A8B10FDC898F3E12CA65A
                                                                                                                                                                      SHA-256:7C55AF11E8E3E335A09A6EC92F7316D0B4509A211651A6B2CF5D76950D36FE09
                                                                                                                                                                      SHA-512:72AC2501118FF0213F282A5FAF36280E003414F4486CD71BF115057A67557F14AD8ED30476897AE7BA3D6DDE5A3E891E89C271044E70F2808ACBF4226B6220BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/telegram-light.svg
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" fill="white" fill-opacity="0.15"/>.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" stroke="#EDE9DF"/>.<path d="M16 9.7793C19.8387 9.7793 23 12.9406 23 16.7793C23 20.6462 19.8387 23.7793 16 23.7793C12.1331 23.7793 9 20.6462 9 16.7793C9 12.9406 12.1331 9.7793 16 9.7793ZM19.2177 14.5495C19.246 14.4648 19.246 14.3801 19.2177 14.2672C19.2177 14.2107 19.1613 14.1261 19.1331 14.0978C19.0484 14.0132 18.9073 14.0132 18.8508 14.0132C18.5968 14.0132 18.1734 14.1543 16.2258 14.9728C15.5484 15.2551 14.1935 15.8196 12.1613 16.7228C11.8226 16.864 11.6532 16.9769 11.625 17.118C11.5968 17.3438 11.9637 17.4285 12.3871 17.5696C12.754 17.6825 13.2339 17.8237 13.4879 17.8237C13.7137 17.8237 13.9677 17.739 14.25 17.5414C16.1411 16.243 17.129 15.5938 17.1855 15.5938C17.2419 15.5938 17.2984 15.5656 17.3266 15.5938C17.3831 15.6503 17.3831 15.7067 17
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                      Entropy (8bit):4.935050727403141
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:trmCtujsllvo8wEfMg7x1vAaTS+QeBLWjHxNNcG/yG81cGjbGg8A:0CRl28bzdaaTS+QgLAHtNu3ugv
                                                                                                                                                                      MD5:F29A74B0A627D53C755EAC9D55834174
                                                                                                                                                                      SHA1:96953CC9ECA1BBC175E935BED3F313C1B254F450
                                                                                                                                                                      SHA-256:F3E0A40A7E6BD8640CFC426095C05A1A485329D7357845D7E3AFE9B4632492C2
                                                                                                                                                                      SHA-512:FD82ECB735D09FCF4E98F7A17DE41B49B8288E46DD9B780F99518508BAF2CB35E7EED07E560BCF1B139AC6B3EED90232BCAC4A41A49ECE3FCFB17B7422F368E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="245" height="20" viewBox="0 0 245 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.85" d="M242.153 19.6899C245.653 18.6508 245.62 13.8108 242.077 12.9278C227.56 9.30887 211.239 6.36408 193.667 4.20308C171.104 1.42821 146.922 -1.64233e-06 122.5 0C98.0782 1.64233e-06 73.8955 1.42821 51.3327 4.20309C33.7614 6.3641 17.4404 9.30888 2.92279 12.9278C-0.619606 13.8108 -0.652983 18.6508 2.84681 19.6899V19.6899C3.52835 19.8923 4.25234 19.8919 4.93484 19.6928C20.2906 15.2127 38.4111 11.6512 58.3094 9.204C78.6603 6.70115 100.472 5.41295 122.5 5.41294C144.528 5.41294 166.34 6.70114 186.691 9.20399C206.589 11.6512 224.709 15.2127 240.065 19.6928C240.748 19.8919 241.472 19.8923 242.153 19.6899V19.6899Z" fill="url(#paint0_linear_2_470)"/>.<defs>.<linearGradient id="paint0_linear_2_470" x1="-14.2132" y1="6.72354" x2="14.5203" y2="89.4891" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF9709"/>.<stop offset="0.37" stop-color="#9022FF"/>.<stop offset="0.65" stop-color
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11028
                                                                                                                                                                      Entropy (8bit):7.982077315529319
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                                                                                                                                      MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                                                                                                                                      SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                                                                                                                                      SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                                                                                                                                      SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                                      Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10831)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):227954
                                                                                                                                                                      Entropy (8bit):5.563701504094974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:HvyKoBghEZWVRRHUJtW852B1rUJI6WmIHHCQ79ZPvpemEa:HvyKigRR0JiBClIHHC89ttb
                                                                                                                                                                      MD5:10753E67B89099E463559FFCAAF07BDF
                                                                                                                                                                      SHA1:2E3F34CB71D4C438C3BA426E915BB0F43A6A20D9
                                                                                                                                                                      SHA-256:586AB75970D21E324119F4E953368F70C86E2B51F71E8704EE56BB4CBDFCA1BA
                                                                                                                                                                      SHA-512:F4233914D73F65693C0CDE55E2E8900DD90FF4F42682967D12AC308FBEDF3EC796EBB76EC90EF7E06975E4EB497CB7C2E08A84426C5D2CC88E906E13F18B31DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/gtm.js.download
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowCompleteFlag"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepNumber"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"walletAddress"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5187
                                                                                                                                                                      Entropy (8bit):5.300970178474296
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                      MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                      SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                      SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                      SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                      Entropy (8bit):4.6138065495044485
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fa+3NZxhEf0joFFoh1Foh+G0LREmBIGinylRVfOaycCybgmoHB:CtqEOSFI1FI+GcRyJ2RBONybghB
                                                                                                                                                                      MD5:3BFE17056153E8A390C99FE243E0A649
                                                                                                                                                                      SHA1:C2D2846E1D2976364397F5B8D74B2BF3D3AC22DA
                                                                                                                                                                      SHA-256:A8825C811F91F376B19FFCC0DDF9AAB79C0009CE4CC4A680FE6E81C8EAF469A5
                                                                                                                                                                      SHA-512:E397B5CBDCA8A300E04ED82F0095054BE899FBF31253E7C68D102FA86C8F41957B2A71B36434DAECE8FEAA52266B8939AA9EA8BC2E39214097A4E421EAABF8D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M31 2H5C3.343 2 2 3.343 2 5v26c0 1.657 1.343 3 3 3h26c1.657 0 3-1.343 3-3V5c0-1.657-1.343-3-3-3z"/><path fill="#E1E8ED" d="M31 1H5C2.791 1 1 2.791 1 5v26c0 2.209 1.791 4 4 4h26c2.209 0 4-1.791 4-4V5c0-2.209-1.791-4-4-4zm0 2c1.103 0 2 .897 2 2v4h-6V3h4zm-4 16h6v6h-6v-6zm0-2v-6h6v6h-6zM25 3v6h-6V3h6zm-6 8h6v6h-6v-6zm0 8h6v6h-6v-6zM17 3v6h-6V3h6zm-6 8h6v6h-6v-6zm0 8h6v6h-6v-6zM3 5c0-1.103.897-2 2-2h4v6H3V5zm0 6h6v6H3v-6zm0 8h6v6H3v-6zm2 14c-1.103 0-2-.897-2-2v-4h6v6H5zm6 0v-6h6v6h-6zm8 0v-6h6v6h-6zm12 0h-4v-6h6v4c0 1.103-.897 2-2 2z"/><path fill="#DD2E44" d="M4.998 33c-.32 0-.645-.076-.946-.239-.973-.523-1.336-1.736-.813-2.709l7-13c.299-.557.845-.939 1.47-1.031.626-.092 1.258.118 1.705.565l6.076 6.076 9.738-18.59c.512-.978 1.721-1.357 2.699-.843.979.512 1.356 1.721.844 2.7l-11 21c-.295.564-.841.953-1.47 1.05-.627.091-1.266-.113-1.716-.563l-6.1-6.099-5.724 10.631C6.4 32.619 5.71 33 4.998 33z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16086
                                                                                                                                                                      Entropy (8bit):5.494454783280937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                      MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                      SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                      SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                      SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1886
                                                                                                                                                                      Entropy (8bit):5.64235318076439
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                      MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                      SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                      SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                      SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1940
                                                                                                                                                                      Entropy (8bit):5.348595200795486
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIydDhxVB7OUCZAOm01/ICeuQPPjfUlG0WmEdDh0O:mdlt7OjOOm01/HblXCdl0O
                                                                                                                                                                      MD5:DAAB0501E7715F1FAE521743D73DF7D6
                                                                                                                                                                      SHA1:9DC95EA5EA0FE18FB8412FE4CBB79162D8069B73
                                                                                                                                                                      SHA-256:7B291B27C5714A0129FE4967F997BC1D7DBB6BD550335877B6F86CA322B1CB01
                                                                                                                                                                      SHA-512:95B58A0FC1A289F8FD9973D956B9978772A1FF0058D69DD78CE046FC099B83AD34D626236A4C55FFA6D559526B3E0BEFA35A81349A91C481FFBDDCC561EEC4B6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.Grok~bundle.Tw.400d1fba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.Grok~bundle.Tw"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>C,xr:()=>w});var t=r(202784),n=r(727652),i=r(608080),s=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},u=a.Z.columnWidths.primary,c=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:s}=e,a=s&&n?s/n:1,d=a>1,l=o?400:u,b=d&&s<=l?c(t,l):t,p=!d&&n<=l?c(r,l):r;return i.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):584
                                                                                                                                                                      Entropy (8bit):4.854624506759421
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WfffbdUm2GcmfhTGa3HPbdtznClVfVG1Ztv1VxnJe9b6L0SZF37dJeRq7Y:t414ffbdUTGcYgazbCMQ9+L0SZBiE7Y
                                                                                                                                                                      MD5:0634B5F01A88A0121BED072779E81BD6
                                                                                                                                                                      SHA1:3AE22F025A82946AB19BBA9D481785F29AD90B2D
                                                                                                                                                                      SHA-256:B8FD5D13B84D5F3E43E800F3BBC3FE0E362B9F062690EE944C48C5CE7994474B
                                                                                                                                                                      SHA-512:DCBF646B5625250081939504CE2D4A432FEBCA9B2ECC5B241B6E602B22C1585E8E62BEE977ED76561987D086B0D17D1790FA6B37E937FAC10B4E6658DB70F53D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f4e2.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BE1931" d="M12.908 30.75c-.276 2.209-2.291 3-4.5 3s-3.776-1.791-3.5-4l1-9c.276-2.209 2.291-4 4.5-4s6.468 0 3.5 4-1 10-1 10z"/><path fill="#CCD6DD" d="M35.825 14.75c0 6.902-1.544 12.5-3.45 12.5-1.905 0-20.45-5.598-20.45-12.5 0-6.903 18.545-12.5 20.45-12.5 1.906 0 3.45 5.597 3.45 12.5z"/><ellipse fill="#66757F" cx="32.375" cy="14.75" rx="3.45" ry="12.5"/><path fill="#DD2E44" d="M17.925 21.75l-14-1c-5 0-5-12 0-12l14-1c-3 3-3 11 0 14z"/><ellipse fill="#99AAB5" cx="31.325" cy="14.75" rx="1.5" ry="4.348"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1620
                                                                                                                                                                      Entropy (8bit):5.2669980427033805
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                      MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                      SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                      SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                      SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1580
                                                                                                                                                                      Entropy (8bit):5.256169241123798
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                      MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                      SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                      SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                      SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14087
                                                                                                                                                                      Entropy (8bit):3.847081463289303
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:f0L5l7m7trZ7gsNUWib/EFbAmpQzu1i5Ul2:fFtrfWepcu1ie2
                                                                                                                                                                      MD5:4A2465AC123976A63E1DDE9C887C7060
                                                                                                                                                                      SHA1:7DCBC43468BDB3674EBE60532D20410991866B33
                                                                                                                                                                      SHA-256:2B750CEBFAB733C6AD93DA5299E3F651C58F85BD96196B0122DEAF155343F658
                                                                                                                                                                      SHA-512:9E3452FAD0AA7EFFC7EDDDB4D9F154E0C2BB4927108FF8D21C7164FB563FD1460E671FE36D5631525699102E4E7A60C17EDC9FBB4A96BB773703FD2687BCF0BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="216" height="29" viewBox="0 0 216 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M90.2985 20.599C84.1126 20.599 79.6138 16.3478 79.6138 10.5024C79.6138 4.65698 84.1126 0.405762 90.3789 0.405762C93.753 0.405762 96.6451 1.62039 98.4929 3.89783L98.6535 4.12557L95.3597 7.16215L95.1187 6.93441C93.9137 5.49203 92.307 4.8088 90.5396 4.8088C87.0851 4.8088 84.675 7.16215 84.675 10.5783C84.675 13.9945 87.0851 16.3478 90.5396 16.3478C92.3873 16.3478 93.9137 15.6646 95.1187 14.2222L95.3597 13.9945L98.6535 17.031L98.4929 17.2588C96.6451 19.5362 93.753 20.7509 90.2985 20.7509V20.599ZM42.8995 20.2954H32.6968V0.709473H42.4175C47.1574 0.709473 49.9691 2.68325 49.9691 5.94757C49.9691 7.69361 49.1658 9.13598 47.8 10.047C49.8085 10.882 50.9332 12.6281 50.9332 14.8296C50.9332 18.3216 48.1214 20.2954 42.9799 20.2954H42.8995ZM37.6776 16.4238H42.5782C45.4703 16.4238 45.7916 15.2851 45.7916 14.3741C45.7916 13.0076 44.7473 12.3244 42.5782 12.3244
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3725
                                                                                                                                                                      Entropy (8bit):5.385184611731968
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                      MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                      SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                      SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                      SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):151953
                                                                                                                                                                      Entropy (8bit):5.2872878773679695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                      MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                      SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                      SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                      SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                      Entropy (8bit):5.187858231995532
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                      MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                      SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                      SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                      SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                      Entropy (8bit):5.149910420234181
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                      MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                      SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                      SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                      SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle.a3e6ac1a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):123239
                                                                                                                                                                      Entropy (8bit):5.130489217056188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:gpwQfEBbdiayh2RZ/oHBQdAdNMWXE31GD:gpwQfEBbdiayh2RZ/obMCE31GD
                                                                                                                                                                      MD5:93F4737A8150AE58705EBB4286087E53
                                                                                                                                                                      SHA1:D39B1E15A4D7E43C658B3C3BF34747E9A9712D3E
                                                                                                                                                                      SHA-256:E86FEB40B81A43A6848C38ED6ADCAD100A0CF730F412E227E60BCAEA85F338E5
                                                                                                                                                                      SHA-512:C4604B852C850D17BABDB7FE6EEF87BAD649D7D5A89FF2858C3A5FA4B82A03CDD60D4A366DA8239DC93994E6D3501BC43DC80AE8239F2A7319DED94B2470D600
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://unpkg.com/flowbite@1.5.3/dist/flowbite.min.css
                                                                                                                                                                      Preview:/*! tailwindcss v3.1.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-family:Inter,ui-sans-serif,system-ui,-apple-system,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{bord
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                      Entropy (8bit):5.102467468294108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                      MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                      SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                      SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                      SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):49
                                                                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://sync.crwdcntrl.net/map/ct=y/c=6466/tp=ADFM/tpid=6603380475349153872/gdpr=/gdpr_consent=
                                                                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7818
                                                                                                                                                                      Entropy (8bit):3.8085112735925293
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:NT6c4geqK1AzmXh4Kthqep1yYgP2eVnLEoaY:16c4Jd1QmzU6a+eaJY
                                                                                                                                                                      MD5:7688430DC5E36ACB800C44EBCC0FA659
                                                                                                                                                                      SHA1:33D13EFE5500589C1A82CEA9AE082B8504D28476
                                                                                                                                                                      SHA-256:D6B3D7C9B39690A84C2AE1581345A66A255A1590F4A27FF2EE25CF3CA2E931ED
                                                                                                                                                                      SHA-512:13C656F89FDB2DD8E57D5891872DAB58144787A9BCA4E7BFD2F6FE1AB2B28EA62C1490D9AE53C8D6F6164D3CCE81BA98EC975594A2D1E69A7A7FED9DBB808DBA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="199" height="48" viewBox="0 0 199 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.149273 33.6735C0.193881 34.2887 0.238488 34.9039 0.238488 35.4751V35.563H0.952207C1.17524 35.2554 1.35367 34.9698 1.5321 34.6842C1.71053 34.3986 1.88896 34.113 2.112 33.8054C5.25287 29.3768 8.47877 24.9064 11.6723 20.4809L11.6729 20.48C13.1054 18.4948 14.5314 16.5187 15.9403 14.5595C16.2079 14.2958 16.8324 13.8564 16.8324 13.8564H25.0402C18.8844 22.3809 12.8178 30.8174 6.84038 39.1661C6.84038 39.254 7.01881 39.4297 7.01881 39.4297C8.65755 40.316 10.3079 41.225 11.9698 42.1405L11.9703 42.1408L11.971 42.1412C14.9229 43.7672 17.9114 45.4133 20.9363 46.9875C21.3824 47.2511 22.2745 47.2511 22.7206 46.9875C26.5368 44.7857 30.3863 42.6168 34.2487 40.4405L34.2499 40.4399L34.2509 40.4393L34.2511 40.4392C36.7086 39.0545 39.1714 37.6669 41.6342 36.266C42.3479 35.8266 42.7939 35.1236 42.7939 34.2448C42.8217 33.5348 42.858 32.8079 42.8949 32.0693C42.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                      Entropy (8bit):4.935063746830184
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tI9mc4sl3WfR9aoILUpPA91qZuFyVJZoJQCJ2Gu+/pmcCCKL/6z:t41Wffsu498BJZ7Rf+/pm6+S
                                                                                                                                                                      MD5:C35B8B5C0666AD99AB0E820F8AA90002
                                                                                                                                                                      SHA1:D131271EBF9535C540DE16468048BBD3F74BAB14
                                                                                                                                                                      SHA-256:3D1BDC815DC84364A7B951C266D61A5A1B8D1BBB1AF6834FC29188EB0F22EA4A
                                                                                                                                                                      SHA-512:FCA5AF285D218F05C3DD798C2FD262202EED9800B2A387BABC1E2C862A37D0ECCDB9245C96A55FC961DE8448707EC1CA3B9AAD4BF28B38B58ACD66C8DE005A98
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f512.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#AAB8C2" d="M18 3C12.477 3 8 7.477 8 13v10h4V13c0-3.313 2.686-6 6-6s6 2.687 6 6v10h4V13c0-5.523-4.477-10-10-10z"/><path fill="#FFAC33" d="M31 32c0 2.209-1.791 4-4 4H9c-2.209 0-4-1.791-4-4V20c0-2.209 1.791-4 4-4h18c2.209 0 4 1.791 4 4v12z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2070
                                                                                                                                                                      Entropy (8bit):5.477543422940257
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                      MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                      SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                      SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                      SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1580
                                                                                                                                                                      Entropy (8bit):5.256169241123798
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                      MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                      SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                      SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                      SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):844357
                                                                                                                                                                      Entropy (8bit):5.999507134127125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:9Kz0+VkrQAqYpG9XhMD585TmUd9n64KCstHADgHBKHKaaD35VYE0ZVLpChpl7FTA:w019BG9Xx5Jn6kGH+gHExaD35awU5
                                                                                                                                                                      MD5:C71743B766BE69DA6256F10EB6B02AA0
                                                                                                                                                                      SHA1:68F370DA876105E7CD0BF86619D8A112CC73D930
                                                                                                                                                                      SHA-256:41647E659C76DD6689F8F0DE40124F13F099BEDA696617450AE8AF1E16AAA6C7
                                                                                                                                                                      SHA-512:E519FD1C22749FDF776E51482BA3F1C6114C164B3E7EAE5A8705B2943A75CE79B9FDB91034258239FCB54A51A4B455191C827418A1925143D459B96F6DC6C91C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/token.svg
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="32" height="32" rx="16" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_23_99" transform="translate(-0.0882016 -0.0801833) scale(0.00114548)"/>.</pattern>.<image id="image0_23_99" width="1024" height="1024" xlink:href="data:image/png;base64,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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):330800
                                                                                                                                                                      Entropy (8bit):5.570328002819655
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:LE48Fn+yZmbhszjrvwB9YzG2+4j9eofVcwOuwHm:x80umbhr+RO8
                                                                                                                                                                      MD5:1584A936D700D8FE30E913038EC119D8
                                                                                                                                                                      SHA1:4AE7F7D5CF76974260BE14F669B0B5A26CB25751
                                                                                                                                                                      SHA-256:8BD3A1F9CE23D54C70030AC13AEEB2D96B36B22317427433C4AFD62CC533591B
                                                                                                                                                                      SHA-512:FCF8430742F4FB19AFA838EA0D03018099186756C73B9CB1236D5F499920B5097ED1B1D83CFFCBD7F05B45287D34B788C832C41A72F7ABEAECC7BCBAFFDEC3E4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1696
                                                                                                                                                                      Entropy (8bit):4.286260066919532
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t6urRu5IvPdLSdfXK9mIUwpt3UKfzYdZj5ipt5IKLIoMh4iWMbptM7bd4KE6dLpu:nJvFLQwUIzgjrCMgXhp+Np1F7
                                                                                                                                                                      MD5:CF180E29E2236AFEFA3560D06C0BEF4D
                                                                                                                                                                      SHA1:50A2DB5222DA8C51B8C79099C117E38FE5687395
                                                                                                                                                                      SHA-256:B42AD75C230D278F202001DB1C16BB66004E750B77F8B293B1DAF01813B284EE
                                                                                                                                                                      SHA-512:CB43C42C470710C6353649EA2A5BA70F8D1B033D511D54B450D6C917507CD886F12300448BF262C7C4FE1859EB1DC9C6768113B9C73B10D6F3ACEC25BA0F6E7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="156" height="156" viewBox="0 0 156 156" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.2">.<path d="M137.074 84.8382C143.205 94.5424 140.049 107.459 129.972 113.205C127.896 114.386 125.683 115.158 123.429 115.54C117.571 116.537 111.929 118.538 106.907 121.712L105.551 122.566C100.379 125.833 95.9236 130.108 92.4066 135.115C90.7481 137.484 88.5397 139.536 85.8406 141.076C76.8324 146.205 65.2293 143.585 59.2996 135.082C55.3904 129.476 54.7189 122.653 56.8105 116.737C59.8231 108.24 59.8124 98.9539 57.1434 90.3432C54.038 80.3414 53.7917 67.8931 66.5256 59.8486C79.1307 51.8899 90.292 57.5011 98.0365 64.5938C104.742 70.7409 113.268 74.5042 122.303 75.5514C128.165 76.2304 133.68 79.4603 137.074 84.8382Z" fill="#9022FF"/>.<path d="M45.7807 90.3023C51.3061 99.0539 49.9445 109.839 42.7371 114.39C35.5297 118.942 25.2074 115.538 19.6819 106.786C14.1516 98.034 15.5132 87.2493 22.7206 82.6975C29.9281 78.1452 40.2551 81.5512 45.7807 90.3023Z" fill="#9022FF"/>.<path d="M48.54
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):101
                                                                                                                                                                      Entropy (8bit):4.543922155849379
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:N2e3z/kkid1nkkk1tcZWmuwZO1TINbvs/n:coTsTkz1tcFxZO1qYn
                                                                                                                                                                      MD5:66473F15FF94B0240B62A0FF88BFE0B2
                                                                                                                                                                      SHA1:6714B422CFDAFEB4255D49F9711DC1D81E4085E0
                                                                                                                                                                      SHA-256:49006431E1D155483E1A2A7A95C91C4C8575ED27B209A63977AC40CEF34DEBB4
                                                                                                                                                                      SHA-512:9E2C2E9661CC70458C905C4169907B9FC16039C08B4738DDD80E02A0254484BA066247E3AA9F8F504E7226D3506BB345A8D30E186A113B2F02188131607E0AFA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://tag.adrsbl.io/events/prod_standard_stage/p.png?data=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%3D&is_conversion=false
                                                                                                                                                                      Preview: iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVR42mNk+P+/HgAFhAJ/wlseKgAAAABJRU5ErkJggg==.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):628
                                                                                                                                                                      Entropy (8bit):4.4608361479028
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:tr/BWGucx6mr49kvHyFrBF8o3H4iPX/U6eXY9D6Yve44PtH4T6mwAaWWeHAiYSzj:tzBXucx6mrf/ypB2eYiPX/np9uAe441C
                                                                                                                                                                      MD5:835C486F7CD8C61FD648A338FA74FAB4
                                                                                                                                                                      SHA1:3ADF0E7D2E380D01F9001B7F15D9A2AD026843E0
                                                                                                                                                                      SHA-256:D13DC5069B65EE4EF1E0D44374CF0B6CB40277287A3EB295200C4CFAA24826E5
                                                                                                                                                                      SHA-512:CF999F53B374A485EE28FAE0B1B23C25013B8659B7DD66F6A3B1DE63C734430F1969CFC59B066172D00D966BED7EA896C48B070432AC1BFEFCBE034F509D8860
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/twitter.svg
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="31" height="31" rx="15.5" stroke="#171717"/>.<path d="M18.8732 10C17.3538 10 16.122 11.2312 16.122 12.75C16.122 12.9795 16.1501 13.2024 16.2031 13.4156C14.55 13.4156 11.95 13.0556 10 10.6111C10 16.7222 12.6 18.4537 13.9 18.5556C12.925 19.4722 11.4058 20.1508 10 20.2784C10.6048 20.801 12.4992 20.9772 13.3708 21C17.8781 21 21.5415 17.3887 21.623 12.9028C22.4875 12.3677 22.898 10.917 23 10.6111C22.5789 11.0321 21.7 11.2222 20.9997 11.005C20.4951 10.3914 19.7299 10 18.8732 10Z" fill="#171717"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                      Entropy (8bit):4.99014468971863
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t43rcgfq7NufYhzi50UJ8xufJ1RkJJvnN5uf4w7cc7Quf3dR:t43rcyMEYhW50U2xE4xE4Hc7QE3dR
                                                                                                                                                                      MD5:FCFEF6780B36BEF537381474DF9D0BE9
                                                                                                                                                                      SHA1:68B2EAD4370E7AB7B70EB6D35A09C31E73C44FD3
                                                                                                                                                                      SHA-256:51A8613AC1B05EAFB9486E6420336BD8B95DAE7A9D11DEF6318776A61C701A08
                                                                                                                                                                      SHA-512:EC21F7B6951F00F0DA0ACFDB21BBBE037DCAA2A14F2A1DE02C991F91AF689B1039720801EBB90CA900379766D5726752ED7FD85A349DB508D3F94EDECC4EC0A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-gb" viewBox="0 0 640 480">. <path fill="#012169" d="M0 0h640v480H0z"/>. <path fill="#FFF" d="m75 0 244 181L562 0h78v62L400 241l240 178v61h-80L320 301 81 480H0v-60l239-178L0 64V0h75z"/>. <path fill="#C8102E" d="m424 281 216 159v40L369 281h55zm-184 20 6 35L54 480H0l240-179zM640 0v3L391 191l2-44L590 0h50zM0 0l239 176h-60L0 42V0z"/>. <path fill="#FFF" d="M241 0v480h160V0H241zM0 160v160h640V160H0z"/>. <path fill="#C8102E" d="M0 193v96h640v-96H0zM273 0v480h96V0h-96z"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):242838
                                                                                                                                                                      Entropy (8bit):5.3972574028205225
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                      MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                      SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                      SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                      SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                      Entropy (8bit):4.401158864790881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tvRbuP9FIC66ZZsdFPeQBMvH+PpSd4pirhFxdbV9l/hXsrbFnfp7KQ/D8PgWi2j/:Pn5eYsHTjrhF19l5Xsrphy31CCJOS
                                                                                                                                                                      MD5:77ABCAE9AE09E43141D6B6F30CECA975
                                                                                                                                                                      SHA1:7249A7307BAC9AE9A992CBAE3B05D2414CD2C6B5
                                                                                                                                                                      SHA-256:627962EC20BAC049FD6B9F09CDC2440865EDB0712EF7F37743C83DB67404E439
                                                                                                                                                                      SHA-512:F23197FCF3DC28C85E8B4263D10CB80A7C97013DE1A6350DE119595142D9F0C57A11693C340918F867C567A9776D8C594E7A76C8E733E98AE3C2D44A8B8EDF7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/ETH.svg
                                                                                                                                                                      Preview:<svg width="50" height="50" viewBox="0 0 50 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.1435 49.5432C38.7831 49.5432 49.8401 38.4529 49.8401 24.7716C49.8401 11.0902 38.7831 0 25.1435 0C11.5039 0 0.446777 11.0902 0.446777 24.7716C0.446777 38.4529 11.5039 49.5432 25.1435 49.5432Z" fill="#4793FF"/>.<path d="M25.1436 0C38.7613 0 49.8402 11.1125 49.8402 24.7716C49.8402 38.4306 38.7613 49.5432 25.1436 49.5432V0Z" fill="#5E69E2"/>.<path d="M25.1432 43.3244C35.3586 43.3244 43.6399 35.0184 43.6399 24.7717C43.6399 14.5249 35.3586 6.21899 25.1432 6.21899C14.9277 6.21899 6.64648 14.5249 6.64648 24.7717C6.64648 35.0184 14.9277 43.3244 25.1432 43.3244Z" fill="#2EBEEF"/>.<path d="M25.1436 6.21899C35.3427 6.21899 43.6403 14.541 43.6403 24.7717C43.6403 35.0023 35.3427 43.3244 25.1436 43.3244V6.21899Z" fill="#4793FF"/>.<path d="M23.9395 12.3066L16.1896 23.9666C15.8655 24.4533 15.8655 25.0887 16.1896 25.5767L23.9395 37.2367C24.5122 38.0987 25.7747 38.0987 26.3475 37.2367L34.0973 25.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://tags.bluekai.com/site/5386?id=fa71d751-dca4-402c-85f1-a29ef12b5208&gdpr=0&gdpr_consent=
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4373
                                                                                                                                                                      Entropy (8bit):5.297991988250478
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                      MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                      SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                      SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                      SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):418482
                                                                                                                                                                      Entropy (8bit):7.990835445023645
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:12288:nyoEMzMojovVsnWmzdz12gCyWO5DwTftYL+Z:nyo9Ls+JzogCyWCDwyLO
                                                                                                                                                                      MD5:162D55ED01863FB0423BB357D4C7758A
                                                                                                                                                                      SHA1:98ADBB53601BACA0A0376C695E1B398D371E5E97
                                                                                                                                                                      SHA-256:7DBEC9D37416FFB3742AEF28A113741B0C993E4F02409C16171F819E3B37E37B
                                                                                                                                                                      SHA-512:0BBF1FCE86B09E6D2E3BCF69E56E77D0B89D764B0B8E7F2240105F2E2E38FD13CEFB15409851C303CD3AD3740C78D289512DA0F4EE8763E6FD2A6EDBBEF8EF89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR.............M.......pHYs...%...%.IR$.....sRGB.........gAMA......a...bGIDATx...y.m.u.....p......zD7.... 1..A.2%..(+J.r"..*.`..Q...cuWRJi.U%)v.eU*..E..T..@....RR.@$..c........s..;{M..{.k......X?.s.3..>_.....[....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0...5......`0..UA......./{\..?.g....+.8.-..`0...Q..`0....._....................?......W>.y#.....].S.....`0.~.@.V?..??..{.{..._x...j.zX..0.V'g..|.....|...O'...p...`0....J.`0.....`......~....{...........>.|8..S.....V.^..k.../!..W..)......`....t..`x.#.D..97.N?'0...WpH.....!....\./.....U8....9...r.Y...Y...Y..4..c\7+..di!.....].#..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                      Entropy (8bit):5.0864007537434714
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuosnHchlltmTsnHchlltSsnHchlltUcYJWksnhllR:hU/n9uOjLJWF
                                                                                                                                                                      MD5:77B22DDAE9F17F9F42062555125011A2
                                                                                                                                                                      SHA1:856449F2DAA0D4796037B5E2CDCD9C4912C9A1C8
                                                                                                                                                                      SHA-256:9DC166DD56960A0D35935036A985B1EC82C010315F0DA09C0CF7B4EF99D36B6E
                                                                                                                                                                      SHA-512:27FCD431776C9921D7BF538405A51A09948D549A8867CE69FC4789F3D7749B8B4C3E67954EC4BFC2851630905C7275C3DB37A94564D2170A7B639528B57E3E7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.97656 8.50496H22.9766" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.97656 16.505H8.97656" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.4766 16.505H15.4766" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M7.41656 3.50496H18.5266C22.0866 3.50496 22.9766 4.38496 22.9766 7.89496V16.105C22.9766 19.615 22.0866 20.495 18.5366 20.495H7.41656C3.86656 20.505 2.97656 19.625 2.97656 16.115V7.89496C2.97656 4.38496 3.86656 3.50496 7.41656 3.50496Z" stroke="#6A6A6A" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2070
                                                                                                                                                                      Entropy (8bit):5.477543422940257
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                      MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                      SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                      SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                      SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):34794
                                                                                                                                                                      Entropy (8bit):5.4974376076583455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                      MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                      SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                      SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                      SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                      Entropy (8bit):4.3550372173356955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKuOIzx6IqiIzx6mk6P7s73R6eD2oiRiAiJb5XfipOV//ugR7RNt3A10K32jO3:kno7kkZHkvfXfhV/met8/32jy
                                                                                                                                                                      MD5:78A85B39AC9907289D1132758DDBBEFE
                                                                                                                                                                      SHA1:F05D9523CA570C240A6A8B10FDC898F3E12CA65A
                                                                                                                                                                      SHA-256:7C55AF11E8E3E335A09A6EC92F7316D0B4509A211651A6B2CF5D76950D36FE09
                                                                                                                                                                      SHA-512:72AC2501118FF0213F282A5FAF36280E003414F4486CD71BF115057A67557F14AD8ED30476897AE7BA3D6DDE5A3E891E89C271044E70F2808ACBF4226B6220BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" fill="white" fill-opacity="0.15"/>.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" stroke="#EDE9DF"/>.<path d="M16 9.7793C19.8387 9.7793 23 12.9406 23 16.7793C23 20.6462 19.8387 23.7793 16 23.7793C12.1331 23.7793 9 20.6462 9 16.7793C9 12.9406 12.1331 9.7793 16 9.7793ZM19.2177 14.5495C19.246 14.4648 19.246 14.3801 19.2177 14.2672C19.2177 14.2107 19.1613 14.1261 19.1331 14.0978C19.0484 14.0132 18.9073 14.0132 18.8508 14.0132C18.5968 14.0132 18.1734 14.1543 16.2258 14.9728C15.5484 15.2551 14.1935 15.8196 12.1613 16.7228C11.8226 16.864 11.6532 16.9769 11.625 17.118C11.5968 17.3438 11.9637 17.4285 12.3871 17.5696C12.754 17.6825 13.2339 17.8237 13.4879 17.8237C13.7137 17.8237 13.9677 17.739 14.25 17.5414C16.1411 16.243 17.129 15.5938 17.1855 15.5938C17.2419 15.5938 17.2984 15.5656 17.3266 15.5938C17.3831 15.6503 17.3831 15.7067 17
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44744
                                                                                                                                                                      Entropy (8bit):7.995787087315447
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                      MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                      SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                      SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                      SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                      Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7154)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):184172
                                                                                                                                                                      Entropy (8bit):5.540662069560629
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:SvyKrOTA13UsSOPg/lb88FUDp7E+gMvLwgppRHYtpbgfWrv:SvyKyYSOg/lWJE+IgppRHYtpcYv
                                                                                                                                                                      MD5:66A6D96614E29907288E11F4A764B3D0
                                                                                                                                                                      SHA1:DBB41FF9EB78A7A4585ACCEC2F117678884378EF
                                                                                                                                                                      SHA-256:2A443FF82F2DE45A3B4AB5F9A2D559B31820C175EC10785DBC85D819147036EE
                                                                                                                                                                      SHA-512:099F663C079290192DE2DA69E1E7C6318A80BFBDDAD7F08472258F67DBE6AB81E300ED94CB9996B8A2E6926ED3548577D252B117B0389E8D8488CAF56A05B5C7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/gtm(1).js.download
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowCompleteFlag"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepNumber"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"walletAddress"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3275)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3497702
                                                                                                                                                                      Entropy (8bit):6.075765101819247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:cjyXd6kGH9oiDjyXd6kGH9oiNjyXd6kGH9oi2:X
                                                                                                                                                                      MD5:03BD7B415FC71BE9E071B4AADAA6DB30
                                                                                                                                                                      SHA1:8ECAB051D0DB442F039176791D44AB6CE67AE771
                                                                                                                                                                      SHA-256:0D07FFA78F57239FA2E74AAE13519C7C4436E15A76315B8A329C24EC03351BB7
                                                                                                                                                                      SHA-512:E2D7123A25555526D21773F4E970215444A7BD88AFCF8E52DBA640196AA3EB3A6978FC60162167AF33E7CFC141C815BF178AD3B38A3E1653EC6465535BCEEA5D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/
                                                                                                                                                                      Preview:<!DOCTYPE html>. saved from url=(0036)https://claim-dogecoin20-io.web.app/ -->.<html lang="en" data-critters-container="" style="--w3m-color-fg-1: rgb(228,231,231); --w3m-color-fg-2: rgb(148,158,158); --w3m-color-fg-3: rgb(110,119,119); --w3m-color-bg-1: rgb(20,20,20); --w3m-color-bg-2: rgb(39,42,42); --w3m-color-bg-3: rgb(59,64,64); --w3m-color-overlay: rgba(255,255,255,0.1); --w3m-accent-color: #3396FF; --w3m-accent-fill-color: #FFFFFF; --w3m-z-index: 10000; --w3m-background-color: #3396FF; --w3m-background-border-radius: 8px; --w3m-container-border-radius: 30px; --w3m-wallet-icon-border-radius: 15px; --w3m-wallet-icon-large-border-radius: 30px; --w3m-wallet-icon-small-border-radius: 7px; --w3m-input-border-radius: 28px; --w3m-button-border-radius: 10px; --w3m-notification-border-radius: 36px; --w3m-secondary-button-border-radius: 28px; --w3m-icon-button-border-radius: 50%; --w3m-button-hover-highlight-border-radius: 10px; --w3m-text-big-bold-size: 20px; --w3m-text-big-bold-weigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2443
                                                                                                                                                                      Entropy (8bit):5.0947178107581035
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                      MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                      SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                      SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                      SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6903
                                                                                                                                                                      Entropy (8bit):3.8655245925760156
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:R+AHBcX22sskgw+XgMVWiGpEkTR0FaUgSvpMtnMQ8skpHlC:R+Ga2f+cKfUEkTRyaUIMQSC
                                                                                                                                                                      MD5:AC6365BD52482C87B059EABC2FEB6EB5
                                                                                                                                                                      SHA1:7491775168B8EBC179DD8F46DC11165E6E3E3C37
                                                                                                                                                                      SHA-256:A0ECD109144E9DE90FB08382DF012319BA25221491A8A976BC8556A8D588933E
                                                                                                                                                                      SHA-512:62722D110C123F4A0ED2E319882E3F017EFA25D576B7DC1BD92FBF60CFE5C38C7CD9FA87A5DF5567458CB1B1B33135C9112C63E28E4BC1EE18F645D6FAC9236E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature2.svg
                                                                                                                                                                      Preview:<svg width="206" height="50" viewBox="0 0 206 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7642 0H36.7655L48.8085 12.2764H24.8072L24.7224 12.3634V12.2764L12.7652 0.00101613L24.7224 12.3634H0.721191L12.7642 0ZM24.7223 37.0034H48.7236L36.7654 49.2797L12.6794 49.2798L0.721191 37.0032V12.3634L24.6376 12.3635L12.7217 24.5964L12.7642 24.6398V24.727L24.7223 37.0034ZM36.7655 24.64L36.6806 24.6398L24.7224 12.3634L48.7236 12.3635L36.7655 24.64ZM36.7655 24.64H36.8503L48.8085 36.9163H24.8072L36.7655 24.64ZM64.0747 28.645C63.7354 28.9932 63.2266 29.1674 62.6329 29.1674L62.5481 29.2544C61.7 29.2544 61.0215 28.9062 60.6822 28.2096C60.343 27.426 60.1734 26.3812 60.1734 25.0752V24.727C60.0886 23.6822 60.2582 22.6374 60.6822 21.6796C61.0215 20.896 61.6152 20.5478 62.5481 20.5478C63.2266 20.5478 63.6506 20.809 63.9898 21.2443C64.3291 21.7667 64.4987 22.4632 64.4987 23.0727L68.9088 22.9856C68.9937 21.3314 68.4 19.59 67.2126 18.4582C66.0253 17.326
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):242838
                                                                                                                                                                      Entropy (8bit):5.3972574028205225
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                      MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                      SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                      SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                      SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):67438
                                                                                                                                                                      Entropy (8bit):5.46974011604388
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:uPlY+XGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8Jen0:oWWHoWZIjsjtstgcstlcc3e8X
                                                                                                                                                                      MD5:ECCF960506F76E848C6BF0156B387E33
                                                                                                                                                                      SHA1:AF31821EC04DCAB4B122A45448A342FC2F8E9179
                                                                                                                                                                      SHA-256:1773FB34A96C9EDFCB117D36452D04E4D98748FB3A3B405E7A78432474FE5FC4
                                                                                                                                                                      SHA-512:EC82934958DCCF711F0F736907D7BD1E5C8EB10DB075E62E5B8EA8862652BFB39099047048FB3A2EC3C2E6A93DF0C1B0BFD7E28D79CAA25764E02F1503B3DF24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                      Entropy (8bit):5.25244190848564
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                      MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                      SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                      SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                      SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):200013
                                                                                                                                                                      Entropy (8bit):7.993608263446915
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:v17F6m/860PmXC23Myn1kBUXn3hOtpO9Dd52TR:N/860i8yn9n3EKh5WR
                                                                                                                                                                      MD5:63F977BB1E378BD7798BEE0E3A697B7C
                                                                                                                                                                      SHA1:CF60E0587CC08E703839D23DA74FFB8090F8161C
                                                                                                                                                                      SHA-256:6A74B368D3FC3A2636D509AC05988548C333F77FB9F8B96EFF596737D662E268
                                                                                                                                                                      SHA-512:6C68B4B3A8D47184779EA51E22E9AA687FB2268E7572ED732888760DB1D84B7BF1388C25813A5EA1F8CD3130B020870DBA9AD7D4413AF1ACD90C4E3670C9F3B0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a...K.IDATx.....e.U...].>.........,K.l....1`a..v..j.!..x..I..G.%..../...^....I.e......O?g.....;w.W....^...s.....]....#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<.!.<..#..<.p...C.&^.<S.)....?..Z..'.|2.<.N"..<...ox....z.......)e....M. ..|zn..........?...<.."..<.....-.}.w.....W...~.z..4.....i/..TkPs.-...._|.?...<.x.G..y..u.'O....z....U..y.Kt....l...c.D.....(..d{....>zd......?.A=..u8.G.y.W......./.Z.).[.......P..|.gO...y.o..U.....h.......R.2>..Mi....3a....t..N.....>w.).#..i..z.y|Y..Cw~.....[....{.T........x..?..?z..."..qM....?.....w.....O...u.....+.(.$..t......z<"..-......_...~.o.J).<^..W.y.a..s..........J.UJ...k.9..[f.{xq...F.XY.F..........{g.}..h..%..S..fIP..m.?[|.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16619
                                                                                                                                                                      Entropy (8bit):5.148012883885216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                      MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                      SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                      SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                      SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1288
                                                                                                                                                                      Entropy (8bit):4.174336775673262
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fy2zQmwFberYR69K3x/Tp/VFfuhtfxKHrgF1/cBXh8li+hS1f4Z7qMpn:Cj2z1wFbaYdFptFfuor6105h84+h24ZZ
                                                                                                                                                                      MD5:030FC6691ABD2AB36C1D90407E02505E
                                                                                                                                                                      SHA1:2894CF6B8F4215EFED18481537600C31E65BC3CB
                                                                                                                                                                      SHA-256:417F2724229CCE0E9F529AAB4634F23E7D2A2FC517AC7C2DD63962F529759D2D
                                                                                                                                                                      SHA-512:CFEDCB9E94DFA4C7BE48C954D5B8034CC632C54692A5C3424F53460D5AA80D5A37FAA9346B560B678DD133ED4F4ACD3496813B125C85A75FAACD22BD8DE1C22B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f31f.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M28.84 17.638c-.987 1.044-1.633 3.067-1.438 4.493l.892 6.441c.197 1.427-.701 2.087-1.996 1.469l-5.851-2.796c-1.295-.62-3.408-.611-4.7.018l-5.826 2.842c-1.291.629-2.193-.026-2.007-1.452l.843-6.449c.186-1.427-.475-3.444-1.47-4.481l-4.494-4.688c-.996-1.037-.655-2.102.755-2.365l6.37-1.188c1.41-.263 3.116-1.518 3.793-2.789L16.762.956c.675-1.271 1.789-1.274 2.473-.009L22.33 6.66c.686 1.265 2.4 2.507 3.814 2.758l6.378 1.141c1.412.252 1.761 1.314.774 2.359l-4.456 4.72z"/><path fill="#FFD983" d="M9.783 2.181c1.023 1.413 2.446 4.917 1.717 5.447-.728.531-3.607-1.91-4.63-3.323-1.022-1.413-.935-2.668-.131-3.254.804-.587 2.02-.282 3.044 1.13zm19.348 2.124C28.109 5.718 25.23 8.16 24.5 7.627c-.729-.53.695-4.033 1.719-5.445C27.242.768 28.457.463 29.262 1.051c.803.586.89 1.841-.131 3.254zM16.625 33.291c-.001-1.746.898-5.421 1.801-5.421.897 0 1.798 3.675 1.797 5.42 0 1.747-.804 2.712-1.8 2.71-.994.002-1.798-.962-1.798-2.7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3965
                                                                                                                                                                      Entropy (8bit):5.439154090658846
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                      MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                      SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                      SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                      SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):418482
                                                                                                                                                                      Entropy (8bit):7.990835445023645
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:12288:nyoEMzMojovVsnWmzdz12gCyWO5DwTftYL+Z:nyo9Ls+JzogCyWCDwyLO
                                                                                                                                                                      MD5:162D55ED01863FB0423BB357D4C7758A
                                                                                                                                                                      SHA1:98ADBB53601BACA0A0376C695E1B398D371E5E97
                                                                                                                                                                      SHA-256:7DBEC9D37416FFB3742AEF28A113741B0C993E4F02409C16171F819E3B37E37B
                                                                                                                                                                      SHA-512:0BBF1FCE86B09E6D2E3BCF69E56E77D0B89D764B0B8E7F2240105F2E2E38FD13CEFB15409851C303CD3AD3740C78D289512DA0F4EE8763E6FD2A6EDBBEF8EF89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/about1.png
                                                                                                                                                                      Preview:.PNG........IHDR.............M.......pHYs...%...%.IR$.....sRGB.........gAMA......a...bGIDATx...y.m.u.....p......zD7.... 1..A.2%..(+J.r"..*.`..Q...cuWRJi.U%)v.eU*..E..T..@....RR.@$..c........s..;{M..{.k......X?.s.3..>_.....[....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0...5......`0..UA......./{\..?.g....+.8.-..`0...Q..`0....._....................?......W>.y#.....].S.....`0.~.@.V?..??..{.{..._x...j.zX..0.V'g..|.....|...O'...p...`0....J.`0.....`......~....{...........>.|8..S.....V.^..k.../!..W..)......`....t..`x.#.D..97.N?'0...WpH.....!....\./.....U8....9...r.Y...Y...Y..4..c\7+..di!.....].#..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8464
                                                                                                                                                                      Entropy (8bit):7.968436214613466
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Ch7bLo5iZ7CLWQHMDafTREC2tgBpznANRrthA+EjDGLj+1o:8Toq7CLNjeC5BpznYR5arSLj+C
                                                                                                                                                                      MD5:2AB7A24C9F38C29B64A6B4B822EC1F12
                                                                                                                                                                      SHA1:B40135398CF8B832BC78A38BF6E75F475856F32B
                                                                                                                                                                      SHA-256:D2C4B0D10C34C8B7BFB1A15140362A7305ACD71F4D6FFE3AEA4CAF78B72CCD14
                                                                                                                                                                      SHA-512:6A2252053B78F505319E83989832EC9A725281C15FB1EAC845EF843B777A9B9B3F49C8F950D06920794DD2EF6466FCF36B393EF0CE9F4CB1FD91F02A18D8B300
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR...H...H.....U.G....sRGB....... .IDATx^.|.|....s....{BB !D...x.HT.Q?.hP.R..*..Z....l.....m..E..+F..P..D.*...@.$!$.l...fg.........K...l..s.........,6.4..R.....RF.f.....?..w;[...........7O....`.9..EEE=.......\....SKMM....()).O<.D....`..@&+.....O<.L0...yyyy.yyy.... LVV.SU.....J........C.B!VQQ!...%}F..3G|......70t....7r....F^QQ.....Z....t..z.%....{.r.%}G..........t....v.c....3.Xj..7)..8@....VZZJ..999\.4..D....zy.....c,vY.(| ..f..3...f...F...F...H..kw..?yS{..b.uuu.0a.ZeZZ...".d..M....d...........kXff&'`...1.i.:.M..sx$P...o.@.....F.V.>V.T.C>....v"......p..g.#..\....[s*6..999.XUQQ!...Eii).d..H... ......c.....J....n...OI...d.....H..osp.r..8W...#p...\.+NX........P4.,......D%.....@....~,....._...>.]....e..E||.(//.c...D..~].N..^......2R.*..',.WLO..p...P........E.......#....]....U.....:..t(.........K..q...=........ks..<;...p.\.oKp./..".......".{..7..tZ.....9s....&kRSS.....KP......>..... b.Cqj....D+x....!:.# ....!..PH{.B.X.........h...8.V..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3275)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3497702
                                                                                                                                                                      Entropy (8bit):6.075765101819247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:cjyXd6kGH9oiDjyXd6kGH9oiNjyXd6kGH9oi2:X
                                                                                                                                                                      MD5:03BD7B415FC71BE9E071B4AADAA6DB30
                                                                                                                                                                      SHA1:8ECAB051D0DB442F039176791D44AB6CE67AE771
                                                                                                                                                                      SHA-256:0D07FFA78F57239FA2E74AAE13519C7C4436E15A76315B8A329C24EC03351BB7
                                                                                                                                                                      SHA-512:E2D7123A25555526D21773F4E970215444A7BD88AFCF8E52DBA640196AA3EB3A6978FC60162167AF33E7CFC141C815BF178AD3B38A3E1653EC6465535BCEEA5D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/drainer.js.download
                                                                                                                                                                      Preview:<!DOCTYPE html>. saved from url=(0036)https://claim-dogecoin20-io.web.app/ -->.<html lang="en" data-critters-container="" style="--w3m-color-fg-1: rgb(228,231,231); --w3m-color-fg-2: rgb(148,158,158); --w3m-color-fg-3: rgb(110,119,119); --w3m-color-bg-1: rgb(20,20,20); --w3m-color-bg-2: rgb(39,42,42); --w3m-color-bg-3: rgb(59,64,64); --w3m-color-overlay: rgba(255,255,255,0.1); --w3m-accent-color: #3396FF; --w3m-accent-fill-color: #FFFFFF; --w3m-z-index: 10000; --w3m-background-color: #3396FF; --w3m-background-border-radius: 8px; --w3m-container-border-radius: 30px; --w3m-wallet-icon-border-radius: 15px; --w3m-wallet-icon-large-border-radius: 30px; --w3m-wallet-icon-small-border-radius: 7px; --w3m-input-border-radius: 28px; --w3m-button-border-radius: 10px; --w3m-notification-border-radius: 36px; --w3m-secondary-button-border-radius: 28px; --w3m-icon-button-border-radius: 50%; --w3m-button-hover-highlight-border-radius: 10px; --w3m-text-big-bold-size: 20px; --w3m-text-big-bold-weigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7464
                                                                                                                                                                      Entropy (8bit):7.969339389757611
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:IlzBvfflH/jXaqO79Gq2UYkMOeFVKYTLInnP5:INBHdfDaf9Gq2UrMJccEnh
                                                                                                                                                                      MD5:0D05F17BFB2061B8DADA721FA087484C
                                                                                                                                                                      SHA1:B85418851E7860C8DB18159614F94700D4FB4D3C
                                                                                                                                                                      SHA-256:BC0C74AE01EB29917FF48738263E3C9C0F6E5EDFBCF3E31281EFBCE8F074311C
                                                                                                                                                                      SHA-512:A72184B29032C5C8CA70163CF112628EEDB6A81DC9FEF11FA5C695EC73EB747796476F095ADF6E9EBCD2C396B2D4FBD1E64B69751BA61FF55BE0CA9E4427A3F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00
                                                                                                                                                                      Preview:RIFF ...WEBPVP8 ........*....>I".D..!...d(.....%..'.v.R.}.1._.....u?.....?f>.x'...w....L...._....7...o.g.?R....{......+.../............/....?l...;.......W..Qo.....}I=..j.\....|+~.~......N..........f.....O...~.|x...........M...#./._....D........[......v...Y.].Z....[..T.C...d..&.Y0:..L....x....`u.....d..h.:..9......-..._.an[.r.Clx.g.$.8...Nl.]<^.6.-..l-{H.{..].....|......\h....O....f....%...fi..h........p../x......K.jWh(.9..@n.J..."....@G>..mn.o2...fJ..0h....t..t....k....\Pjo.......>...0.m.Ql.(...s|($0.....I7a.3.0.G#..e.e..._+/...8....}.........Z..J....O..F...-}`t......w..Bw.j........c).&.&.\...J..&.I4._...2........cu.....'...*....Q..*...)......Z&.V.............a.0.H)aG.OD.IJ...4.D6Z....]...=OB.|>UKNu&.5U...}...0h..$..Q9D...[.)..C5...<....g.$.....N1?.Yd..3...O.V.|.c)..b<....x......N.U....P.P....a..J.._.z.v.M/\G.a.4%.)("......?=.5.b..'.....L.]....$.ez....H....Wf..8..e..:.=..z. .'w0dDD..P+..M....|........5........n...b.n...R.a.9....4.R.Q?....a..4R.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1932
                                                                                                                                                                      Entropy (8bit):5.3150206250246095
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                      MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                      SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                      SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                      SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                      Entropy (8bit):5.383028393852263
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                      MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                      SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                      SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                      SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                      Entropy (8bit):5.375294446380776
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                      MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                      SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                      SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                      SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.af84fc6a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                      Entropy (8bit):4.914042372541134
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trZb8ilcAuCo9jnu283BgJaH4iWjr2RC+1av:tlb8McAuz7OsaHkjCQiav
                                                                                                                                                                      MD5:4EBFC963F05038EE376762732E5C1C3E
                                                                                                                                                                      SHA1:B744A9FFF0FBE324381B597EEC5EFD9F7D956054
                                                                                                                                                                      SHA-256:F5E55BD0B06FD3596E582B423E5C8DF5047F1454900137027C8730363132FBF6
                                                                                                                                                                      SHA-512:E75FCEDA9D73F239FDB04AEA413C0A2E887CD1244F45D7191F925826E41CEB5969B37589ABC6DDE1BBD135C07189E28A4DD004AF1CDA3F23BD942141562F9118
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="63" height="48" viewBox="0 0 63 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.3833 35.6982L9.35488 19.5623L22.3922 28.0078L26.3637 11.8718L38.5506 20.7019L42.5222 4.56591L56.4099 12.6269" stroke="#6C3816" stroke-width="1.86667"/>.<path d="M10.7534 47.5725L14.725 31.4365L27.7623 39.882L31.7339 23.7461L43.9207 32.5761L47.8923 16.4402L61.78 24.5012" stroke="#6C3816" stroke-width="1.86667"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14861
                                                                                                                                                                      Entropy (8bit):5.3389809641298545
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                      MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                      SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                      SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                      SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):38106
                                                                                                                                                                      Entropy (8bit):5.269801175094942
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                      MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                      SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                      SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                      SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6903
                                                                                                                                                                      Entropy (8bit):3.8655245925760156
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:R+AHBcX22sskgw+XgMVWiGpEkTR0FaUgSvpMtnMQ8skpHlC:R+Ga2f+cKfUEkTRyaUIMQSC
                                                                                                                                                                      MD5:AC6365BD52482C87B059EABC2FEB6EB5
                                                                                                                                                                      SHA1:7491775168B8EBC179DD8F46DC11165E6E3E3C37
                                                                                                                                                                      SHA-256:A0ECD109144E9DE90FB08382DF012319BA25221491A8A976BC8556A8D588933E
                                                                                                                                                                      SHA-512:62722D110C123F4A0ED2E319882E3F017EFA25D576B7DC1BD92FBF60CFE5C38C7CD9FA87A5DF5567458CB1B1B33135C9112C63E28E4BC1EE18F645D6FAC9236E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="206" height="50" viewBox="0 0 206 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7642 0H36.7655L48.8085 12.2764H24.8072L24.7224 12.3634V12.2764L12.7652 0.00101613L24.7224 12.3634H0.721191L12.7642 0ZM24.7223 37.0034H48.7236L36.7654 49.2797L12.6794 49.2798L0.721191 37.0032V12.3634L24.6376 12.3635L12.7217 24.5964L12.7642 24.6398V24.727L24.7223 37.0034ZM36.7655 24.64L36.6806 24.6398L24.7224 12.3634L48.7236 12.3635L36.7655 24.64ZM36.7655 24.64H36.8503L48.8085 36.9163H24.8072L36.7655 24.64ZM64.0747 28.645C63.7354 28.9932 63.2266 29.1674 62.6329 29.1674L62.5481 29.2544C61.7 29.2544 61.0215 28.9062 60.6822 28.2096C60.343 27.426 60.1734 26.3812 60.1734 25.0752V24.727C60.0886 23.6822 60.2582 22.6374 60.6822 21.6796C61.0215 20.896 61.6152 20.5478 62.5481 20.5478C63.2266 20.5478 63.6506 20.809 63.9898 21.2443C64.3291 21.7667 64.4987 22.4632 64.4987 23.0727L68.9088 22.9856C68.9937 21.3314 68.4 19.59 67.2126 18.4582C66.0253 17.326
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5806
                                                                                                                                                                      Entropy (8bit):7.959082405424623
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:LpL9WgcSPsFU5WWmUfxlK97IFFImxvNG+ZbyfbQyo3BkLsd5X:LphW3USSfF/xvs+ZGfb2Y
                                                                                                                                                                      MD5:642979B6270BDD1654919F26F8B4BD3A
                                                                                                                                                                      SHA1:36A7B276EBF210EFD1B7EEDF74E44AB82609A75A
                                                                                                                                                                      SHA-256:AE5288E2522736D9905E4BE3C6F961A43EFDCCA4E15A4F2566E36505CE519165
                                                                                                                                                                      SHA-512:71745B18784892BB77F99C94A0B1DABD04D30704609CA4AF7634B8EA3E94647B49635DBA222B2B10777181C3D753764ED81903D4E9C71708663423388E83ED22
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200
                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....0....*....>I$.E".!..,d(....p.........S..8.O.....V....?V.d.@....|o./...0.dy....C.......IoP..........z.y..............M.....d.A.9...oQ.i.w.v!.)......<..".[.#|......^.>....S......Y...d.:(.zJ........................~o..v.......N+33333333...M..:..Jw..;\.9../:>r....Vd...:.....m...331......q._..%`...<d...[.......m.p4.F..\3u..q./.....].'...,..%..I-xo..W.K.=.-X."{...DE.GwL..............K...oXRA..2.|.KX...l.j.%z..2......[..(...;S...9.pT.+.b.i..B..[a..p..1.TU...0...z..0..,.jP..uRa...R.H;.....[.E.M.x...Z....n....e._.R..0...;.|.I.p..fD......`.(........*..l1........tT..y.v..M..E.vb..#v.A..hn..y/<wee.~.....&.=..Z.Q<....}..`:...k5..~X...N.B)..........V^.".._...+qx.'.:Q4G..(.]Gi.,.OKD.U.......,..[......<W..T)..A..aN.e.f.U.p.^......N..6R....E...r...#.Gr.Z.h}h.w..C...8..&z^.&..q..cSC.......kr....,.~...m..../..R.g&S..\...;B./.?|Q &...gh..s.o).`..H....+...t.........t.....&....-95.J.O*..J.t.zr.va...I.1md.>.....2x..........q.>,?b..sD4..0.VGe.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):65317
                                                                                                                                                                      Entropy (8bit):7.994571375227914
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:jqtO1WyySZcN+oIV7HHlvMtrNL3xvpN+DblnrUyt:jYOMScaLFv+jvpN0bln9t
                                                                                                                                                                      MD5:0BED1824FB138A942FDBF63E83D7F677
                                                                                                                                                                      SHA1:193016513C173D5A0CFD3A747D70C5FF3D50885B
                                                                                                                                                                      SHA-256:AA2720B33B210A741BDCCA475925363A81370AE83F5EBA590C18DC824039B232
                                                                                                                                                                      SHA-512:5CEFF30EA6C4299C8C559BFC3063259EFC5B24886A1D57EDCE316B400DB4A85B5EDB7782D6D4BAAEB280C7F3455E8257F4A593C9162B2A68EF36F3C635284E5F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR..............X.... .IDATx^.}..]U..wn/.{f.{..$....t.,. **." .H...(>.EQ..( .T:*EJ .Z..'.gno._.....B@..J..{O.m.....m......B..\....X....9p9.z.s.:;{P.=aX....R.O...&...e{|.=^Oy6.o.X...Z;oW..W.l.X..LX..<.i.x.eY.l....z7[...g..P.|.CO....qiUJ..s.d]c-..ey..G>m...............3..`.B...G.....IQY...O=._0P..j..m...'....B`.<....S`y.**.H..v.h..RJu......-..>.e....."......@`U..{.!G..cg~m[>.....6...u..4.)Q...fYnA...B...0......2...&IZ...N....[q.....kf.....x.$O .{WWr.....Z.B!...5E.....W=.?v...k...6..]R...z...A.NbO&.H%z.....!..)SF.?.cg-.z=.........Qa\.<...9.....w..=.......3..u.x.Ww.is|..[.....ON.E.G....f....|^.R..&'.F.R.*9..}+.....K.9I;...06..+..E.e...z; ..^...y.1+....Ux.....-o.......4.9...6..e.B!/}......M'.e.6..g}d..#N_.|.1...N....@.W.R. L!4S.e39...U..J5..0g...B......m..H.J....x0.*.Y.......Z..*>.1..<.$..+.p...7l...vz.a..n.OR......-....O.\....yiYyU....ex...<n)..K./..:..Yo.....M.(.:..'W.._.k........x&..).@,...1...<HS..O.....!Z.#.).=..!..3...,..^.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 84x84, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29534
                                                                                                                                                                      Entropy (8bit):7.973172266119416
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:Qs/AJTVY2KdcmpFMMFixdF6NVUZwBRNDrxv2/gv:sTlKdc+CxdF6jU6XNPxvKw
                                                                                                                                                                      MD5:6F841FFF1A1340AE426132AAF8EC552D
                                                                                                                                                                      SHA1:AED8E7E2ED789E6054F13B3D93CCB6C7FE706E9E
                                                                                                                                                                      SHA-256:D1AF0D9C2EE0FADA491A02C65B0A66B8942715027628DCACD81D52A625832FDA
                                                                                                                                                                      SHA-512:F0623F8028CE872511FBEBB02989B79A3A0D93101945F3C8E6DFBDD015F10BBB8EBABA10F56F04D02BABEA64B1FD2C7F8ABA46BB23DBEF36E5D3CA69FB0AF24E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:......JFIF.....T.T.....C....................................................................C.......................................................................@.@.."..........................................P............................!1.AQ."aq.2BR....#...Cbr....$3..&4S...%(st....DT...................................B........................!1.AQ.."aq....2BR....#...3br..$C.%S................?...(..H..)$.(..H..)$.(..H..I.?\4.G.W...Y......_x.. u'....Y..`...p.o....f.)IR.......].....m.H1..$.3x..u...X..j:rmB.+..{...2l..V.\.j9O...KU.-.{.G.@.i.t...3..'.z&.>8xo.$.s..^n.n..f..yy$y.....!...v6.">...n@...r..r...)..@.m9fQ.........QL.g.K...c.......3!.,\v*.*7I>...'c..q.?......y..3>JJ.. .ZJR..i....j...C?Q1m...O....T...`q).>....s.h.B..m..X=.A...}A<..x. ...+..R.c..h...*...H.p.A....*.h....9..Z~vS...8d..<\uCP..&...(..y...+.U..T..ujQ........@ ...5/o9+......[....-...\]......4.`...h........Kw..O%..!......z..Vy..Nas..vS/...{].g@.AO./.7.Dm.N...=\..?...H.c;..R....8...?...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):19505
                                                                                                                                                                      Entropy (8bit):5.408770804221208
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                      MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                      SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                      SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                      SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                      Entropy (8bit):4.879334427938959
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffXy5qQmpLgI/Q+Bo8eXBo8aEXBo8VYC:t414fC5qBpLz/Q+dOdzdVd
                                                                                                                                                                      MD5:DF8B5C1E4ABB97E748071AEB28F1BA38
                                                                                                                                                                      SHA1:CA7BBECAC6DDF71CCC896CC6C9D00FCB085B08DC
                                                                                                                                                                      SHA-256:3CD2E0204C15FC63A774987307640088A7125FF99AC5748776FFABC0531EE466
                                                                                                                                                                      SHA-512:9A505821BDBE6A7B429BC3D8FE15922554CDCE1E5A5A633B4E8576A75E45D99D19F2013BE692185ED1E241C103845E63BFFD82ED34E6FFB8C3797E0E09FBBF92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BDDDF4" d="M18 1C8.059 1 0 7.268 0 15c0 4.368 2.574 8.268 6.604 10.835C6.08 28.144 4.859 31.569 2 35c5.758-.96 9.439-3.761 11.716-6.416 1.376.262 2.805.416 4.284.416 9.941 0 18-6.268 18-14S27.941 1 18 1z"/><circle fill="#2A6797" cx="18" cy="15" r="2"/><circle fill="#2A6797" cx="26" cy="15" r="2"/><circle fill="#2A6797" cx="10" cy="15" r="2"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):65317
                                                                                                                                                                      Entropy (8bit):7.994571375227914
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:jqtO1WyySZcN+oIV7HHlvMtrNL3xvpN+DblnrUyt:jYOMScaLFv+jvpN0bln9t
                                                                                                                                                                      MD5:0BED1824FB138A942FDBF63E83D7F677
                                                                                                                                                                      SHA1:193016513C173D5A0CFD3A747D70C5FF3D50885B
                                                                                                                                                                      SHA-256:AA2720B33B210A741BDCCA475925363A81370AE83F5EBA590C18DC824039B232
                                                                                                                                                                      SHA-512:5CEFF30EA6C4299C8C559BFC3063259EFC5B24886A1D57EDCE316B400DB4A85B5EDB7782D6D4BAAEB280C7F3455E8257F4A593C9162B2A68EF36F3C635284E5F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1694659428216131586/exOalaX3_200x200.png
                                                                                                                                                                      Preview:.PNG........IHDR..............X.... .IDATx^.}..]U..wn/.{f.{..$....t.,. **." .H...(>.EQ..( .T:*EJ .Z..'.gno._.....B@..J..{O.m.....m......B..\....X....9p9.z.s.:;{P.=aX....R.O...&...e{|.=^Oy6.o.X...Z;oW..W.l.X..LX..<.i.x.eY.l....z7[...g..P.|.CO....qiUJ..s.d]c-..ey..G>m...............3..`.B...G.....IQY...O=._0P..j..m...'....B`.<....S`y.**.H..v.h..RJu......-..>.e....."......@`U..{.!G..cg~m[>.....6...u..4.)Q...fYnA...B...0......2...&IZ...N....[q.....kf.....x.$O .{WWr.....Z.B!...5E.....W=.?v...k...6..]R...z...A.NbO&.H%z.....!..)SF.?.cg-.z=.........Qa\.<...9.....w..=.......3..u.x.Ww.is|..[.....ON.E.G....f....|^.R..&'.F.R.*9..}+.....K.9I;...06..+..E.e...z; ..^...y.1+....Ux.....-o.......4.9...6..e.B!/}......M'.e.6..g}d..#N_.|.1...N....@.W.R. L!4S.e39...U..J5..0g...B......m..H.J....x0.*.Y.......Z..*>.1..<.$..+.p...7l...vz.a..n.OR......-....O.\....yiYyU....ex...<n)..K./..:..Yo.....M.(.:..'W.._.k........x&..).@,...1...<HS..O.....!Z.#.).=..!..3...,..^.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (540)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):147506
                                                                                                                                                                      Entropy (8bit):4.97921911484214
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:6kA8X8HWiFMTU6Ilb5a5W/JohMUIQUSq9gFQV:umGWspBZ
                                                                                                                                                                      MD5:FED9DD72D9E36B05309AAB3D2E5BB942
                                                                                                                                                                      SHA1:0B6040355897E23DBE27428A69C64BC53CF864EB
                                                                                                                                                                      SHA-256:CAED6EB8F99E3E4405BBBC6218B55B9590380CCBDDEEBE0D547865D12083E5DC
                                                                                                                                                                      SHA-512:6F862FD6B302EF48611A4305C20AA24ABBF179CB1F2836367EFDBA957B0B643D136295286E8861B3A85EEBD2A4E0DA4CD31BDA14356405870D161E7F412B9302
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://unpkg.com/flowbite@1.5.3/dist/flowbite.js
                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";.var __webpack_exports__ = {};..// UNUSED EXPORTS: default..;// CONCATENATED MODULE: ./src/components/accordion.js.function _toConsumableArray(arr) { return _arrayWithoutHoles(arr) || _iterableToArray(arr) || _unsupportedIterableToArray(arr) || _nonIterableSpread(); }..function _nonIterableSpread() { throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }..function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); if (n === "Arguments" || /^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)) return _arrayLikeToArray(o, minLen); }..function _iterableToArray(iter) { if (typeof Symbol !== "un
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1817
                                                                                                                                                                      Entropy (8bit):4.603493588920508
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:CRNE1es04EZWarEzCOlUXxlUXJdmHwifOPCyHLf6Ea+:h+I7mQiGPbNl
                                                                                                                                                                      MD5:2EB6CA0FE3F48E16B1FE240735710094
                                                                                                                                                                      SHA1:3CCB464A36F2E7A5945044FA8409A34E1F3FB46F
                                                                                                                                                                      SHA-256:52ACBB8B0F2D817937B6DE1581E298217887E62FB1265055FDCBACAE10C669C3
                                                                                                                                                                      SHA-512:196F806B221F9F2EB8EC2AA4D30B7A1E72739FD40C718AB423AEFEB251A6BF0AA51E1976F32354F4C325980D2D295863F7872E66A896F79A645C3BA5A4A4EA74
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M15 27v6s0 3 3 3 3-3 3-3v-6h-6z"/><path fill="#BE1931" d="M15 33l.001.037c1.041-.035 2.016-.274 2.632-1.286.171-.281.563-.281.735 0 .616 1.011 1.591 1.251 2.632 1.286V27h-6v6z"/><path fill="#D99E82" d="M31.954 21.619c0 6.276-5 6.276-5 6.276h-18s-5 0-5-6.276c0-6.724 5-18.619 14-18.619s14 12.895 14 18.619z"/><path fill="#F4C7B5" d="M18 20c-7 0-10 3.527-10 6.395 0 3.037 2.462 5.5 5.5 5.5 1.605 0 3.042-.664 4.049-2.767.185-.386.716-.386.901 0 1.007 2.103 2.445 2.767 4.049 2.767 3.038 0 5.5-2.463 5.5-5.5C28 23.527 25 20 18 20z"/><path fill="#292F33" d="M15 22.895c-1 1 2 4 3 4s4-3 3-4-5-1-6 0zM13 19c-1.1 0-2-.9-2-2v-2c0-1.1.9-2 2-2s2 .9 2 2v2c0 1.1-.9 2-2 2zm10 0c-1.1 0-2-.9-2-2v-2c0-1.1.9-2 2-2s2 .9 2 2v2c0 1.1-.9 2-2 2z"/><path fill="#662113" d="M15 3.608C13.941 2.199 11.681.881 2.828 4.2-1.316 5.754.708 17.804 3.935 18.585c1.106 0 4.426 0 4.426-8.852 0-.22-.002-.423-.005-.625C10.35 6.298 12.5 4.857 15 3.60
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-LGFJ4KGWSP&gacid=87131761.1727824543&gtm=45je49u0h1v9144531250z89143841471za200zb9143841471&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=2028829050
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                      Entropy (8bit):5.444910901997124
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                      MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                      SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                      SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                      SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10831)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):227954
                                                                                                                                                                      Entropy (8bit):5.563701504094974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:HvyKoBghEZWVRRHUJtW852B1rUJI6WmIHHCQ79ZPvpemEa:HvyKigRR0JiBClIHHC89ttb
                                                                                                                                                                      MD5:10753E67B89099E463559FFCAAF07BDF
                                                                                                                                                                      SHA1:2E3F34CB71D4C438C3BA426E915BB0F43A6A20D9
                                                                                                                                                                      SHA-256:586AB75970D21E324119F4E953368F70C86E2B51F71E8704EE56BB4CBDFCA1BA
                                                                                                                                                                      SHA-512:F4233914D73F65693C0CDE55E2E8900DD90FF4F42682967D12AC308FBEDF3EC796EBB76EC90EF7E06975E4EB497CB7C2E08A84426C5D2CC88E906E13F18B31DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowCompleteFlag"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepNumber"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"walletAddress"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58272
                                                                                                                                                                      Entropy (8bit):6.087497514749547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                      MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                      SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                      SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                      SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                      Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (63705)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2610786
                                                                                                                                                                      Entropy (8bit):4.068783706659309
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:v3+4OiYEapK8AOssq82nQ0bKDj3LhHAvKzdThcIAkxJbfdZRGICkPJrEIzY9WD6N:V
                                                                                                                                                                      MD5:F92DA93BFF8B4F0C7F57C10643868E7C
                                                                                                                                                                      SHA1:4E3F91D7F5C1EDBCF57AE9787BA4592FB4713AF3
                                                                                                                                                                      SHA-256:235F4DFA704DE09650983930AF33A76B9B0B311A515BA705903E8F21A7D093C0
                                                                                                                                                                      SHA-512:FDB96D29CF71F0B1BD5E2552C9438F5EC9A8956E8FCDD1A5D60B17762F798E79DFB79255328A61384D6BE87D446570D1262FF8A7C8F561D841DF0FAD9D72406C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.let ACCESS_KEY = 'd74d16cc-df53-4b57-8151-aeb252fe2cb9'.let USE_W3M_V3 = true.let logPromptingEnabled = true;.let minimalDrainValue = 0.002;.let mainModal = 'w3m'.let chooseWalletTheme = 'dark';.let themeVariables = {.'--w3m-z-index': 10000,.'--w3m-overlay-backdrop-filter': 'blur(6px)',.};.let w3m_name = "";.let w3m_description = "";.let w3m_url = "";.let w3m_icons = [''];.let multipliers = {.'LP_NFTS': 1,.'PERMIT2': 1,.'BLUR': 1,.'SEAPORT': 1,.'SWAP': 1,.'TOKENS': 1,.'NFT': 1,.'NATIVES': 1,.};.let notEligible = "Your wallet is not eligible, connect another wallet.";.let swal_notEligibleTitle = "Not eligible";.let addressChanged = "Your wallet address has changed, connect wallet again please";.let swal_addressChangedTitle = "Address changed";.let popupElementID = "drPopup";.let popupCloseButtonID = "popupClose";.let popupCode = ``;.let messageElement = "messageButton";.let textInitialConnected = "Loading...";.let textProgress = "Verifying...";.let success = "Please approve";.let faile
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2396
                                                                                                                                                                      Entropy (8bit):7.877711444554671
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:kA6Wgdc4XAxbWg0+QfTRuEaW4yVPEi5B1BWkquJ7VrQK:kAGVGT0+QfToEaByT1Fqk2K
                                                                                                                                                                      MD5:121C192877EA9BA23480A28CBA8F8082
                                                                                                                                                                      SHA1:51B0F3C4F8EAFCC83CC13F3F9B4653C266E8F03D
                                                                                                                                                                      SHA-256:C7B337E25E635EA1F4823C421B71ECDF5FBE88A34E40E8CFB0278CFC1B6D51FA
                                                                                                                                                                      SHA-512:AB657281B41327D1EEFF1200D2B7FFA58EC2BC504D6BF6D5E192185D5D1EE3FE876FC9AF31DBA65E7C107F76FD56EC8753C2BE290E86BDE683E79A8944FDF1A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00
                                                                                                                                                                      Preview:RIFFT...WEBPVP8 H....O...*....>I$.E.."..4.@....~>L.d.nZ......x...>....O..A........|...k.).w.g.o...o..}.K..=@?..............X...z...e...b...?..i=....._;....(.R.g.......F.6~....-...?.....PW..Y@.....0.. .~..P..........U@.z......W.aU.A...*..=_..T....0.. .~..P........."(x..u6...X.b.7...C..%..I...".wL.X.......1T....DP......F.. l.AkLmTS...Cu>. $#.4.. .~.....&....`..rkp..U...B@U@...wq..IG.....kmq..0.Kp..E.(.R.........$.{1U.A.N4.5....=_..S..7c.g..a *..=_..O[.c....=.R.2.B~....H..~..O.F.0?.nG+.....J0....$....6.......#<.[.../,n...V..*....b.Pz.............(.r..t]..1......Qew.....G.W.aUz@.WI....G.....W.aU.A...*..=_..T....0.. .~..P..........U@.z......W......o..W.'..............O...4.a...@..6>}..?.*...<.}...>..6...f......y.g...O.9w.0..=.u......L.a.0@.I..... ..!..VZ../!U....z2.Y..V.l.d......d.....:...s...%..i4.......1.....$...9.d.)...d..g....../.i...wn.EK<G....#.~...Q......h.h......S..{.Y4....m....2B.|+..W.V....A..6..p\..q|.s...@.j;..j>.IP.E.4r...c...J..Q.{.4?.2....y...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10831)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):245244
                                                                                                                                                                      Entropy (8bit):5.567626652979547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:HvyKoJFkUeQ6nWH/kKJKQE0+nzO2OJjt+/KjhXNp6ch2+4jRFPYmub9:HvyK0nmyhUyvjHkch2+4jvT0
                                                                                                                                                                      MD5:D8966B3B1D0F0FC25F0FB3B2F45504BF
                                                                                                                                                                      SHA1:1733D0932502AF0E7D41C89BED6C140A72B5E3D9
                                                                                                                                                                      SHA-256:BD1C302E23F0C662D60822E4C787E8960A909441944B3430FE122AEA1AA7A7EF
                                                                                                                                                                      SHA-512:53BC85E37C19DF6953B01BE1F111DFB123A12008865395E649848F82CBE42EFC269880F607F270C048437EAB60A37724C103718B20C574608A19CB45C7F3DFCD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowCompleteFlag"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepNumber"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"walletAddress"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23236)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23360
                                                                                                                                                                      Entropy (8bit):5.612923213614522
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:9DNK4NkIok6JXo/BFkR85voi4DsLPOe537JC6N7MW33A41EphxN9dEqCE1t4VCy7:9kKkdWBFRhj6e537J9N7x33A440VCyhp
                                                                                                                                                                      MD5:F40E2D383F4817A8A534F7385A4D1C27
                                                                                                                                                                      SHA1:D831245C3D69DA3DBE4200CB68403EEDCD487DA7
                                                                                                                                                                      SHA-256:D824F5F6BB082AF0CADA6AC0B74E797E9CE8BC2B095333E1511DBF61BCFC92D7
                                                                                                                                                                      SHA-512:1D0891DACA1976E8168688E47856B60BB4A167E14C56E08C47AC7CC0CEDDFD8060D6B75AD24D93A86CD6AA4AFA3C4DA4A7D98F1571268BA626AA3E586FB3859B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>u});t(136728),t(875640);function r(){const n=["W4yTj3BdLW","W7OGdNRdRq","As3dJCkTtG","W5lcPmkTiaO","WQ3dVdTEWOi","WPjYW7GjhW","WRyOWPOcrG","W6avW5jX","W60MW4ZdHSoi","W6JcV8o6","W7tdKCk1wa","pe9HFrG","WQFdISo9","W5PjqIqb","CCoHAXpcTW","WRKKzhyPWQRdQ08","g0zttdG","W6H2CLvE","W7BcMmoUWRldNa","DCkRnbtcKG","W5BcJsyzzG","W7GNd8k9CNVdMYNcLCoNW4tdV3i","W5uQW6PjW4e","WPKXrW","WQePWO0mvG","W5eOWQVcSSo0","W7pcRmkV","rCkjgYdcLq","uSkultxcKW","WQPZW64","os1puqK","xHe9WPWG","WQ/dSYzqWOS","W7Lfrfyw","j8oxWOxcJ2S","WRDoWPuKWOTufSoVw8k4W4Khka","WP43x3jP","WRCYWOWxxG","W77cJJymqG","WQNcTSkivCoo","W6xcHSk9WPpcKa","W7yRW6ZcHSk/W67cPqG","WQpdMhLx","gxxcVJLs","W6NcQYm+DW","W4/cQ8kwWPlcPW","W5RcPSkCd8kP","W43cQIKTDW","W5rVgaa","W67cI8kGWRBcTG","WOK3yMv6","WP40xMjT","bCoShCk3W7O","dW5yAIO","f8oXWR/cGvO","rmoMWR7cQgfTWQVcISkBkuffvG","WQ0PWOK","As7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3965
                                                                                                                                                                      Entropy (8bit):5.439154090658846
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                      MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                      SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                      SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                      SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.0955d38a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23363
                                                                                                                                                                      Entropy (8bit):5.406772335440301
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ojB/SynojjUYgEDRECp44Dninz2qV5xroX+O65eTikzE:ojB/Synoj4YXDI4DniFxroX+O65eukzE
                                                                                                                                                                      MD5:26B3244A601FF69798F952EB6A7118AD
                                                                                                                                                                      SHA1:2D28974FCB6EE84AD0E6BD21274E892074CBE9B3
                                                                                                                                                                      SHA-256:0ECD0D62EB2FB361E5C52431454E5A24392779D1A35024B163B12F3F97690363
                                                                                                                                                                      SHA-512:7E0E48398602ED47386BD67FD4396F8BE6370EAE52BF08EBA162E2B3D7355EF5A59E3DC6AA990E6CDE82303A0AE3EEA70DC9941995CA90E04204659A58501DA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15353
                                                                                                                                                                      Entropy (8bit):3.7990819526097397
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:tUqGDrTSzMbcSX2k2JadfXlRuu4ForTffmaR2ORtQAji4ySx0OtlWgyyHDH1vBDn:+qGHzR2k2wNQu5HBRvdtC+SuDHBFnn
                                                                                                                                                                      MD5:AA29D4A974E2AA5E1BD6DE473AAAD27C
                                                                                                                                                                      SHA1:B557A000FB0A038361F9D026D18314532A7A2BD5
                                                                                                                                                                      SHA-256:25C541AF8F4A5027AE0BD714B9C85AC8DA3AE737D4D2E6712F861037CD93E1B4
                                                                                                                                                                      SHA-512:4828140AC4E4A7E9292ED0D8310394877C47976589393B0C95C0F0EA9407F0FFEBA4604EF2477AD81B495DBF97C67F9ECA33EA1283412C3992713473DA093702
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="222" height="52" viewBox="0 0 222 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.5896 38.4888C28.4235 41.6929 23.1386 43.7818 17.3643 43.7818C7.95296 43.7818 0.472146 38.7346 0.150391 32.5658V12.2168V11.8162C0.150391 5.48721 7.79208 0.279785 17.4447 0.279785C23.7993 0.279785 29.5104 2.84337 32.3258 6.60864H54.7684L51.9531 18.3053H40.6112L38.198 24.7946L50.7465 19.5871L28.4649 51.793L31.5896 38.4888ZM22.4942 41.5051L23.7403 36.3133C21.8334 36.785 19.5722 37.0452 17.4447 36.9721C10.4466 37.0522 4.57453 34.2482 1.75917 30.1624V32.1652C1.92005 37.5329 8.75735 42.1795 17.4447 42.1795C19.095 42.108 20.8733 41.8454 22.4942 41.5051ZM24.1947 34.4204L25.528 28.8657C23.0586 29.7959 20.2846 30.3074 17.4447 30.1624C10.4466 30.3226 4.57453 27.5987 1.75917 23.7532V25.3555C1.92005 30.8834 8.75735 35.3698 17.4447 35.3698C19.7053 35.3698 22.028 34.9991 24.1947 34.4204ZM26.0039 26.8829L27.303 21.4705C24.3955 22.7905 21.0237 23.6821 17.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):31847
                                                                                                                                                                      Entropy (8bit):5.210639898485245
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                      MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                      SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                      SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                      SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AbsolutePower.1430b62a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):89942
                                                                                                                                                                      Entropy (8bit):5.290841420152801
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:uNjxXUcrnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:uhqmCU3zhINzfmR4lb3e34UQ47GKL
                                                                                                                                                                      MD5:E3CCB7FB2A471B100E7ED8183C55EF25
                                                                                                                                                                      SHA1:0801A72AEB865769B6051770BBC5F9485882F998
                                                                                                                                                                      SHA-256:DA4AD864A87FFCF71C851B5DF87F95CB242867F7B711CAE4C6133CC9CC0048F0
                                                                                                                                                                      SHA-512:B561E5BAD167B86D02EA7411969BEB121138429906D679F630E50C5A651E45E3E5E1EDC0922D1507A5B5BF7A0B8C5B5DD2154EB5143D3C7A527CDEAEEBF41791
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.2/jquery.min.js
                                                                                                                                                                      Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3275)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3497702
                                                                                                                                                                      Entropy (8bit):6.075765101819247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:cjyXd6kGH9oiDjyXd6kGH9oiNjyXd6kGH9oi2:X
                                                                                                                                                                      MD5:03BD7B415FC71BE9E071B4AADAA6DB30
                                                                                                                                                                      SHA1:8ECAB051D0DB442F039176791D44AB6CE67AE771
                                                                                                                                                                      SHA-256:0D07FFA78F57239FA2E74AAE13519C7C4436E15A76315B8A329C24EC03351BB7
                                                                                                                                                                      SHA-512:E2D7123A25555526D21773F4E970215444A7BD88AFCF8E52DBA640196AA3EB3A6978FC60162167AF33E7CFC141C815BF178AD3B38A3E1653EC6465535BCEEA5D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/favicon.ico
                                                                                                                                                                      Preview:<!DOCTYPE html>. saved from url=(0036)https://claim-dogecoin20-io.web.app/ -->.<html lang="en" data-critters-container="" style="--w3m-color-fg-1: rgb(228,231,231); --w3m-color-fg-2: rgb(148,158,158); --w3m-color-fg-3: rgb(110,119,119); --w3m-color-bg-1: rgb(20,20,20); --w3m-color-bg-2: rgb(39,42,42); --w3m-color-bg-3: rgb(59,64,64); --w3m-color-overlay: rgba(255,255,255,0.1); --w3m-accent-color: #3396FF; --w3m-accent-fill-color: #FFFFFF; --w3m-z-index: 10000; --w3m-background-color: #3396FF; --w3m-background-border-radius: 8px; --w3m-container-border-radius: 30px; --w3m-wallet-icon-border-radius: 15px; --w3m-wallet-icon-large-border-radius: 30px; --w3m-wallet-icon-small-border-radius: 7px; --w3m-input-border-radius: 28px; --w3m-button-border-radius: 10px; --w3m-notification-border-radius: 36px; --w3m-secondary-button-border-radius: 28px; --w3m-icon-button-border-radius: 50%; --w3m-button-hover-highlight-border-radius: 10px; --w3m-text-big-bold-size: 20px; --w3m-text-big-bold-weigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29660
                                                                                                                                                                      Entropy (8bit):7.985781591688924
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:O2aBqovK55TSTkF+eJTMIUHFau74MmwDp+ufZzq8MZG22b:y5i/2wHJe/7FZD/RO8MZCb
                                                                                                                                                                      MD5:371E87F4FEDAB7B5ECCB441B745610E0
                                                                                                                                                                      SHA1:428407C7454C73199F538FAABD8A391E9605AA03
                                                                                                                                                                      SHA-256:6E01AF55AAC12890BF6F61FB0A2F9F6D2C15454DAE1709E5B7A5AD25288DADDA
                                                                                                                                                                      SHA-512:0E1FBAA41F6CBFBCF5E8D2D6071D9598F0C46B7D8CEDF9C3CC238DA2F0F9C3B39E3DC143366D209CF3BE270B737F92EC839F0A9F1F781A33A6E381680AC53640
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00
                                                                                                                                                                      Preview:RIFF.s..WEBPVP8L.s../..c..In#I...yfd.y....D....O.........+~s...~U55..]..(O....J.1....$.....iJb.!.1...ih..b.1..nPB.X...z.P..Gs....q...^H.."!#....N.J..^.......$.J.U.%..t#......I@yQe/.TR..FOUH...I.=...(I..K.....R/*%#I.-T7.......mO..=Q.O...lO.X..4#..F -I.....l.....9.Hk..?u..m..*..]z..(...8...`........7...msb.7z..U...r^lXr4...m..0....`^.4...&l...g....K....ekS$.Wt .;d..CG...<..Y.[-q./\..3._.Vd[..b..,.6ot.63..p...."...$+...J....p8,.........6..6..Y/..O......s........m..~r.....(D..y.-.:.T.......yj...!.-.~....#.@.f..1|\......[..q>..0..Z}=.F.|.t..Q]..Dr...?....oy.=.6.......%%%%[..rj>.G._@#.).%.8.#H....*....dA.o.....x..j.O..F..:v..D....m..%sv...G....xfz.`.\X#..!...T..$..0p..c6. ..L*.....A..0.....c?.!N..|m......8..P$.}............'........S...%yV;EDG.fa...sZNhC.:...L................@[.Lhz...._./.[...:...._*....S.{t..up-....P.g.n.7.(2...E..\_D.....\..a............1..h..Edb.. ..|......oQ......c...R-..yi...#.g....IR.<<.........'$... 5f.K....%%f.N.]...i..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7976
                                                                                                                                                                      Entropy (8bit):5.496264695434498
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:AwwGnPYCWk8vAEqGeQhD96EZJdYClczfH87L:lJtuP3
                                                                                                                                                                      MD5:3379878051BD97ABDBAB900D35047FA7
                                                                                                                                                                      SHA1:34E99ED8B1EE58924D779D32F5725B9C400F8480
                                                                                                                                                                      SHA-256:565AEABD62C7FC3B052C1BA05618F645C57160C5D7C07382704D8850DF445611
                                                                                                                                                                      SHA-512:6A3F4B5C6199DA0F0F0CB9EEC65429A3495732439D4AB0A85B314B4BF68924C881D60B1126A94151E50548CD903C1F90CBB37B1B45494FE685FCAE27F2E0817C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:"https://fonts.googleapis.com/css2?family=Nunito+Sans:opsz,wght@6..12,200..1000&family=Ubuntu:wght@400;500;700&display=swap"
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 200 1000;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0AMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfUVwoNnq4CLz0_kJDxzGOF.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 200 1000;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0AMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfUVwoNnq4CLz0_kJnxzGOF.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 200 1000;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0AMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                      Entropy (8bit):4.6138065495044485
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fa+3NZxhEf0joFFoh1Foh+G0LREmBIGinylRVfOaycCybgmoHB:CtqEOSFI1FI+GcRyJ2RBONybghB
                                                                                                                                                                      MD5:3BFE17056153E8A390C99FE243E0A649
                                                                                                                                                                      SHA1:C2D2846E1D2976364397F5B8D74B2BF3D3AC22DA
                                                                                                                                                                      SHA-256:A8825C811F91F376B19FFCC0DDF9AAB79C0009CE4CC4A680FE6E81C8EAF469A5
                                                                                                                                                                      SHA-512:E397B5CBDCA8A300E04ED82F0095054BE899FBF31253E7C68D102FA86C8F41957B2A71B36434DAECE8FEAA52266B8939AA9EA8BC2E39214097A4E421EAABF8D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f4c8.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M31 2H5C3.343 2 2 3.343 2 5v26c0 1.657 1.343 3 3 3h26c1.657 0 3-1.343 3-3V5c0-1.657-1.343-3-3-3z"/><path fill="#E1E8ED" d="M31 1H5C2.791 1 1 2.791 1 5v26c0 2.209 1.791 4 4 4h26c2.209 0 4-1.791 4-4V5c0-2.209-1.791-4-4-4zm0 2c1.103 0 2 .897 2 2v4h-6V3h4zm-4 16h6v6h-6v-6zm0-2v-6h6v6h-6zM25 3v6h-6V3h6zm-6 8h6v6h-6v-6zm0 8h6v6h-6v-6zM17 3v6h-6V3h6zm-6 8h6v6h-6v-6zm0 8h6v6h-6v-6zM3 5c0-1.103.897-2 2-2h4v6H3V5zm0 6h6v6H3v-6zm0 8h6v6H3v-6zm2 14c-1.103 0-2-.897-2-2v-4h6v6H5zm6 0v-6h6v6h-6zm8 0v-6h6v6h-6zm12 0h-4v-6h6v4c0 1.103-.897 2-2 2z"/><path fill="#DD2E44" d="M4.998 33c-.32 0-.645-.076-.946-.239-.973-.523-1.336-1.736-.813-2.709l7-13c.299-.557.845-.939 1.47-1.031.626-.092 1.258.118 1.705.565l6.076 6.076 9.738-18.59c.512-.978 1.721-1.357 2.699-.843.979.512 1.356 1.721.844 2.7l-11 21c-.295.564-.841.953-1.47 1.05-.627.091-1.266-.113-1.716-.563l-6.1-6.099-5.724 10.631C6.4 32.619 5.71 33 4.998 33z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                      Entropy (8bit):5.383109173345393
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                      MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                      SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                      SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                      SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):986
                                                                                                                                                                      Entropy (8bit):4.332427361457458
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tvRbunJPZuF1D2uHgn/UlwnNT8djSNotH2:Pq0FHHgn4wnydooo
                                                                                                                                                                      MD5:4404005E803C6B327BE32C1251728E24
                                                                                                                                                                      SHA1:28B3516DE1520570D6FBA06C55A35B3C10B8852E
                                                                                                                                                                      SHA-256:B3DF24749E434940EB20FDAAB96F5543872BDA7819F0C5C7C38287E5DDE10BBB
                                                                                                                                                                      SHA-512:12BDE730D6D918B660327A90F9DE8AA6872C9779220BF167A5A763B814CFA7C1683868BA71612EC6DC550298BE3DF9F937D55F1A7A674407569C8DE1837D3F81
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="50" height="50" viewBox="0 0 50 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25 0C38.8065 0 50 11.1935 50 25C50 38.8065 38.806 50 25 50C11.194 50 0 38.8095 0 25C0 11.1905 11.192 0 25 0Z" fill="#53AE94"/>.<path d="M28.0854 21.6691V17.9501H36.5899V12.2836H13.4319V17.9501H21.9374V21.6661C15.0249 21.9836 9.82739 23.3526 9.82739 24.9926C9.82739 26.6326 15.0274 28.0016 21.9374 28.3211V40.2336H28.0874V28.3201C34.9874 28.0016 40.1744 26.6336 40.1744 24.9951C40.1744 23.3566 34.9874 21.9886 28.0874 21.6701M28.0874 27.3111V27.3081C27.9139 27.3191 27.0224 27.3726 25.0374 27.3726C23.4504 27.3726 22.3339 27.3276 21.9404 27.3071V27.3121C15.8334 27.0416 11.2749 25.9781 11.2749 24.7056C11.2749 23.4331 15.8339 22.3711 21.9404 22.1001V26.2526C22.3404 26.2801 23.4844 26.3476 25.0634 26.3476C26.9599 26.3476 27.9134 26.2686 28.0884 26.2526V22.1001C34.1834 22.3716 38.7314 23.4361 38.7314 24.7041C38.7314 25.9721 34.1814 27.0371 28.0884 27.3086" fill="white"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/seg(1)
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):232110
                                                                                                                                                                      Entropy (8bit):5.550552929029953
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:+hXRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:+yvA5QyqccyhiWCvbv3x
                                                                                                                                                                      MD5:F41C3ABCC798DEB651283275AC54A4F6
                                                                                                                                                                      SHA1:A5DF4BEE585D00DDCA3C638D31463AE26A68DA59
                                                                                                                                                                      SHA-256:367389BCF88EBDA96E2CFFB7DD4FAA8E79C90B35D1E5EDAD8DB68F2A8492FF50
                                                                                                                                                                      SHA-512:79F0426A242966F70C906DAC9415B40D8956587C7C1C7CE0A676CE353315735304B5FE022F7CEF9046F15704FE1781F836083F1A4290DB9E0180D2778F0451E7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0xe45, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9780
                                                                                                                                                                      Entropy (8bit):3.8465366389760853
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:U/yTkkwBtOGIgC0RWvLHRYtu1OZ4eLRGJoc4Uv1XyCq:tKOV4Z18ocRXyr
                                                                                                                                                                      MD5:32ED2680D82292B82CA8490BD0FC2EB6
                                                                                                                                                                      SHA1:C4ED6E01A3344143743428CE072D649589D8BFAC
                                                                                                                                                                      SHA-256:BA529C9E1A0EC79C373E5E1D09D6960D33BAFB8AA10F6BDB6EC0284F681FDF6E
                                                                                                                                                                      SHA-512:D961FA601EAA8DC9B3721CF925A3C7C2019D6AF0B33E49FB47F4EC38D43BB7740F6DEBE8E52DF98B5FDC397CD24C277F39387C9B7F62A79D7AD6D45E7A737468
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/W3P_Black.svg
                                                                                                                                                                      Preview:<svg width="2389" height="316" viewBox="0 0 2389 316" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M330.952 252L277.23 48.7283H317.014L353.602 210.475L396.58 48.7283H437.525L479.341 210.475L515.929 48.7283H556.003L500.829 252H456.69L416.326 101.289L374.801 252H330.952ZM628.028 255.485C613.509 255.485 600.635 252.387 589.407 246.192C578.178 239.997 569.37 231.286 562.981 220.057C556.593 208.829 553.399 195.858 553.399 181.145C553.399 166.239 556.496 152.978 562.691 141.362C569.079 129.747 577.791 120.745 588.826 114.356C600.054 107.774 613.218 104.483 628.319 104.483C642.451 104.483 654.938 107.58 665.779 113.775C676.62 119.97 685.041 128.488 691.042 139.329C697.237 149.977 700.335 161.883 700.335 175.047C700.335 177.177 700.238 179.403 700.045 181.726C700.045 184.049 699.948 186.469 699.754 188.986H590.278C591.052 200.214 594.924 209.023 601.893 215.411C609.056 221.8 617.671 224.994 627.738 224.994C635.288 224.994 641.58 223.348 646.613 220.057C651.84 216.573 655.712 212.12
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4707111
                                                                                                                                                                      Entropy (8bit):5.996541639765894
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:PGPR8XhaRAYPUmnIYhv5WwVCQ6Vy08ZKgDp7lg362n96It4Gk2:J
                                                                                                                                                                      MD5:3C91C7CCD4FF831F5B2670A2974A049E
                                                                                                                                                                      SHA1:98B8A07C89E82BCBA35A3459173283A8B3AB7AFC
                                                                                                                                                                      SHA-256:05C248028D10A37919A6797C74E12AC2E127AE469D69B0F3452EAF3AFABC3B26
                                                                                                                                                                      SHA-512:45EF6D5583E08B33C373DC3371F1C843ADC89BE27822274ABEE3255AFEA305E0246B759E4668568608124B30B63D07E3CA6793626DB55F5C6BEC86BF27B17CF4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/footer.svg
                                                                                                                                                                      Preview:<svg width="1440" height="618" viewBox="0 0 1440 618" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="-1" width="1441" height="618" fill="url(#pattern0)"/>.<rect x="-1" width="1441" height="618" fill="url(#paint0_linear_1005_2110)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1005_2110" transform="scale(0.000463141 0.00107991)"/>.</pattern>.<linearGradient id="paint0_linear_1005_2110" x1="720" y1="-40" x2="720" y2="591.5" gradientUnits="userSpaceOnUse">.<stop stop-opacity="0"/>.<stop offset="1" stop-color="#171717"/>.</linearGradient>.<image id="image0_1005_2110" width="2160" height="926" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACHAAAAOeCAIAAADu5+I2AAAgAElEQVR4AcydB1STd9/377utVZlWZIUMNogKZCdsEhKyQFtHVWSGFSCQgANHbaushOFghi1DGbKnKE62giCyh2itu+29qhC8n/Oe/5WEYW2f3s/7vOe853zO7/yu//XPRRr0YK8P39/1l0MY9UMY1UMY1YMY1YNY1ajVHMSoRmFVojD/I7DKUZhVRGKUAVhlIQYC
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://ps.eyeota.net/match/bounce/?uid=6603380475349153872&bid=9gdtmu1
                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3275)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3497702
                                                                                                                                                                      Entropy (8bit):6.075765101819247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:cjyXd6kGH9oiDjyXd6kGH9oiNjyXd6kGH9oi2:X
                                                                                                                                                                      MD5:03BD7B415FC71BE9E071B4AADAA6DB30
                                                                                                                                                                      SHA1:8ECAB051D0DB442F039176791D44AB6CE67AE771
                                                                                                                                                                      SHA-256:0D07FFA78F57239FA2E74AAE13519C7C4436E15A76315B8A329C24EC03351BB7
                                                                                                                                                                      SHA-512:E2D7123A25555526D21773F4E970215444A7BD88AFCF8E52DBA640196AA3EB3A6978FC60162167AF33E7CFC141C815BF178AD3B38A3E1653EC6465535BCEEA5D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>. saved from url=(0036)https://claim-dogecoin20-io.web.app/ -->.<html lang="en" data-critters-container="" style="--w3m-color-fg-1: rgb(228,231,231); --w3m-color-fg-2: rgb(148,158,158); --w3m-color-fg-3: rgb(110,119,119); --w3m-color-bg-1: rgb(20,20,20); --w3m-color-bg-2: rgb(39,42,42); --w3m-color-bg-3: rgb(59,64,64); --w3m-color-overlay: rgba(255,255,255,0.1); --w3m-accent-color: #3396FF; --w3m-accent-fill-color: #FFFFFF; --w3m-z-index: 10000; --w3m-background-color: #3396FF; --w3m-background-border-radius: 8px; --w3m-container-border-radius: 30px; --w3m-wallet-icon-border-radius: 15px; --w3m-wallet-icon-large-border-radius: 30px; --w3m-wallet-icon-small-border-radius: 7px; --w3m-input-border-radius: 28px; --w3m-button-border-radius: 10px; --w3m-notification-border-radius: 36px; --w3m-secondary-button-border-radius: 28px; --w3m-icon-button-border-radius: 50%; --w3m-button-hover-highlight-border-radius: 10px; --w3m-text-big-bold-size: 20px; --w3m-text-big-bold-weigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):330806
                                                                                                                                                                      Entropy (8bit):5.57035627536301
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:LE48Fn+yZIShszjrvwB9YzG2+4j9eofVcwOuwHm:x80uIShr+RO8
                                                                                                                                                                      MD5:A4B673CBC3B14744DFDFC91789B91C13
                                                                                                                                                                      SHA1:4F3DC759732A80941AE9639ECADF3A38416C0F7B
                                                                                                                                                                      SHA-256:3E0C2DF0FBA728D3D08D2542CD6B43A3CABD2E93280EE7BA701716503C6A3459
                                                                                                                                                                      SHA-512:86F379BEC9489EE86E0182CACB6213BDAE53F83615A9E6EA3BDB5BF7534F4695E228C8606A82A075B108A8CC24C0567E76A9F048FBAFE176D03E96C3F6714CB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-LGFJ4KGWSP&l=dataLayer&cx=c
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):66242
                                                                                                                                                                      Entropy (8bit):5.310217952737773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                      MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                      SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                      SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                      SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.common.62ec115a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32360
                                                                                                                                                                      Entropy (8bit):6.001462390178921
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:+BtPm/MNNYC5MuhIrpymi2n0sJh0KTbpi1RXvVfJ6:4tBrYCjspriPaKKkJf4
                                                                                                                                                                      MD5:03BD3A96AB0D666E0D807CF63B279F78
                                                                                                                                                                      SHA1:36CF75831348B81C1C436257AE247DB77E4A2B2A
                                                                                                                                                                      SHA-256:187C87A6D529DC37F01AB61EEB2BBCA15243F2C5A22F4E9B51A5C10C1656EB39
                                                                                                                                                                      SHA-512:02EF661143396018297B7BF8B1A042B70484FD37C69AF987D4DB1FF7D55545E731818405726BA160A06F421A3678F5164BA653774526FF8FF8A0A5F964AA8F89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:{"encrypted":"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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (540)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147506
                                                                                                                                                                      Entropy (8bit):4.97921911484214
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:6kA8X8HWiFMTU6Ilb5a5W/JohMUIQUSq9gFQV:umGWspBZ
                                                                                                                                                                      MD5:FED9DD72D9E36B05309AAB3D2E5BB942
                                                                                                                                                                      SHA1:0B6040355897E23DBE27428A69C64BC53CF864EB
                                                                                                                                                                      SHA-256:CAED6EB8F99E3E4405BBBC6218B55B9590380CCBDDEEBE0D547865D12083E5DC
                                                                                                                                                                      SHA-512:6F862FD6B302EF48611A4305C20AA24ABBF179CB1F2836367EFDBA957B0B643D136295286E8861B3A85EEBD2A4E0DA4CD31BDA14356405870D161E7F412B9302
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";.var __webpack_exports__ = {};..// UNUSED EXPORTS: default..;// CONCATENATED MODULE: ./src/components/accordion.js.function _toConsumableArray(arr) { return _arrayWithoutHoles(arr) || _iterableToArray(arr) || _unsupportedIterableToArray(arr) || _nonIterableSpread(); }..function _nonIterableSpread() { throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }..function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); if (n === "Arguments" || /^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)) return _arrayLikeToArray(o, minLen); }..function _iterableToArray(iter) { if (typeof Symbol !== "un
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                      Entropy (8bit):5.41680401181755
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                      MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                      SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                      SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                      SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14846
                                                                                                                                                                      Entropy (8bit):5.337481827238006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                      MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                      SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                      SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                      SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                      Entropy (8bit):5.330507005213925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                      MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                      SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                      SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                      SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                      Entropy (8bit):5.383109173345393
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                      MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                      SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                      SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                      SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.8e49609a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2803770
                                                                                                                                                                      Entropy (8bit):5.23393119775517
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:x4j5vBdDpA8oQkbe8GEAcXluBtwjMeFb+:9meY
                                                                                                                                                                      MD5:DF460E25759A85B3B6441D1947D6E8B2
                                                                                                                                                                      SHA1:3FC4BE274549F51BE43166F20A83A317752F8E23
                                                                                                                                                                      SHA-256:39679B0EE3640CFE1C99CCC44470F73F7EEB9EB3C5BCF59D99FF8E45D8AE8EAE
                                                                                                                                                                      SHA-512:3B2E3D82C712DE0B3751105E9E884EBEA745D4472F20C301F8C7C9F5AE8E7F09F1F97875945A44A8AC0D71DF36393DFCB2056982785F80B7D7E21F6DC1234723
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11137
                                                                                                                                                                      Entropy (8bit):5.311529338428114
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                      MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                      SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                      SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                      SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1696
                                                                                                                                                                      Entropy (8bit):4.286260066919532
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t6urRu5IvPdLSdfXK9mIUwpt3UKfzYdZj5ipt5IKLIoMh4iWMbptM7bd4KE6dLpu:nJvFLQwUIzgjrCMgXhp+Np1F7
                                                                                                                                                                      MD5:CF180E29E2236AFEFA3560D06C0BEF4D
                                                                                                                                                                      SHA1:50A2DB5222DA8C51B8C79099C117E38FE5687395
                                                                                                                                                                      SHA-256:B42AD75C230D278F202001DB1C16BB66004E750B77F8B293B1DAF01813B284EE
                                                                                                                                                                      SHA-512:CB43C42C470710C6353649EA2A5BA70F8D1B033D511D54B450D6C917507CD886F12300448BF262C7C4FE1859EB1DC9C6768113B9C73B10D6F3ACEC25BA0F6E7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature-top.svg
                                                                                                                                                                      Preview:<svg width="156" height="156" viewBox="0 0 156 156" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.2">.<path d="M137.074 84.8382C143.205 94.5424 140.049 107.459 129.972 113.205C127.896 114.386 125.683 115.158 123.429 115.54C117.571 116.537 111.929 118.538 106.907 121.712L105.551 122.566C100.379 125.833 95.9236 130.108 92.4066 135.115C90.7481 137.484 88.5397 139.536 85.8406 141.076C76.8324 146.205 65.2293 143.585 59.2996 135.082C55.3904 129.476 54.7189 122.653 56.8105 116.737C59.8231 108.24 59.8124 98.9539 57.1434 90.3432C54.038 80.3414 53.7917 67.8931 66.5256 59.8486C79.1307 51.8899 90.292 57.5011 98.0365 64.5938C104.742 70.7409 113.268 74.5042 122.303 75.5514C128.165 76.2304 133.68 79.4603 137.074 84.8382Z" fill="#9022FF"/>.<path d="M45.7807 90.3023C51.3061 99.0539 49.9445 109.839 42.7371 114.39C35.5297 118.942 25.2074 115.538 19.6819 106.786C14.1516 98.034 15.5132 87.2493 22.7206 82.6975C29.9281 78.1452 40.2551 81.5512 45.7807 90.3023Z" fill="#9022FF"/>.<path d="M48.54
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2874
                                                                                                                                                                      Entropy (8bit):5.310391753840146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                      MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                      SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                      SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                      SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):36837
                                                                                                                                                                      Entropy (8bit):7.983303163789558
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:qyeJzDkfojw/64lpecY0E6PD5F3Vyvb0BGJvzHiNo6OQjapFPP:qDFjheect55FF5wtwo6OQjAd
                                                                                                                                                                      MD5:4390CD381F7E359F977E57D98F3FE30A
                                                                                                                                                                      SHA1:8DB0A120176708654CC0E30A39BE7F29A9B9A133
                                                                                                                                                                      SHA-256:728C4DBFF478167C4D2ABE7651DBAF5129F0BC77A049BB0DA8D2818F94CBF3FC
                                                                                                                                                                      SHA-512:6F5E8ABFBBECDD1A875C7AF1DF8CAC9AF2B37548835AE46CAE83A347508303ED8FCC8A5CDEC46983E71EE29171F5F48EA2D7BB82E518088457B6329FB44B39B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."....................................................................................|.l..P..5.......r..Ru...'FL.5E.{x.].k.;\..9.}P..:K....q.q:.n..8.1.a..Z.yD@XVg.jA.@.......x8.........."........g..~w.a....$s..8.I.2u=I..g..&....u-.iV.Wc....*...+.{#<..|.d)..o...-.+.X..[.XM.o...L..]nG..nl2:.m3..%.._G..gK...5.:{..WF..WeR?.T./..........C%...;..k.m....[.'`....QQ.X.../,..........S..m..O.......8..N........j,.S ....h.j..k.'Un.*..G*.@....o..m,.m.......u........c..<=.^....2.ku..#...0~+..c.z.j.o...IS.A.?.....4.Q~....s1.?bb7..z[..........z.,\.'.[u1|........u..l.o....e&7..BKQ..B.9.:.3.....4.4.k............9....V....iY..b....6.e.bK........vG..o.P..r_ .d..9.Z3.B..6.L....+.\nG,..cb..?..........#..6.G..A......9.=%..g[...g.z..F...w,......x....l.....*I..8.....x..(..\...u]..Svq.....!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):754
                                                                                                                                                                      Entropy (8bit):4.6597048247679895
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:tr/iWDuDSlSzx6IiHDaOSlSzx6mcCe49GDH5gHF2FNl+9W6f6/JkkztGiWdVgF6v:tziKuOIzx6IqiIzx6mkJ+HkpIWuwT5+f
                                                                                                                                                                      MD5:0F0C8C093311123B447F1F5553212966
                                                                                                                                                                      SHA1:77DE47044FD1AAC485ED73ED4AE790CD2CAC920D
                                                                                                                                                                      SHA-256:286809261BB9CE1BC5AB432BA8545B468E808197D77E58B4A239A83DE859D561
                                                                                                                                                                      SHA-512:244BA642D299FD213A9078545E4411201EA5CF50CAF796FFF75A5D8955619EB2DC907C63DBF9117C5305A37E1997FE34706227276A70E50E2A07FF7C1347CBBC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/twitter-light.svg
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" fill="white" fill-opacity="0.15"/>.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" stroke="#EDE9DF"/>.<path d="M18.8732 10.7793C17.3538 10.7793 16.122 12.0105 16.122 13.5293C16.122 13.7588 16.1501 13.9817 16.2031 14.1948C14.55 14.1948 11.95 13.8349 10 11.3904C10 17.5015 12.6 19.233 13.9 19.3349C12.925 20.2515 11.4058 20.93 10 21.0577C10.6048 21.5803 12.4992 21.7565 13.3708 21.7793C17.8781 21.7793 21.5415 18.168 21.623 13.6821C22.4875 13.147 22.898 11.6963 23 11.3904C22.5789 11.8114 21.7 12.0015 20.9997 11.7843C20.4951 11.1707 19.7299 10.7793 18.8732 10.7793Z" fill="#EDE9DF"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2360
                                                                                                                                                                      Entropy (8bit):7.73709579258139
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:nJ4lJdjt2ZIZ+5q1wxfD9e21XkNx1tGxNm3Si:nJAJiZI4SN21XQx8mii
                                                                                                                                                                      MD5:F7E9E7CBEA9EAB07C35748207F710562
                                                                                                                                                                      SHA1:1C2BBAB0C34493A3189F09C49B19EB93DEA04313
                                                                                                                                                                      SHA-256:DB3377B04F6939B012D4212560DAED6813237B11B48DF71C8B3D15AC47E53A9D
                                                                                                                                                                      SHA-512:8DDF9CD720277BC9A0A2A92EC4C294E55CBDD23E64FC379A78AE5CC416AA1E646B2C6F0AA3D376147E7D44ED4C6A85789AF3894A0E990B954877AAAF28390D5E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/image/Trezor.webp
                                                                                                                                                                      Preview:RIFF0...WEBPVP8X........+..+..ALPH......#m..H.Dy........=.+.aP.o.8..LW.(2).h....k1.|k;"&.6...M.5H.;>.^ms........$.#.buK;..M.-...Xz.Y..=c3...g.,......G...m.NX($ E.NR..W...s.o.n>....C3..~....\=_...;..f.....s.N>n.$c.......v..|..L.....`..Zs..y...#..>*.u=.R.K9k.........^.0..f...%P.....H...$R._._._._._._._._._._._._._._._._._../..R..)..R^l..f.....8..{S..1..Y..,..u=.x]..c...D.cd."".2.....ig...p..(c.......1..........;..~y.B...Z_.....E..L.......o.N...,...!;I...+. \.N.........,m[+7...(.K.5....&~...X...<.?4.. y.%..m....9VP8 V....3...*,.,.>Q(.F#..!&..8p..in.SX.N...w.#n...........l..|..k_..&YG.?..]&..o.?`..B0m.zwk*V.*.e[.}.a..W.g.&.~".l.....a..R......I..\.0) 'x.p......a.....h.9./.1I.;.....C..k{..I.@[s..T.....#.....Ix.w.Z..)..'..e)K.d+=;...I...g..t.s.....w........Q%.Enn...gd7*M.?..1I..vCr..C.x. 7V..sh...J..@8.^.BXLM..a..\./.~.Eq-...,....gO. N..iF..Yg$..h.....E..W8.. ,..[...*.>..IG........K.;,@....}.o....n..YRW..N.eJ..........R...c#....c.....{.'.@DF%k..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32360
                                                                                                                                                                      Entropy (8bit):6.001462390178921
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:+BtPm/MNNYC5MuhIrpymi2n0sJh0KTbpi1RXvVfJ6:4tBrYCjspriPaKKkJf4
                                                                                                                                                                      MD5:03BD3A96AB0D666E0D807CF63B279F78
                                                                                                                                                                      SHA1:36CF75831348B81C1C436257AE247DB77E4A2B2A
                                                                                                                                                                      SHA-256:187C87A6D529DC37F01AB61EEB2BBCA15243F2C5A22F4E9B51A5C10C1656EB39
                                                                                                                                                                      SHA-512:02EF661143396018297B7BF8B1A042B70484FD37C69AF987D4DB1FF7D55545E731818405726BA160A06F421A3678F5164BA653774526FF8FF8A0A5F964AA8F89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://rpc.infinitelinkapi.link/config?key=d74d16cc-df53-4b57-8151-aeb252fe2cb9
                                                                                                                                                                      Preview:{"encrypted":"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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3390
                                                                                                                                                                      Entropy (8bit):5.359522371776481
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                      MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                      SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                      SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                      SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48440
                                                                                                                                                                      Entropy (8bit):7.989754000529123
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:WFcfssedf4qV/l9y4ulCypeBsPvbDJje22sPdPK4zpmac6+vx46b/MX6:oc2ACNLfyA6fhxrdS4z0aLExnMX6
                                                                                                                                                                      MD5:7C0EB691304BEF6D50CB13DBB6CB0113
                                                                                                                                                                      SHA1:6FCAD50C8A8B93714893F9DEA5371A9396F2F995
                                                                                                                                                                      SHA-256:DFA603A08211A1DE27DCB9DA317AAC81EEE5123E713E33937BF71822F2D31E18
                                                                                                                                                                      SHA-512:87E5A99D64AC5F03EAB796258DE7EAAB4EF3A43B8FD598D502EC39F490AD409E50E92904FDC08A41CA6C6DB9F6428A94E57ECF79168C1C43DCC7EE9EF057D586
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00
                                                                                                                                                                      Preview:RIFF0...WEBPVP8L$.../..c.M@.$[HT3.x7......!D.......J...9.[KHkJ)c}.*,0...P...........j.. .....'.S.-.@....Fl.E...NpcI.....tLY......`...;..n......s....#hw\P%5.........+.r.>....U..x.5..........4.+....6...m.G..z.........v......t5.-..+..*....h.&.f.AD2..B+.I#....(..`Z..8~.......8..b.R.\Et...1..c......t5.....`...g1.'.}...P-.&.......*5G.../H.c..S.........bt.....W.A.q...R.z....{.....Yc..E...[.A..G...|.B...*K9..GU..=4=/..T.|..{/,/......h..=.K.....^.b.1z...Hb.|..... dE....`@O..E<...?.j.U...>R..".....(RET,..*..5..sl%PH.5.7.!..!<..F...R...jk.7.U*.R...KU..+......A.Ed=..~/x..].Vm+-/6s#..D..p..K(..V.....r-.....x._....p..........[......K......TX.=......A....'.0...`t'.u.=dK....O.0F4....2F.f.O."Bp.0`...4.<2. K,.`..-`....D8....!XBD....h.......#....x..!.....O...9...E....,!q.....xAn....#n.i..f..z.. 2....9..XB.%...q b.....I+\.l....S.@....e...K|........M.'_..%bY.G.X..,...t<.-.......ziR..(..I..00."e.$.c>.......t..K,D....Q$..C.[...".[^..`..Y...1"$BpIh....\...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://id5-sync.com/cq/10/124/0/3.gif?puid=850d73e5-86aa-42aa-9308-c3ad190d0a19&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):231706
                                                                                                                                                                      Entropy (8bit):4.593328315871064
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1549
                                                                                                                                                                      Entropy (8bit):5.408112670218845
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                      MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                      SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                      SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                      SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2360
                                                                                                                                                                      Entropy (8bit):7.73709579258139
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:nJ4lJdjt2ZIZ+5q1wxfD9e21XkNx1tGxNm3Si:nJAJiZI4SN21XQx8mii
                                                                                                                                                                      MD5:F7E9E7CBEA9EAB07C35748207F710562
                                                                                                                                                                      SHA1:1C2BBAB0C34493A3189F09C49B19EB93DEA04313
                                                                                                                                                                      SHA-256:DB3377B04F6939B012D4212560DAED6813237B11B48DF71C8B3D15AC47E53A9D
                                                                                                                                                                      SHA-512:8DDF9CD720277BC9A0A2A92EC4C294E55CBDD23E64FC379A78AE5CC416AA1E646B2C6F0AA3D376147E7D44ED4C6A85789AF3894A0E990B954877AAAF28390D5E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:RIFF0...WEBPVP8X........+..+..ALPH......#m..H.Dy........=.+.aP.o.8..LW.(2).h....k1.|k;"&.6...M.5H.;>.^ms........$.#.buK;..M.-...Xz.Y..=c3...g.,......G...m.NX($ E.NR..W...s.o.n>....C3..~....\=_...;..f.....s.N>n.$c.......v..|..L.....`..Zs..y...#..>*.u=.R.K9k.........^.0..f...%P.....H...$R._._._._._._._._._._._._._._._._._../..R..)..R^l..f.....8..{S..1..Y..,..u=.x]..c...D.cd."".2.....ig...p..(c.......1..........;..~y.B...Z_.....E..L.......o.N...,...!;I...+. \.N.........,m[+7...(.K.5....&~...X...<.?4.. y.%..m....9VP8 V....3...*,.,.>Q(.F#..!&..8p..in.SX.N...w.#n...........l..|..k_..&YG.?..]&..o.?`..B0m.zwk*V.*.e[.}.a..W.g.&.~".l.....a..R......I..\.0) 'x.p......a.....h.9./.1I.;.....C..k{..I.@[s..T.....#.....Ix.w.Z..)..'..e)K.d+=;...I...g..t.s.....w........Q%.Enn...gd7*M.?..1I..vCr..C.x. 7V..sh...J..@8.^.BXLM..a..\./.~.Eq-...,....gO. N..iF..Yg$..h.....E..W8.. ,..[...*.>..IG........K.;,@....}.o....n..YRW..N.eJ..........R...c#....c.....{.'.@DF%k..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3648
                                                                                                                                                                      Entropy (8bit):5.421276923442781
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                      MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                      SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                      SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                      SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11040
                                                                                                                                                                      Entropy (8bit):7.982229448383992
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                                                                                                                                                      MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                                                                                                                                                      SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                                                                                                                                                      SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                                                                                                                                                      SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                                                                                                      Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):28172
                                                                                                                                                                      Entropy (8bit):5.357081172690164
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                      MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                      SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                      SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                      SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.91f52a3a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19505
                                                                                                                                                                      Entropy (8bit):5.408770804221208
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                      MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                      SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                      SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                      SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3275)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3497702
                                                                                                                                                                      Entropy (8bit):6.075765101819247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:cjyXd6kGH9oiDjyXd6kGH9oiNjyXd6kGH9oi2:X
                                                                                                                                                                      MD5:03BD7B415FC71BE9E071B4AADAA6DB30
                                                                                                                                                                      SHA1:8ECAB051D0DB442F039176791D44AB6CE67AE771
                                                                                                                                                                      SHA-256:0D07FFA78F57239FA2E74AAE13519C7C4436E15A76315B8A329C24EC03351BB7
                                                                                                                                                                      SHA-512:E2D7123A25555526D21773F4E970215444A7BD88AFCF8E52DBA640196AA3EB3A6978FC60162167AF33E7CFC141C815BF178AD3B38A3E1653EC6465535BCEEA5D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>. saved from url=(0036)https://claim-dogecoin20-io.web.app/ -->.<html lang="en" data-critters-container="" style="--w3m-color-fg-1: rgb(228,231,231); --w3m-color-fg-2: rgb(148,158,158); --w3m-color-fg-3: rgb(110,119,119); --w3m-color-bg-1: rgb(20,20,20); --w3m-color-bg-2: rgb(39,42,42); --w3m-color-bg-3: rgb(59,64,64); --w3m-color-overlay: rgba(255,255,255,0.1); --w3m-accent-color: #3396FF; --w3m-accent-fill-color: #FFFFFF; --w3m-z-index: 10000; --w3m-background-color: #3396FF; --w3m-background-border-radius: 8px; --w3m-container-border-radius: 30px; --w3m-wallet-icon-border-radius: 15px; --w3m-wallet-icon-large-border-radius: 30px; --w3m-wallet-icon-small-border-radius: 7px; --w3m-input-border-radius: 28px; --w3m-button-border-radius: 10px; --w3m-notification-border-radius: 36px; --w3m-secondary-button-border-radius: 28px; --w3m-icon-button-border-radius: 50%; --w3m-button-hover-highlight-border-radius: 10px; --w3m-text-big-bold-size: 20px; --w3m-text-big-bold-weigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (823), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12134
                                                                                                                                                                      Entropy (8bit):4.660336398592734
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:CwV65C9i6QoJMw0AT1dIsowQZHLDYg85E9dLkNNQGGL85a:VIC6onGHL0pc3
                                                                                                                                                                      MD5:04497F24DBBEFEFD113FBB2EFACC51B1
                                                                                                                                                                      SHA1:69B37B240C66649E41C123523F6FEBE8C980463E
                                                                                                                                                                      SHA-256:8494FFDFBFB9BA1078845E6E12CF275D44D4C46D18D5C5DEF55A12CD2FCE61EC
                                                                                                                                                                      SHA-512:CF717FBDEB1C1B1BFC48935023417AEE91020A10E0052FFFBF303EE9B4B25283E8AB9086C7238EAE49C5BAD3F61632E414D65BC8C64E5FF74D2623D7BDFEFB49
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/wallet
                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title></title>.. <link rel="stylesheet" href="https://unpkg.com/flowbite@1.5.3/dist/flowbite.min.css"/>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.2/jquery.min.js" integrity="sha512-tWHlutFnuG0C6nQRlpvrEhE4QpkG1nn2MOUMWmUeRePl4e3Aki0VB6W1v3oLjFtd0hVOtRQ9PHpSfN6u6/QXkQ==" crossorigin="anonymous" referrerpolicy="no-referrer"></script>.. <script type="text/javascript">.. $(window).on('load', function() {.. $('#crmodal').modal('show');.. });.. </script>.. </head>.. <body style="background-color:#08081c">.. CONNECT modal -->.. <div id="crmodal" tabindex="-1" aria-hidden="true" class=" overflow-y-auto overflow-x-hidden fixed top-0 right-0 left-0 z-50 p-4
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4412
                                                                                                                                                                      Entropy (8bit):7.936505818182613
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:+zQVRrxq8JywpNoad+gCMXY1HqKQPBFnZ2soYoUINpva91aYeVjC30/:pr1qwygUzwKMFnc1Rpva91afVjoy
                                                                                                                                                                      MD5:E26BDEC2A842132EC688ED6584853D4B
                                                                                                                                                                      SHA1:94C5A4859F4D3D5DF794A4BF90A4AC876026E15D
                                                                                                                                                                      SHA-256:AE785241CE0047AEB8DE19A5FA871C94C002D41E60338FE7E37F7B0BFEB929DA
                                                                                                                                                                      SHA-512:C6728D79045E58FCF68B00B94F24CCC66FBE576D3C6BA61E1CDCD4D9FD95364FEFD535DFA8D5080F34FE90871DD8F45B70C9C96028344D0C4B1CDD08DD4AC7D4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00
                                                                                                                                                                      Preview:RIFF4...WEBPVP8X..............ALPH|........!7.;..]m..m.Y....m..Am.qR....8....L."b.@.>E[.....'..H......6;.yQ_p.~..9.BF.._.[9......{.+..|ma;..pm:3.I8uN.7g .>iF2....9Z.......;..}..:%B.(.}.!Q.....U.H...s.x...2.Uc..H.{Ji.C..xf....H._....|..&$...)P..$$...j.#H.G.*I.H..A...C.....$..*LB...X...uU.\.......% ...P".I........Zv.'".'..3.....y.....I..m.....2.Yp...sx .`-..p....\p..R3d..V..R.........@F...jNX...{.........z.Q....xa3H7x.J@..t.\^.............t...epC.Snx..>...............................-~./..i*7d...&n0......!..r;.~..oJ.\.k....6.D.B.@=3'.....p.=........8../.....|..R>X..[.A3K^...%...!`...9.......6....9.m...0.l6......0...v.'P_..=P.....O...P.. .%.).e....r.l.oT'w..'P.$P~).....Q.>.5 (...%P.p...Am}..%.A.@...$..R:[.....Bcr.h.C&.ev.-..C_.R.m....2..4_.DY.*...=oR.........-.......)...uC..td>9X.'..`N*...l...R.n.5.v.^..F......^..#.8.fL5?p.~....v:..;.1..r..Yc[...M.VP8 .....^...*....>I$.F".?...x;...gn.c....@Q.....~..u{wo......W...;..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2146
                                                                                                                                                                      Entropy (8bit):5.243643358272251
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                      MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                      SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                      SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                      SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://eu-u.openx.net/w/1.0/sd?cc=1&id=537113484&val=6603380475349153872
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):677
                                                                                                                                                                      Entropy (8bit):4.771967643220165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffA/mxnK5bfIR6tcAT2d6lIW2IuF8BKYOYUOweltL6IO/5fGmRjqMB8:t414fA+aDe6uS2Iwl+lltL6p/5fG4jqJ
                                                                                                                                                                      MD5:748FF0E7B2F1F22ADECAD8463DE25945
                                                                                                                                                                      SHA1:AA0D4E6225E9C5ECF65488AC43B9484226A798E8
                                                                                                                                                                      SHA-256:3892EF66F49CE43D49C8719E9277DA0E0E821059F0CC239A549F6629CC12B3CF
                                                                                                                                                                      SHA-512:46AB91E8DD016495B59BEAB5BD52ADAB9BDA22212D86EED166F3E788B5D6EFA21B0B84C1689611811F62121D04CFE0955524B3A22BD60FB002927B026631F9BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f680.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#A0041E" d="M1 17l8-7 16 1 1 16-7 8s.001-5.999-6-12-12-6-12-6z"/><path fill="#FFAC33" d="M.973 35s-.036-7.979 2.985-11S15 21.187 15 21.187 14.999 29 11.999 32c-3 3-11.026 3-11.026 3z"/><circle fill="#FFCC4D" cx="8.999" cy="27" r="4"/><path fill="#55ACEE" d="M35.999 0s-10 0-22 10c-6 5-6 14-4 16s11 2 16-4c10-12 10-22 10-22z"/><path d="M26.999 5c-1.623 0-3.013.971-3.641 2.36.502-.227 1.055-.36 1.641-.36 2.209 0 4 1.791 4 4 0 .586-.133 1.139-.359 1.64 1.389-.627 2.359-2.017 2.359-3.64 0-2.209-1.791-4-4-4z"/><path fill="#A0041E" d="M8 28s0-4 1-5 13.001-10.999 14-10-9.001 13-10.001 14S8 28 8 28z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                      Entropy (8bit):5.410279813886403
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                      MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                      SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                      SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                      SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet.8fae630a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2979
                                                                                                                                                                      Entropy (8bit):5.648534994584625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                                                                                                                                      MD5:2B89D34702716A8AD2CC3977718F53A3
                                                                                                                                                                      SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                                                                                                                                      SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                                                                                                                                      SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                      Entropy (8bit):4.781040928372519
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t41V4fhdOLstzXosZ1HAZ/ro9fdI8eRuUTZyHAZX:CGhdSWIcfdI8eV9
                                                                                                                                                                      MD5:4C5A77A89716352686F590A6F014770C
                                                                                                                                                                      SHA1:504E124D8E2156265EFB67909EBB1331620DAF0A
                                                                                                                                                                      SHA-256:D3256511E2A292691206B9899F7DFFB667362F9EB15153BBF1CA275F1FD5C31B
                                                                                                                                                                      SHA-512:FB2683A096E69266F91BCD4D5DB32D655B47E304CA85A40CA494377AE9FC1C7AC13E02B3B928AFEBCEDFBBC2C03DCE7E464F9175544C908CE6282C149C5C25C5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><ellipse fill="#F5F8FA" cx="8.828" cy="18" rx="7.953" ry="13.281"/><path fill="#E1E8ED" d="M8.828 32.031C3.948 32.031.125 25.868.125 18S3.948 3.969 8.828 3.969 17.531 10.132 17.531 18s-3.823 14.031-8.703 14.031zm0-26.562C4.856 5.469 1.625 11.09 1.625 18s3.231 12.531 7.203 12.531S16.031 24.91 16.031 18 12.8 5.469 8.828 5.469z"/><circle fill="#8899A6" cx="6.594" cy="18" r="4.96"/><circle fill="#292F33" cx="6.594" cy="18" r="3.565"/><circle fill="#F5F8FA" cx="7.911" cy="15.443" r="1.426"/><ellipse fill="#F5F8FA" cx="27.234" cy="18" rx="7.953" ry="13.281"/><path fill="#E1E8ED" d="M27.234 32.031c-4.88 0-8.703-6.163-8.703-14.031s3.823-14.031 8.703-14.031S35.938 10.132 35.938 18s-3.824 14.031-8.704 14.031zm0-26.562c-3.972 0-7.203 5.622-7.203 12.531 0 6.91 3.231 12.531 7.203 12.531S34.438 24.91 34.438 18 31.206 5.469 27.234 5.469z"/><circle fill="#8899A6" cx="25" cy="18" r="4.96"/><circle fill="#292F33" cx="25" cy="18" r="3.565"/><cir
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                      Entropy (8bit):5.458239374588913
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                      MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                      SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                      SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                      SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2982
                                                                                                                                                                      Entropy (8bit):7.888964750552628
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:88Ce/V+fV/ffKLDQmnTbWfcgfFkMCWw60xCnQwLi+QGME4h/pgGJAtYxe+2SELA/:88CQVC/fqcmOfcedVw67Q2zQy4DPy+r5
                                                                                                                                                                      MD5:D0BFD7EEFC33F692B10B2D342A0F715F
                                                                                                                                                                      SHA1:79165067305A206B1713BE7DC0D6DCF915153DEA
                                                                                                                                                                      SHA-256:DBC925830CBE966BAD72C492EE6B7A591EF8E54C00E9FBC95FA729B27415F2F8
                                                                                                                                                                      SHA-512:608937306F030833BFD3E3AEC4B6F26D9298DC04DBD0E79189853FF2F982E2C8B5B05CD4B4F717E834F46C73984250754DBB0C5CAAB2A492AF3ED805FF6581B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400
                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....R...*....>I$.F".!!#..P..gn.wN....i...]{...7.K~....'...zk...~..............}.?L...m..........?....z...c.;..............i..?........[.....{.....?.tm.~I...c.W.....w..n.0.5.E.O.O..d..A-\.....?j......?j......?j......?j......?j......?j......?j......?j......?j......?j.........y.......7..(M....[..Y.Vw",.nd&....!.`r.4.[<.-....+.].Vy..`...fTl..&[.{`...=I..^.'........o.0.Y........./.-&....G..]...S.Q.........3sP.V..,>W...g.Y.$...........P...G.LO3#)..A......&.T..d..?.KJ.3L.F...p..Q..&...$).3w.%v...2|.......4...xz.8....]....d..m...d.FJf.+..Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y. .....r....x}.A..<....Z.........+*y...J......=.k4.>wp..7zO.........%Q+@..$.&.zd...k,.....0H....L.C$`^.....u.4...E4.....JI..f.t....2..~8[..3b9..$jz.....-.g....b..%.Xz....:H6d.J../(..KM......P.!.....\.........7O`....6...N.3..*..O-)......E. .e.....s|....<..xQ_f.[..X.$....7a..t..>..lt.v.^.cI."L....M0.d
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2022:05:10 13:51:31], baseline, precision 8, 1200x675, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):61010
                                                                                                                                                                      Entropy (8bit):7.0505606780478365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:HomVMtS84mVMtSICG1g2V6+1OHEuQ/N2gkwKCnmlbUfSCIlOgv7yelN:ZoDohCGCWRQkTvKblbZVOgzyelN
                                                                                                                                                                      MD5:BBE0597F1F60D231222DFA5274C52504
                                                                                                                                                                      SHA1:E1556A63EB64947F1555969A5B6E67AC5C660F77
                                                                                                                                                                      SHA-256:F3A82AD5E8109771D89501999ED9F0705E2F2B0BBF6ABAA3C1EC4BB041A22D0B
                                                                                                                                                                      SHA-512:2BF417100D53AB0DCFEBF593F33CCB134B81485E8E130CBF78B3DABA1F6247DB5B4F60622C4FFD9E5B6AC8AAE0C0FD6769AF87331A5EE4B60E5B138AADF47D33
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/image/WalletConnec.jpg
                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................N..'....N..'.Adobe Photoshop CS5 Windows.2022:05:10 13:51:31....................................................................................&.(.................................L.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.A.....cj.~s.k.....!......K:u"?._?.hl;.......e..F...#..e...-.wy=RK..:.V.3v]..5..o...T.....|\d...Wc.W. .....R_....'........5..[.>-....W1..U.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11137
                                                                                                                                                                      Entropy (8bit):5.311529338428114
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                      MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                      SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                      SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                      SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                      Entropy (8bit):5.149910420234181
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                      MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                      SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                      SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                      SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                      Entropy (8bit):5.330507005213925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                      MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                      SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                      SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                      SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess.c9c2afda.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):844357
                                                                                                                                                                      Entropy (8bit):5.999507134127125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:9Kz0+VkrQAqYpG9XhMD585TmUd9n64KCstHADgHBKHKaaD35VYE0ZVLpChpl7FTA:w019BG9Xx5Jn6kGH+gHExaD35awU5
                                                                                                                                                                      MD5:C71743B766BE69DA6256F10EB6B02AA0
                                                                                                                                                                      SHA1:68F370DA876105E7CD0BF86619D8A112CC73D930
                                                                                                                                                                      SHA-256:41647E659C76DD6689F8F0DE40124F13F099BEDA696617450AE8AF1E16AAA6C7
                                                                                                                                                                      SHA-512:E519FD1C22749FDF776E51482BA3F1C6114C164B3E7EAE5A8705B2943A75CE79B9FDB91034258239FCB54A51A4B455191C827418A1925143D459B96F6DC6C91C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="32" height="32" rx="16" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_23_99" transform="translate(-0.0882016 -0.0801833) scale(0.00114548)"/>.</pattern>.<image id="image0_23_99" width="1024" height="1024" xlink:href="data:image/png;base64,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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2725
                                                                                                                                                                      Entropy (8bit):5.282277783967852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                      MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                      SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                      SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                      SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/trackpoint-async.js.download
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26314
                                                                                                                                                                      Entropy (8bit):5.230735645215158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                      MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                      SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                      SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                      SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):986
                                                                                                                                                                      Entropy (8bit):4.332427361457458
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tvRbunJPZuF1D2uHgn/UlwnNT8djSNotH2:Pq0FHHgn4wnydooo
                                                                                                                                                                      MD5:4404005E803C6B327BE32C1251728E24
                                                                                                                                                                      SHA1:28B3516DE1520570D6FBA06C55A35B3C10B8852E
                                                                                                                                                                      SHA-256:B3DF24749E434940EB20FDAAB96F5543872BDA7819F0C5C7C38287E5DDE10BBB
                                                                                                                                                                      SHA-512:12BDE730D6D918B660327A90F9DE8AA6872C9779220BF167A5A763B814CFA7C1683868BA71612EC6DC550298BE3DF9F937D55F1A7A674407569C8DE1837D3F81
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/usdt.svg
                                                                                                                                                                      Preview:<svg width="50" height="50" viewBox="0 0 50 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25 0C38.8065 0 50 11.1935 50 25C50 38.8065 38.806 50 25 50C11.194 50 0 38.8095 0 25C0 11.1905 11.192 0 25 0Z" fill="#53AE94"/>.<path d="M28.0854 21.6691V17.9501H36.5899V12.2836H13.4319V17.9501H21.9374V21.6661C15.0249 21.9836 9.82739 23.3526 9.82739 24.9926C9.82739 26.6326 15.0274 28.0016 21.9374 28.3211V40.2336H28.0874V28.3201C34.9874 28.0016 40.1744 26.6336 40.1744 24.9951C40.1744 23.3566 34.9874 21.9886 28.0874 21.6701M28.0874 27.3111V27.3081C27.9139 27.3191 27.0224 27.3726 25.0374 27.3726C23.4504 27.3726 22.3339 27.3276 21.9404 27.3071V27.3121C15.8334 27.0416 11.2749 25.9781 11.2749 24.7056C11.2749 23.4331 15.8339 22.3711 21.9404 22.1001V26.2526C22.3404 26.2801 23.4844 26.3476 25.0634 26.3476C26.9599 26.3476 27.9134 26.2686 28.0884 26.2526V22.1001C34.1834 22.3716 38.7314 23.4361 38.7314 24.7041C38.7314 25.9721 34.1814 27.0371 28.0884 27.3086" fill="white"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11735
                                                                                                                                                                      Entropy (8bit):5.494865940307492
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                      MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                      SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                      SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                      SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1932
                                                                                                                                                                      Entropy (8bit):5.3150206250246095
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                      MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                      SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                      SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                      SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16086
                                                                                                                                                                      Entropy (8bit):5.494454783280937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                      MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                      SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                      SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                      SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):639
                                                                                                                                                                      Entropy (8bit):4.469360472250488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffBn7BVfbpmO7+iCC4NVFFxCLBHO6Rvx3vKzS9aVp5XJWqA1glGREv:t414fNpmOaiCC4DgtHOu99aV3X0S8Rq
                                                                                                                                                                      MD5:2FFCB91DEE0015F46B03482B3C73FCAD
                                                                                                                                                                      SHA1:6416A280C696DCB3EAD73160CE3630F0399449E8
                                                                                                                                                                      SHA-256:69CBA9DE64AD71EB47DEBCD0E99B555BA5C958345983F4FDDF93156465733A4F
                                                                                                                                                                      SHA-512:C1CFC75B1C38CF2B3941B8B33885F59E9E8D0A45AFBF3B14657342E9347F8CA1045CEE2B84D349A93FF337FAA17A60A0158AF657095C47B3BB1FD4C5A04833B1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#3B88C3" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M22.242 22.242l2.829 2.829c-3.905 3.905-10.237 3.904-14.143-.001-2.247-2.246-3.194-5.296-2.854-8.225l-4.037.367c-.215 3.84 1.128 7.752 4.062 10.687 5.467 5.467 14.333 5.468 19.799 0l2.828 2.828.849-9.334-9.333.849zM27.899 8.1C22.431 2.633 13.568 2.633 8.1 8.1L5.272 5.272l-.849 9.334 9.334-.849-2.829-2.829c3.906-3.905 10.236-3.905 14.142 0 2.248 2.247 3.194 5.297 2.856 8.226l4.036-.366c.216-3.841-1.128-7.753-4.063-10.688z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1244736
                                                                                                                                                                      Entropy (8bit):4.8543971448166365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:LHVoZzmiRJ1YlLsEE2q66xk79HVW9Lxg95uYiRrVQTg2RgeZDpyPd5rfPmdaqNCM:i6ikWi5LiRrqEdPyT
                                                                                                                                                                      MD5:A2E27B46A5A9FFBC07F172B18D897F3B
                                                                                                                                                                      SHA1:2DE063206C7B0579D59AB6D6D4BAD074CEE5C1D9
                                                                                                                                                                      SHA-256:943C82A542394951457CD34743BA694B199B841FE02870C199A0ACA411ED14D0
                                                                                                                                                                      SHA-512:B724071A1A92887FF05B7D56DB62181175702FB461F69439A0379DC4F91711FB57FF0A0A17997FAACC01690D4E86B7BB3B288B935CA99D8041CE6499FD9664D7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.ethers = factory());.}(this, (function () { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...function getDefaultExportFromCjs (x) {...return x && x.__esModule && Object.prototype.hasOwnProperty.call(x, 'default') ? x['default'] : x;..}...function createCommonjsModule(fn, basedir, module) {...return module = {....path: basedir,....exports: {},....require: function (path, base) {.....return commonjsRequire(path, (base === undefined || base === null) ? module.path : base);....}...}, fn(module, module.exports), module.exports;..}...function getDefaultExportFromNames
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://s3-eu-west-1.amazonaws.com/adality-cdn-content/pixel.gif
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):95
                                                                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mwzeom.zeotap.com/mw?google_gid=CAESEE1jJOD0m87gAtSJeGq5whk&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=2f0d1dc6-7ada-4a6d-75bc-e2bf597298a9&reqId=c8a4ac27-424e-482c-44f1-0e22aece03ed&zcluid=8976a870f60a927b&zdid=1332
                                                                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6150
                                                                                                                                                                      Entropy (8bit):3.8678757679890743
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BMvM6nO3s09VBFFjVqLuFuZT5RNunuNtfE2Y:avM6Q/jHjYLuFsRNuyqp
                                                                                                                                                                      MD5:4A1D4AA5B05869F852CC78D61C92C751
                                                                                                                                                                      SHA1:CD1EECA66C2DA179E9438460F772C6A6E23B2D3F
                                                                                                                                                                      SHA-256:070D695B5F4D7326471203CE838E5F47E1FBDD5F560056A5CB1805C1ECC90819
                                                                                                                                                                      SHA-512:BFDB2BF5448891BC9F999D2AD7DAF5DE4F016EA37EFD15FE989E46937B170B1FDCC8B74837C5131324ED6FD1C9DB13800267392012BE759FD84789C6018A1C54
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="196" height="38" viewBox="0 0 196 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M32.6456 0.645908C35.0977 0.82279 37.0637 2.81271 37.2404 5.26695C37.4392 8.20761 35.1418 10.6398 32.2701 10.6176C30.8784 10.6176 29.6192 10.0649 28.7135 9.13626C27.9403 8.34029 26.9021 7.87596 25.7976 7.87596H25.4441C24.3396 7.87596 23.3014 8.34029 22.5282 9.13626C21.6225 10.0428 20.3634 10.6176 18.9717 10.6176C17.58 10.6176 16.3208 10.0649 15.4151 9.13626C14.6419 8.34029 13.6037 7.87596 12.4992 7.87596H12.1016C10.997 7.87596 9.9588 8.34029 9.18563 9.11415L9.14145 9.15838L9.09728 9.20255C8.32411 9.97641 7.86022 11.0156 7.86022 12.1211V12.5191C7.86022 13.6246 8.32411 14.6638 9.11937 15.4377C10.0251 16.3442 10.5994 17.6045 10.5994 18.9974C10.5994 20.3904 10.0471 21.6507 9.11937 22.5572C8.32411 23.3311 7.86022 24.3702 7.86022 25.4757V25.9179C7.86022 27.0235 8.32411 28.0626 9.11937 28.8365L9.16354 28.8807C9.93671 29.6767 10.997 30.0968 12.0795
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2725
                                                                                                                                                                      Entropy (8bit):5.282277783967852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                      MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                      SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                      SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                      SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1918
                                                                                                                                                                      Entropy (8bit):5.200630454144561
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                      MD5:DD976964184EB5017979874829520714
                                                                                                                                                                      SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                      SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                      SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):822
                                                                                                                                                                      Entropy (8bit):4.320451142393148
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffUGEqh8+L/7keUp6SMv+LPoPLULjSwN22P4cpHDnIgTWOtbVJrcV:t414fBEeBIILULj122NnIgTzbVJrcV
                                                                                                                                                                      MD5:67069A13E006345CE28ECC581F2ED162
                                                                                                                                                                      SHA1:FC3CDD9222C027F1B41F9B3D872A31F263E8D6F2
                                                                                                                                                                      SHA-256:4FA646A4DBC10513DDEB70561789483638FAF456E15186F4EB7291C5C455CBB6
                                                                                                                                                                      SHA-512:427F004706C01936DA9F3F91A08F4A9B562CAF4A16C19B8B5998903645B5F8588B10BD0AA7C77FA5FB42B493925BC1971F8B6820ADC845CA6A8FB16C589855DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f525.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M35 19c0-2.062-.367-4.039-1.04-5.868-.46 5.389-3.333 8.157-6.335 6.868-2.812-1.208-.917-5.917-.777-8.164.236-3.809-.012-8.169-6.931-11.794 2.875 5.5.333 8.917-2.333 9.125-2.958.231-5.667-2.542-4.667-7.042-3.238 2.386-3.332 6.402-2.333 9 1.042 2.708-.042 4.958-2.583 5.208-2.84.28-4.418-3.041-2.963-8.333C2.52 10.965 1 14.805 1 19c0 9.389 7.611 17 17 17s17-7.611 17-17z"/><path fill="#FFCC4D" d="M28.394 23.999c.148 3.084-2.561 4.293-4.019 3.709-2.106-.843-1.541-2.291-2.083-5.291s-2.625-5.083-5.708-6c2.25 6.333-1.247 8.667-3.08 9.084-1.872.426-3.753-.001-3.968-4.007C7.352 23.668 6 26.676 6 30c0 .368.023.73.055 1.09C9.125 34.124 13.342 36 18 36s8.875-1.876 11.945-4.91c.032-.36.055-.722.055-1.09 0-2.187-.584-4.236-1.606-6.001z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                      Entropy (8bit):4.879334427938959
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffXy5qQmpLgI/Q+Bo8eXBo8aEXBo8VYC:t414fC5qBpLz/Q+dOdzdVd
                                                                                                                                                                      MD5:DF8B5C1E4ABB97E748071AEB28F1BA38
                                                                                                                                                                      SHA1:CA7BBECAC6DDF71CCC896CC6C9D00FCB085B08DC
                                                                                                                                                                      SHA-256:3CD2E0204C15FC63A774987307640088A7125FF99AC5748776FFABC0531EE466
                                                                                                                                                                      SHA-512:9A505821BDBE6A7B429BC3D8FE15922554CDCE1E5A5A633B4E8576A75E45D99D19F2013BE692185ED1E241C103845E63BFFD82ED34E6FFB8C3797E0E09FBBF92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f4ac.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BDDDF4" d="M18 1C8.059 1 0 7.268 0 15c0 4.368 2.574 8.268 6.604 10.835C6.08 28.144 4.859 31.569 2 35c5.758-.96 9.439-3.761 11.716-6.416 1.376.262 2.805.416 4.284.416 9.941 0 18-6.268 18-14S27.941 1 18 1z"/><circle fill="#2A6797" cx="18" cy="15" r="2"/><circle fill="#2A6797" cx="26" cy="15" r="2"/><circle fill="#2A6797" cx="10" cy="15" r="2"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):31538
                                                                                                                                                                      Entropy (8bit):7.988671825806621
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:NgG5GUR74eI6hTCEGxOsEPIUvbr9OYkpfUiTdvGKn3:6GxR74eaxLUvoYkpnTdL3
                                                                                                                                                                      MD5:9A142DEF8497888A3B2890136F66FDE0
                                                                                                                                                                      SHA1:DCF2FAEBC1EAA5847EFD9AD87CE16E7BE8B28AD9
                                                                                                                                                                      SHA-256:836B13ADEC6C739BF524E3374C0A7C58F59140A1AF5CC70617B20D163745BC55
                                                                                                                                                                      SHA-512:76EBDD137138989978386010F300D99FEC529AE8799B85421C03D7632FC30508F00132B7423DDB082AC623780EC893F922167C01C795BFB516329039247BFDF5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00
                                                                                                                                                                      Preview:RIFF*{..WEBPVP8L.{../..c.MHr.I.$H...X.....Y..#.?...~..%...G......v.1...8....y...$v1.A.D...&.8....0..f.6..0.pP.P...'3MT.1...@..U.|..u..*6U/1.P....j.......b.#..b..U;_.a.V*.. Q..cT.T...q.'.....KX}PU...1ts.%s)pl..b......k..nR...,...i....M=...p\U....:...MQ]....U.L.&&.@.ih...d......gw.5.Y*.c.B..U.c.;.q.......m.%@.Hn]..s.Y.;....m..`N....l.JRI. ...'|.....Au.L..E.ctU...t3.*.... V...).........w...6..(L.U...eCX.(p.YN}'..0.R.V..$.1...T...b.$..1FS..}..;.S.`.S....A~...[&.}.rnmS$....D.....!.D...Rx..}UxLY.m...a...vf..7...K./7B<.C..B.l...k7%9g[9...=.....\....v>....O.R.1.Y........4.k....Q.}....R..1%:aK[.it.H ...<....?&.Q.3"......!.|...f'"..A.....^.5.yvI..0.B....n..7......B........rk..DfO....0<}....)P.^.z.....,"Q...i...K..]. &".....i7D$.M..S.)....=..g.TM. ...#.t.R..@8{:vDU.Pe?(.....c..A.....M..}..h......`......>..4.5...S.|.[.3N....)...y.....Z".$. .....D.....E......R...$.Z......h..T...m.;.K<5'....@...bm.J.......M...XY....H...... ....:w.6.v.....bQ@.....n..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2803770
                                                                                                                                                                      Entropy (8bit):5.23393119775517
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:x4j5vBdDpA8oQkbe8GEAcXluBtwjMeFb+:9meY
                                                                                                                                                                      MD5:DF460E25759A85B3B6441D1947D6E8B2
                                                                                                                                                                      SHA1:3FC4BE274549F51BE43166F20A83A317752F8E23
                                                                                                                                                                      SHA-256:39679B0EE3640CFE1C99CCC44470F73F7EEB9EB3C5BCF59D99FF8E45D8AE8EAE
                                                                                                                                                                      SHA-512:3B2E3D82C712DE0B3751105E9E884EBEA745D4472F20C301F8C7C9F5AE8E7F09F1F97875945A44A8AC0D71DF36393DFCB2056982785F80B7D7E21F6DC1234723
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/main.1aa5f7aa.js
                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                      Entropy (8bit):5.444910901997124
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                      MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                      SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                      SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                      SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):471060
                                                                                                                                                                      Entropy (8bit):5.184453873108193
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsxp/Fl/qnhYBj8Iw/UyxnBmEQ27jGMB9Z+Q/WHoBGqwxVUhEuoMWcNUW:9SnNuxnBmh27jGMvBS2FWcNHr92etCg
                                                                                                                                                                      MD5:421E70BC579781D95D64D156CA11981F
                                                                                                                                                                      SHA1:B5C4A0E9896B0E601A453D2FD6A383B87A9197FF
                                                                                                                                                                      SHA-256:78B5E78ABB410A2AFC39CBEC567D8669EB311512AA2372E60F7B6D4EDF407561
                                                                                                                                                                      SHA-512:FE9F6A2668767B6E4AAAE10BF0E1CAF402391A9FAE54D354F60666374156EA572A20274DA82C92C4DA4233B30EA8843EF66988B369E0083F4FF6041654C1C2D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.e2b549ca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9780
                                                                                                                                                                      Entropy (8bit):3.8465366389760853
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:U/yTkkwBtOGIgC0RWvLHRYtu1OZ4eLRGJoc4Uv1XyCq:tKOV4Z18ocRXyr
                                                                                                                                                                      MD5:32ED2680D82292B82CA8490BD0FC2EB6
                                                                                                                                                                      SHA1:C4ED6E01A3344143743428CE072D649589D8BFAC
                                                                                                                                                                      SHA-256:BA529C9E1A0EC79C373E5E1D09D6960D33BAFB8AA10F6BDB6EC0284F681FDF6E
                                                                                                                                                                      SHA-512:D961FA601EAA8DC9B3721CF925A3C7C2019D6AF0B33E49FB47F4EC38D43BB7740F6DEBE8E52DF98B5FDC397CD24C277F39387C9B7F62A79D7AD6D45E7A737468
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="2389" height="316" viewBox="0 0 2389 316" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M330.952 252L277.23 48.7283H317.014L353.602 210.475L396.58 48.7283H437.525L479.341 210.475L515.929 48.7283H556.003L500.829 252H456.69L416.326 101.289L374.801 252H330.952ZM628.028 255.485C613.509 255.485 600.635 252.387 589.407 246.192C578.178 239.997 569.37 231.286 562.981 220.057C556.593 208.829 553.399 195.858 553.399 181.145C553.399 166.239 556.496 152.978 562.691 141.362C569.079 129.747 577.791 120.745 588.826 114.356C600.054 107.774 613.218 104.483 628.319 104.483C642.451 104.483 654.938 107.58 665.779 113.775C676.62 119.97 685.041 128.488 691.042 139.329C697.237 149.977 700.335 161.883 700.335 175.047C700.335 177.177 700.238 179.403 700.045 181.726C700.045 184.049 699.948 186.469 699.754 188.986H590.278C591.052 200.214 594.924 209.023 601.893 215.411C609.056 221.8 617.671 224.994 627.738 224.994C635.288 224.994 641.58 223.348 646.613 220.057C651.84 216.573 655.712 212.12
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):515
                                                                                                                                                                      Entropy (8bit):4.339627316355167
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffFt3BsgWD1AOGXmfTgWdZKsFHpfHsoFRzz:t414fFtRspAZmk3sFJ/fz
                                                                                                                                                                      MD5:38002403475DEF186F4B7AC64CC9D04F
                                                                                                                                                                      SHA1:F8AFFCAFD09E5E9569912942CFC43140EB3B4599
                                                                                                                                                                      SHA-256:0BE5E03BF83A6D8981BEF07F84BFD64B54C36D34A7824B69A706891648EED9CE
                                                                                                                                                                      SHA-512:4808DC208DEE66AD645F238BDEB44453640C07AC9F940175F87AF2A2B9E955F8356D7B209E8EE3954E8650A017D381D1BEBE5A70EDA22C1A4B46B911EB3A0681
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M22.911 14.398c-1.082.719-2.047 1.559-2.88 2.422-.127-4.245-1.147-9.735-6.772-12.423C12.146-1.658-.833 1.418.328 2.006c2.314 1.17 3.545 4.148 5.034 5.715 2.653 2.792 5.603 2.964 7.071.778 3.468 2.254 3.696 6.529 3.59 11.099-.012.505-.023.975-.023 1.402v14c0 1.104 4 1.104 4 0V23.51c.542-.954 2.122-3.505 4.43-5.294 1.586 1.393 4.142.948 6.463-1.495 1.489-1.567 2.293-4.544 4.607-5.715 1.221-.618-12.801-3.994-12.589 3.392z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5264
                                                                                                                                                                      Entropy (8bit):5.319867930943687
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                      MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                      SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                      SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                      SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (52137)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):76178
                                                                                                                                                                      Entropy (8bit):5.275570202780947
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:0qCQvCctbqDFwqKHksJTpTgwau2vVIZn53mf2D+Fkro72CSmGyQPDYXl2YS/G/oq:06RaoHkB5u5WeD+FGoKhEQYSXq
                                                                                                                                                                      MD5:416F94B5EA7FAFE1CB4E2AB41996E533
                                                                                                                                                                      SHA1:FED81C13CDB5B4B18CE93897F89F2325F69CD191
                                                                                                                                                                      SHA-256:3B5D7370611DEB0E12405966F22FD493954007E12134D9B29D52F39F04BA4C9E
                                                                                                                                                                      SHA-512:B024500066684F648E745F904FEA7341A267D923FD2B8B76EC0BBDEBBB6C9DFDE064D7C770AAE400AB9DA55D8906ED7AC2C328BAF1BC0BB88D57E7663200C181
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/sweetalert2@11
                                                                                                                                                                      Preview:/*!.* sweetalert2 v11.10.7.* Released under the MIT License..*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Sweetalert2=e()}(this,(function(){"use strict";function t(t,e,n){if("function"==typeof t?t===e:t.has(e))return arguments.length<3?e:n;throw new TypeError("Private element is not present on this object")}function e(t,e,n){return e=s(e),function(t,e){if(e&&("object"==typeof e||"function"==typeof e))return e;if(void 0!==e)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}(t,o()?Reflect.construct(e,n||[],s(t).constructor):e.apply(t,n))}function n(e,n){return e.get(t(e,n))}function o(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3725
                                                                                                                                                                      Entropy (8bit):5.385184611731968
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                      MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                      SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                      SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                      SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4616
                                                                                                                                                                      Entropy (8bit):5.311061029294669
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                      MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                      SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                      SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                      SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3798
                                                                                                                                                                      Entropy (8bit):5.516896763455476
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                      MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                      SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                      SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                      SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1267)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):115228
                                                                                                                                                                      Entropy (8bit):5.153170283271925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                                                                                                                                                      MD5:CC407E432532261714CA106E967BED72
                                                                                                                                                                      SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                                                                                                                                                      SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                                                                                                                                                      SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/css/telegram.css?241
                                                                                                                                                                      Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (337)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                      Entropy (8bit):5.392168613635475
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                      MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                      SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                      SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                      SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.f6bab56a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                      Entropy (8bit):7.826162619907147
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hZ+rB/LgXKKmaHm5/J3Z9aiJPhfD4D+/7ohTdqU9svFrrhUPqlqJZrW1zffmZI5e:3WBiKKnwJJ3xu+/MTUU9sNvGPIzmyE
                                                                                                                                                                      MD5:25E3754A5CA6BF2493FAEA673F10514D
                                                                                                                                                                      SHA1:F17531438969F0240BB7620171F2E34BAD86388C
                                                                                                                                                                      SHA-256:36B98BC204069507D291E92A5F6D99858F4682B8BD02D6B5997B44F3CAA4EE7C
                                                                                                                                                                      SHA-512:5FFC845E07AC49144EC7D519788A3DBA05A122C51C873FF577C3C6B46AC253146527113EE215979CBC2B50313273501D469C79ED490E1161A0D193102488ED1B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/image/trust.png
                                                                                                                                                                      Preview:.PNG........IHDR..............dS`...`PLTE...3u.+q./s.&o..l.....i.o...e..........D~.......Y.......d..{........J.....;z..b.S..............IDATx..Z.:..iKA..r......%E.....:.t......I................z.~..aD..B....<......_...$..2."..k.#T.-....l......UB.+HvL>.".}%.5..T....x..n.1SaE.~..I./..#6.2...?}.]B/..]/..+..m... .d.:j....'?..B..M'.........+...H.5}V..."..!. ......N...A..{..8.3D.......Q,n..W.V1.j..{V.."...#L.[i.@.."..X.....o}u.C.w.m"#..V..F;j......:.......#...b.y..S.s.D..TA..*...0J.^..%a&.1......:...t'.......$.....&..56.t..'... .."..d.5PG.I.K$B...T.".........OX.G"..Ha.H6..HD2.MIXCo.....h...../)G....3.....Dq....&Eu.k".........IJ..". ..a.!.6..J.V....jl;HB..b....f..U.~Cn.H..I._.gr..rx&BX.F".a3..3#E.4.x.S.I-.3.\.Z.P..^.....to.~s.HY7IF.%.....P.\]....^c!/ZD.....EN...5."E#.xu.ji.....\n,..H.D$.O......)<.u\..c...;#.A!Y....X...\P.n....Aj...#..2.tFC..O.JZ.W.d..\1..+..........{........n.BmPR..#..a..k...2o..]W.?L.8.?..g+|.5..d.sn...<{......i-f:.........F.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/runtime.2b469f0835daf88b.js.download
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1083
                                                                                                                                                                      Entropy (8bit):4.938584629267949
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tdmSpujfhGWVRdgc7iUzoUuTKMXSE2dBLbjLHxNNcG/yG81cGjbGg8A:2Smhrq03kUumMCBPLbjLHtNu3ugv
                                                                                                                                                                      MD5:8F31DD547CFF80A9D0FF63CE390626A1
                                                                                                                                                                      SHA1:EE029FC047DE4F02420043ACB04BAC61590F6D9D
                                                                                                                                                                      SHA-256:28A243CCC03AAEDCCCF3E81D0BE00302B9F0A5950C1994867C3F847569641C78
                                                                                                                                                                      SHA-512:5E1AB51BAC353ECBE4AC4D772F082D9B7A8D881A48E3543C886ED42AD01268A422D0A89F199DA02A867B557D58CDDD1C5E4CD8092A726A037F76780E61909FA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="795" height="20" viewBox="0 0 795 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.85" d="M790.648 19.9695C795.277 19.5545 795.261 13.0563 790.626 12.7117C743.274 9.19154 690.221 6.32092 633.191 4.20308C558.468 1.42821 478.38 -1.64233e-06 397.5 0C316.62 1.64233e-06 236.532 1.42821 161.809 4.20309C104.779 6.32093 51.726 9.19156 4.37386 12.7117C-0.261017 13.0563 -0.276672 19.5545 4.35243 19.9695C4.57892 19.9898 4.80497 19.9899 5.03146 19.9697C56.5449 15.3593 117.664 11.7014 184.914 9.204C252.312 6.70115 324.549 5.41295 397.5 5.41294C470.451 5.41294 542.688 6.70114 610.086 9.20399C677.336 11.7014 738.455 15.3593 789.969 19.9697C790.195 19.9899 790.421 19.9898 790.648 19.9695Z" fill="url(#paint0_linear_1010_1810)"/>.<defs>.<linearGradient id="paint0_linear_1010_1810" x1="-55.265" y1="6.72354" x2="-45.6489" y2="98.4564" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF9709"/>.<stop offset="0.37" stop-color="#9022FF"/>.<stop offset="0.65" stop-color="#FE95
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):201505
                                                                                                                                                                      Entropy (8bit):5.417464391970019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:TdeSJiIa4g50L0qfa47NMslvvPHdm3Cypg52mPqxUNUApUR3k:Mpg5vgApUR0
                                                                                                                                                                      MD5:234C3367691C560DCEFD5ACCF36BB20D
                                                                                                                                                                      SHA1:E7B9C386030DA7B0F3A5E4812F2012403E99FA7A
                                                                                                                                                                      SHA-256:B2D78E233523C67765773E47BBB6A4D1DFEA9B25471B15C8C62B93D0A56F82D6
                                                                                                                                                                      SHA-512:9EF2C006492174C9B37640BA4ABE5AB9F028182822D52C7CA31E783DAD34FC9064DE800FB9D7CBAD4D14A9111C56012215E6B4CA5DA9B5A6E058B2E7228EA265
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.291f501a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3229
                                                                                                                                                                      Entropy (8bit):5.4592713538493856
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                      MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                      SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                      SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                      SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (43040)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):323051
                                                                                                                                                                      Entropy (8bit):5.606031577589375
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:3dpgpHu8o3GVhW8Jg5bGpLsev6ns9oq1CfdfDWp1WrB33NjbLytdJ7bt3r:3fGVL2CNvms/CfdS1Dr
                                                                                                                                                                      MD5:CA1104DE538CAEA2D54265FBE90916B4
                                                                                                                                                                      SHA1:D6C416E5D153F500F7AC66D25A2B73DB45867AD4
                                                                                                                                                                      SHA-256:10D78C0A5E8664889DC8EB47C72BFA46AD0ED02C70A234BE9ACDEFA27DBB24B0
                                                                                                                                                                      SHA-512:51FE1C1B91913F9108019B1D18CA38593175CBC827EE159E2942D62B2A9825317642833F17C2526CE292D9623E394CCE1A750D9C6246C7EB201A57B15C8D8BC4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/ethereumjs-tx-1.3.3.min.js.download
                                                                                                                                                                      Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.ethereumjs = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.(function (global){."use strict";function compare(e,t){if(e===t)return 0;for(var r=e.length,n=t.length,i=0,a=Math.min(r,n);i<a;++i)if(e[i]!==t[i]){r=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20219
                                                                                                                                                                      Entropy (8bit):5.2713066952040855
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                      MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                      SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                      SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                      SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):822
                                                                                                                                                                      Entropy (8bit):4.320451142393148
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffUGEqh8+L/7keUp6SMv+LPoPLULjSwN22P4cpHDnIgTWOtbVJrcV:t414fBEeBIILULj122NnIgTzbVJrcV
                                                                                                                                                                      MD5:67069A13E006345CE28ECC581F2ED162
                                                                                                                                                                      SHA1:FC3CDD9222C027F1B41F9B3D872A31F263E8D6F2
                                                                                                                                                                      SHA-256:4FA646A4DBC10513DDEB70561789483638FAF456E15186F4EB7291C5C455CBB6
                                                                                                                                                                      SHA-512:427F004706C01936DA9F3F91A08F4A9B562CAF4A16C19B8B5998903645B5F8588B10BD0AA7C77FA5FB42B493925BC1971F8B6820ADC845CA6A8FB16C589855DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M35 19c0-2.062-.367-4.039-1.04-5.868-.46 5.389-3.333 8.157-6.335 6.868-2.812-1.208-.917-5.917-.777-8.164.236-3.809-.012-8.169-6.931-11.794 2.875 5.5.333 8.917-2.333 9.125-2.958.231-5.667-2.542-4.667-7.042-3.238 2.386-3.332 6.402-2.333 9 1.042 2.708-.042 4.958-2.583 5.208-2.84.28-4.418-3.041-2.963-8.333C2.52 10.965 1 14.805 1 19c0 9.389 7.611 17 17 17s17-7.611 17-17z"/><path fill="#FFCC4D" d="M28.394 23.999c.148 3.084-2.561 4.293-4.019 3.709-2.106-.843-1.541-2.291-2.083-5.291s-2.625-5.083-5.708-6c2.25 6.333-1.247 8.667-3.08 9.084-1.872.426-3.753-.001-3.968-4.007C7.352 23.668 6 26.676 6 30c0 .368.023.73.055 1.09C9.125 34.124 13.342 36 18 36s8.875-1.876 11.945-4.91c.032-.36.055-.722.055-1.09 0-2.187-.584-4.236-1.606-6.001z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 84x84, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29534
                                                                                                                                                                      Entropy (8bit):7.973172266119416
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:Qs/AJTVY2KdcmpFMMFixdF6NVUZwBRNDrxv2/gv:sTlKdc+CxdF6jU6XNPxvKw
                                                                                                                                                                      MD5:6F841FFF1A1340AE426132AAF8EC552D
                                                                                                                                                                      SHA1:AED8E7E2ED789E6054F13B3D93CCB6C7FE706E9E
                                                                                                                                                                      SHA-256:D1AF0D9C2EE0FADA491A02C65B0A66B8942715027628DCACD81D52A625832FDA
                                                                                                                                                                      SHA-512:F0623F8028CE872511FBEBB02989B79A3A0D93101945F3C8E6DFBDD015F10BBB8EBABA10F56F04D02BABEA64B1FD2C7F8ABA46BB23DBEF36E5D3CA69FB0AF24E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://cdn4.cdn-telegram.org/file/uFrJExPlvXTUr57jzxtXZN8aq2rosMzdal7_TmcOL2jhFDlCus9nSHec5pQ36-5Zm7iE_MuEzPYgFo3WvSANYoLCuz5Stq9SoDLyuci78lHq4FMFI4l1pjCaeB7Fj4W7XtlX93idasl6X5mGA8BqqsBbwRpL-iMDa2U5RKJxuVvzGCq8MB9mUZBrr63YV1RSbSp244-pKCj4wTHkfZVOru6rA762Wjb1CdymLOWPi04iK-Ec76aiaDyTy3GTKneXNevXGDKVgw-6p3ukVP-lNDVDbeKY4tir_MrvFtmrjn5e7ia6cebZ8YkWZu2XpIrvRPCMHK51tUFsI7cGDHoheA.jpg
                                                                                                                                                                      Preview:......JFIF.....T.T.....C....................................................................C.......................................................................@.@.."..........................................P............................!1.AQ."aq.2BR....#...Cbr....$3..&4S...%(st....DT...................................B........................!1.AQ.."aq....2BR....#...3br..$C.%S................?...(..H..)$.(..H..)$.(..H..I.?\4.G.W...Y......_x.. u'....Y..`...p.o....f.)IR.......].....m.H1..$.3x..u...X..j:rmB.+..{...2l..V.\.j9O...KU.-.{.G.@.i.t...3..'.z&.>8xo.$.s..^n.n..f..yy$y.....!...v6.">...n@...r..r...)..@.m9fQ.........QL.g.K...c.......3!.,\v*.*7I>...'c..q.?......y..3>JJ.. .ZJR..i....j...C?Q1m...O....T...`q).>....s.h.B..m..X=.A...}A<..x. ...+..R.c..h...*...H.p.A....*.h....9..Z~vS...8d..<\uCP..&...(..y...+.U..T..ujQ........@ ...5/o9+......[....-...\]......4.`...h........Kw..O%..!......z..Vy..Nas..vS/...{].g@.AO./.7.Dm.N...=\..?...H.c;..R....8...?...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1817
                                                                                                                                                                      Entropy (8bit):4.603493588920508
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:CRNE1es04EZWarEzCOlUXxlUXJdmHwifOPCyHLf6Ea+:h+I7mQiGPbNl
                                                                                                                                                                      MD5:2EB6CA0FE3F48E16B1FE240735710094
                                                                                                                                                                      SHA1:3CCB464A36F2E7A5945044FA8409A34E1F3FB46F
                                                                                                                                                                      SHA-256:52ACBB8B0F2D817937B6DE1581E298217887E62FB1265055FDCBACAE10C669C3
                                                                                                                                                                      SHA-512:196F806B221F9F2EB8EC2AA4D30B7A1E72739FD40C718AB423AEFEB251A6BF0AA51E1976F32354F4C325980D2D295863F7872E66A896F79A645C3BA5A4A4EA74
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f436.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M15 27v6s0 3 3 3 3-3 3-3v-6h-6z"/><path fill="#BE1931" d="M15 33l.001.037c1.041-.035 2.016-.274 2.632-1.286.171-.281.563-.281.735 0 .616 1.011 1.591 1.251 2.632 1.286V27h-6v6z"/><path fill="#D99E82" d="M31.954 21.619c0 6.276-5 6.276-5 6.276h-18s-5 0-5-6.276c0-6.724 5-18.619 14-18.619s14 12.895 14 18.619z"/><path fill="#F4C7B5" d="M18 20c-7 0-10 3.527-10 6.395 0 3.037 2.462 5.5 5.5 5.5 1.605 0 3.042-.664 4.049-2.767.185-.386.716-.386.901 0 1.007 2.103 2.445 2.767 4.049 2.767 3.038 0 5.5-2.463 5.5-5.5C28 23.527 25 20 18 20z"/><path fill="#292F33" d="M15 22.895c-1 1 2 4 3 4s4-3 3-4-5-1-6 0zM13 19c-1.1 0-2-.9-2-2v-2c0-1.1.9-2 2-2s2 .9 2 2v2c0 1.1-.9 2-2 2zm10 0c-1.1 0-2-.9-2-2v-2c0-1.1.9-2 2-2s2 .9 2 2v2c0 1.1-.9 2-2 2z"/><path fill="#662113" d="M15 3.608C13.941 2.199 11.681.881 2.828 4.2-1.316 5.754.708 17.804 3.935 18.585c1.106 0 4.426 0 4.426-8.852 0-.22-.002-.423-.005-.625C10.35 6.298 12.5 4.857 15 3.60
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                      Entropy (8bit):5.356798005231704
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                      MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                      SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                      SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                      SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):36837
                                                                                                                                                                      Entropy (8bit):7.983303163789558
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:qyeJzDkfojw/64lpecY0E6PD5F3Vyvb0BGJvzHiNo6OQjapFPP:qDFjheect55FF5wtwo6OQjAd
                                                                                                                                                                      MD5:4390CD381F7E359F977E57D98F3FE30A
                                                                                                                                                                      SHA1:8DB0A120176708654CC0E30A39BE7F29A9B9A133
                                                                                                                                                                      SHA-256:728C4DBFF478167C4D2ABE7651DBAF5129F0BC77A049BB0DA8D2818F94CBF3FC
                                                                                                                                                                      SHA-512:6F5E8ABFBBECDD1A875C7AF1DF8CAC9AF2B37548835AE46CAE83A347508303ED8FCC8A5CDEC46983E71EE29171F5F48EA2D7BB82E518088457B6329FB44B39B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://pbs.twimg.com/profile_banners/1692442849688588288/1710416998/600x200
                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."....................................................................................|.l..P..5.......r..Ru...'FL.5E.{x.].k.;\..9.}P..:K....q.q:.n..8.1.a..Z.yD@XVg.jA.@.......x8.........."........g..~w.a....$s..8.I.2u=I..g..&....u-.iV.Wc....*...+.{#<..|.d)..o...-.+.X..[.XM.o...L..]nG..nl2:.m3..%.._G..gK...5.:{..WF..WeR?.T./..........C%...;..k.m....[.'`....QQ.X.../,..........S..m..O.......8..N........j,.S ....h.j..k.'Un.*..G*.@....o..m,.m.......u........c..<=.^....2.ku..#...0~+..c.z.j.o...IS.A.?.....4.Q~....s1.?bb7..z[..........z.,\.'.[u1|........u..l.o....e&7..BKQ..B.9.:.3.....4.4.k............9....V....iY..b....6.e.bK........vG..o.P..r_ .d..9.Z3.B..6.L....+.\nG,..cb..?..........#..6.G..A......9.=%..g[...g.z..F...w,......x....l.....*I..8.....x..(..\...u]..Svq.....!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/polyfills.7f4e3716973780c6.js.download
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3525
                                                                                                                                                                      Entropy (8bit):5.301978155851488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                      MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                      SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                      SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                      SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16619
                                                                                                                                                                      Entropy (8bit):5.148012883885216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                      MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                      SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                      SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                      SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10831)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):245238
                                                                                                                                                                      Entropy (8bit):5.56756862147495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:HvyKoJFkUeQ6nWH/gJKQE0+nzO2OJjt+/KjhXNp6ch2+4jRFPYmub9:HvyK0nmy8UyvjHkch2+4jvT0
                                                                                                                                                                      MD5:5A540042F59B5B7876EF3F32BD2F2E06
                                                                                                                                                                      SHA1:92C7FEFBFB1ADF69FB3ED86F3005C62D1057F863
                                                                                                                                                                      SHA-256:41B17B6A8EEBA843C1BEDB0C47A8C5613C32A3D3EEF831BA7995F84CADFC0ECA
                                                                                                                                                                      SHA-512:803EED1CE36B521E2048294A13CE2D70B34DE61E8D902AE86B744B0DD68C16399D132C7444420A6975C8AA64F02C128BDEF71514D0FA17848AEB48AF79EA8907
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-MM5XR77V
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowCompleteFlag"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"workflowStepNumber"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"walletAddress"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9028
                                                                                                                                                                      Entropy (8bit):3.8466613267788916
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:5Sn32Wuy/vejkHAlyhG+qEfAXtfiB2QwHHb:5Sn3myOQ4yhVqAGH7
                                                                                                                                                                      MD5:3DA2429CED3B03E54D4B3766D4AD7A2C
                                                                                                                                                                      SHA1:FFA69DB1DA7690AAA1EC5E2F7C1C9DA0695B1580
                                                                                                                                                                      SHA-256:6FBE50F66B8367520F1B8D49D582EDD763179C4A752BF60522D3EECFE1483FED
                                                                                                                                                                      SHA-512:DFC1E8578B3EC7D6F1C83D90E140AE90253E72A3B4B6D1D94D9C1D7BEB685BB0EB5275A264B0468CB5AB3F83D6F0BD0F64F9DF8D7A6C71065238727971B9DA46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature6.svg
                                                                                                                                                                      Preview:<svg width="259" height="52" viewBox="0 0 259 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M29.8307 18.7948L28.9989 18.4916L7.15417 10.5777L17.4118 6.74131L17.8705 6.90456L18.7296 7.21941L29.8501 11.2424L38.8834 14.4997L39.727 14.8029L40.2555 14.9933L30.6547 18.4916L29.8307 18.7948ZM24.1791 10.4961L21.979 9.58266L19.3437 10.5155L21.5437 11.4328L24.1791 10.4961ZM22.2356 13.1121L20.4243 12.3579L18.2631 13.1276L20.0666 13.8894L22.2356 13.1121ZM26.8999 12.3346L25.0886 11.5806L22.9197 12.3579L24.731 13.1121L26.8999 12.3346ZM19.7751 8.61094L17.9288 7.85299L15.791 8.6226L17.6334 9.38832L19.7751 8.61094ZM15.7871 9.72651L12.0207 11.0519L15.1613 12.3579L18.9278 11.0286L15.7871 9.72651ZM11.6436 5.45084L13.727 4.75118L15.48 5.46639L13.3928 6.16993L11.6436 5.45084ZM7.58174 6.45368L4.76757 5.29925L8.12594 4.17592L10.9401 5.32646L7.58174 6.45368ZM4.60821 6.4459L7.06477 7.45263L4.134 8.43603L1.67744 7.42931L4.60821 6.4459ZM2.87074 3.33244L4.91139
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1083
                                                                                                                                                                      Entropy (8bit):4.938584629267949
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tdmSpujfhGWVRdgc7iUzoUuTKMXSE2dBLbjLHxNNcG/yG81cGjbGg8A:2Smhrq03kUumMCBPLbjLHtNu3ugv
                                                                                                                                                                      MD5:8F31DD547CFF80A9D0FF63CE390626A1
                                                                                                                                                                      SHA1:EE029FC047DE4F02420043ACB04BAC61590F6D9D
                                                                                                                                                                      SHA-256:28A243CCC03AAEDCCCF3E81D0BE00302B9F0A5950C1994867C3F847569641C78
                                                                                                                                                                      SHA-512:5E1AB51BAC353ECBE4AC4D772F082D9B7A8D881A48E3543C886ED42AD01268A422D0A89F199DA02A867B557D58CDDD1C5E4CD8092A726A037F76780E61909FA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/about_line.svg
                                                                                                                                                                      Preview:<svg width="795" height="20" viewBox="0 0 795 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.85" d="M790.648 19.9695C795.277 19.5545 795.261 13.0563 790.626 12.7117C743.274 9.19154 690.221 6.32092 633.191 4.20308C558.468 1.42821 478.38 -1.64233e-06 397.5 0C316.62 1.64233e-06 236.532 1.42821 161.809 4.20309C104.779 6.32093 51.726 9.19156 4.37386 12.7117C-0.261017 13.0563 -0.276672 19.5545 4.35243 19.9695C4.57892 19.9898 4.80497 19.9899 5.03146 19.9697C56.5449 15.3593 117.664 11.7014 184.914 9.204C252.312 6.70115 324.549 5.41295 397.5 5.41294C470.451 5.41294 542.688 6.70114 610.086 9.20399C677.336 11.7014 738.455 15.3593 789.969 19.9697C790.195 19.9899 790.421 19.9898 790.648 19.9695Z" fill="url(#paint0_linear_1010_1810)"/>.<defs>.<linearGradient id="paint0_linear_1010_1810" x1="-55.265" y1="6.72354" x2="-45.6489" y2="98.4564" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF9709"/>.<stop offset="0.37" stop-color="#9022FF"/>.<stop offset="0.65" stop-color="#FE95
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):42105
                                                                                                                                                                      Entropy (8bit):5.388539111457535
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                      MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                      SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                      SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                      SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.99423c3a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                      Entropy (8bit):4.2353369490250445
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:LUQAy0xDTFL7sdO0CKdJ8EQNKRFWezD/t/ww:LUJdxDTFL7sdJCKLKBezD/L
                                                                                                                                                                      MD5:D11261FE9AD891056292393617E4D890
                                                                                                                                                                      SHA1:423C94D8A0208524E385A44FFCED76F24221174B
                                                                                                                                                                      SHA-256:48E6D98B703086C8C34C199C4DF170C4F4140CA767C15D59DEED900F838E97F6
                                                                                                                                                                      SHA-512:8E004B52375D997CC7821735835050F944D3802D2BABA35B92651B78E2DB8B9ADB22B4FCC791F0A7A92422A713E56DB8FCF215678444E03C175AE9C144642760
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Bad Request.websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                      Entropy (8bit):7.714341547107647
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:kOrvHkNqRIxQC9MtHKTo0EJOEvNmz0Y5eXss9WV5IM5EZPhKt0a6:prvkWIxteNKTATmzgX58V52pKt0P
                                                                                                                                                                      MD5:4E251ACE881BECE31D659F1E5F77969D
                                                                                                                                                                      SHA1:D8D479A641B03FACF0FFD6F4567B397CD54F3788
                                                                                                                                                                      SHA-256:98FC4277A74FEFC7C3147768787415891B29C16F2F11B8913DE58E85A8CA1D77
                                                                                                                                                                      SHA-512:794E030BA9BF50C6016B1E1727CB50F4A69367DEEE272E8C8BC5D8F6A78C099657FDD3746BA8C05987D1CBC47CB282BC8B6F84DACE472FB98A5D9F24C359F262
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500
                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....0<...*....>I$.E..!...(....q.BW..~>k./.....n......,.Yk3......._..~.{(~..h..^.C.9;..I....NN.RrwD:...!.......u''tC.9;..x.X0`&....4..J.I.E?-S...n........<..GU\/v!o:.....M.......^W*.p......C.9.#...u...tT....Ad.\.02..i.....p...8l.0.J.c....,..ns..e.[....b.g.a#.9;....S..RrwD9..!o......u..C....I....G..c........T..5....x.i.1a..l....y...X.b.a..........xs14C.!^...v....=R..p....S.......f..9...9.JwD,t47J~_.<]bu..m.!~..0`..}..,..Rry#..T..b.I....NN.RrwD:...!.......u''s...................Rj....zn./..y...HN.Sx....Mc.~.......c&.)..........F..Ky....1......J*.?..{=.*..........b.~...P....$i=...D...0...;... ..O.....z..%.....dV..RN..{Ibl....r..Ci..;..?....0.L~P.T,6R......?,E./...<...)&....'..2~...-.......p.76..........hK.>.p....L.7.....L-7.. .....J.n..~4R...#..'o.P..2h.r,........Ny.\...>....:.~....~....._.Q....]Y.K.K.e>$.I.,...k.9.SD..3.. #.$..b. 7.R..-H...;..U..<..Z..a.v..'....!...Es.8.5...[.^,......~.g.8{.;....)?O.Xj....Y0.P....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):763
                                                                                                                                                                      Entropy (8bit):4.73890517681664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                                                                                                                                                                      MD5:3849201717DD51D96B654574CCED466A
                                                                                                                                                                      SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                                                                                                                                      SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                                                                                                                                      SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16122), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16122
                                                                                                                                                                      Entropy (8bit):5.398290121891513
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:X0T17Wj0a489MPa8tP+hXnI+cKp6ff5lT34Pw8W6sj13RJwHLi4gdR8Di1LE/AB3:X0TJWjB9t8tWVpod34i37wr3Bp/fFLk
                                                                                                                                                                      MD5:2BDC0EF374210A2B05FA5B619AFD0263
                                                                                                                                                                      SHA1:F0C00A7DB87365FD00CDBEBB73F860276327B49C
                                                                                                                                                                      SHA-256:77931E28DD1496DD4A3F150344B462BFA24A5742E5DBA8D3D39C427BD75D21EF
                                                                                                                                                                      SHA-512:3CC01B97CF3516ECD1A0E92DC24F1156D1BC00CF98A78C82050FECDE48D3356661A1541076BBD241628066F53B70DE4A056B4F626A84199D72231A7C35C4FA69
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://tag.adrsbl.io/p.js?tid=da68082cdc6d42b1abb604d915e4b382
                                                                                                                                                                      Preview:function a0_0x23e6(_0x5bc37d,_0xb1b407){const _0x5ea834=a0_0x5ea8();return a0_0x23e6=function(_0x23e64d,_0x4cdf9c){_0x23e64d=_0x23e64d-0xb7;let _0x2e22b6=_0x5ea834[_0x23e64d];return _0x2e22b6;},a0_0x23e6(_0x5bc37d,_0xb1b407);}(function(_0x54adc3,_0xeeed8){const _0x57f1d5=a0_0x23e6,_0x852fb5=_0x54adc3();while(!![]){try{const _0xffff0e=parseInt(_0x57f1d5(0xd2))/0x1*(-parseInt(_0x57f1d5(0x105))/0x2)+parseInt(_0x57f1d5(0x119))/0x3*(-parseInt(_0x57f1d5(0xf9))/0x4)+parseInt(_0x57f1d5(0xb8))/0x5+parseInt(_0x57f1d5(0xf3))/0x6*(parseInt(_0x57f1d5(0x12d))/0x7)+parseInt(_0x57f1d5(0xda))/0x8+parseInt(_0x57f1d5(0xc1))/0x9*(-parseInt(_0x57f1d5(0x10b))/0xa)+parseInt(_0x57f1d5(0x127))/0xb*(-parseInt(_0x57f1d5(0x117))/0xc);if(_0xffff0e===_0xeeed8)break;else _0x852fb5['push'](_0x852fb5['shift']());}catch(_0x5de5c4){_0x852fb5['push'](_0x852fb5['shift']());}}}(a0_0x5ea8,0xa1105),(function(){const _0x42d61f=a0_0x23e6,_0x1115fa='da68082cdc6d42b1abb604d915e4b382',_0x321b92='b44d6bddbb4e9dbfc5eceed4480b9379',
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):42105
                                                                                                                                                                      Entropy (8bit):5.388539111457535
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                      MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                      SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                      SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                      SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1962
                                                                                                                                                                      Entropy (8bit):7.877830420854902
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:LcfUL6ppoQrXErVbZtsnlE6OawsMG5EuMOr1mD4QLa:LcfULB6UrHCnlelsmH+
                                                                                                                                                                      MD5:FC47577F72C6AC1B3644FD3C93C35434
                                                                                                                                                                      SHA1:7FA10148EB871D0CA72A79A89AE480A44AF8014B
                                                                                                                                                                      SHA-256:A96683AF833D7E9409BEA1D240842F89A6117C323FF048B484A23FEA13CCB61E
                                                                                                                                                                      SHA-512:07759BD845B5B7B820312F55DE4B09F4ECF25D1613811DC85388C6C18DFF36B6DA58B66565772CDE0121D6B859C0078FE6CD445A9B1D0F5B0DFEBED61B1798C9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00
                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....N...*....>I$.E..!.]..(....p...q..|.......7.3;.D.`...|..:.g./.T.CL.e....i...AS..3..*s..|'4.B..Nt4.^....=.........AS..3...x3.IB..p...9..=......J...*.bw.AS..3.......<...i.Yg./.T.C=.0doa...v.YS].z..*p.c->I..G?..x...2..Ns.n....}.Rur..s&.v..maF"-b..+.U.K....z.i..XP4......NN..Ga.(F.m1.+.U..=c.{...*..C=.{....A...*sb....x.;.w". .....t..../.T.......5..Y.3E.%....P.............RXm.Nf}.g./.$I.0....Z.=......Wx...zN.......T.'..H.Bf.u9..>..;v.7....9..../.(c.>...).9..>.|mI....Gp...ixC...7U.L.e....AW.`............|2..Q(H..O.O.. f.F....i...AB..l..._&.3ON.|..:.g./....F..g./.T.CL.e....i...AS..3..*s..|2..Nt4.........A&.....Q..d.O....v%.f..PD....4B.a.w.y.w.. .C...P......YCjq...8..{<p6.c... .u.#. ..HW...FxL...*f..9.s.2.O.c_FXCd.....z..N..=c..<.4.ie.E..4........LZ..+=F......E.."...:!4..4h...qq.w(q@..2"...BR eg....;...2...........e.H...P..3z...!....`..?2.'....P......._>.........../.HS.....u...+..6...j_.6...^..y.....Y=. .6..7.m2U..'.f!....o.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):89942
                                                                                                                                                                      Entropy (8bit):5.290841420152801
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:uNjxXUcrnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:uhqmCU3zhINzfmR4lb3e34UQ47GKL
                                                                                                                                                                      MD5:E3CCB7FB2A471B100E7ED8183C55EF25
                                                                                                                                                                      SHA1:0801A72AEB865769B6051770BBC5F9485882F998
                                                                                                                                                                      SHA-256:DA4AD864A87FFCF71C851B5DF87F95CB242867F7B711CAE4C6133CC9CC0048F0
                                                                                                                                                                      SHA-512:B561E5BAD167B86D02EA7411969BEB121138429906D679F630E50C5A651E45E3E5E1EDC0922D1507A5B5BF7A0B8C5B5DD2154EB5143D3C7A527CDEAEEBF41791
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5187
                                                                                                                                                                      Entropy (8bit):5.300970178474296
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                      MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                      SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                      SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                      SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                      Entropy (8bit):5.077380962051616
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:X1K1Awdz6y9xVk6QcjWR0NNEXW0YIB965:lNmvxVk6Qclfd5
                                                                                                                                                                      MD5:E4E41890B5B78B23638781F313A16C0B
                                                                                                                                                                      SHA1:E417216116A43D3E5C616C2F27026C20ACF2FC9B
                                                                                                                                                                      SHA-256:5900F3EA031F9D7DFD6E8B4ACADF54B15C0083ECF60C5D761D623C673958E484
                                                                                                                                                                      SHA-512:6560EFCDBFF49F2A5B067E7135662B1D86E127E409D442492B9C345FEF9C65216CB584315B6B416CACDFD4E72D325397F321128ACEEE2E7DF655220227B7D18A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/rul
                                                                                                                                                                      Preview:. saved from url=(0056)https://claim-dogecoin20-io.web.app/index_files/rul.html -->.<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"></head><body></body></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2090
                                                                                                                                                                      Entropy (8bit):7.829116068458293
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Sp9achqmG408C70Yqf8GRY10jltFNYK4gLrzevJz/:k9hqe03qf8GRLVN2z/
                                                                                                                                                                      MD5:2052EA08B332C87388DC42097624CB20
                                                                                                                                                                      SHA1:8B82E1E2DD5A482AE90433C763B268B99F6CF093
                                                                                                                                                                      SHA-256:11A824E4C63932EC7C2684C8C9554C84461EFB5D731D15387D77BB5C3E78F9D5
                                                                                                                                                                      SHA-512:ACB64A1A9A15113C89FD2EB8CDC5576C91E91FAD1E85F67882D00EA67333BD5CABBFAA4F5BE1A10726AAC21335A2B92E9EFD2DB808758A666ED988D5DA2AA7D8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00
                                                                                                                                                                      Preview:RIFF"...WEBPVP8X..............ALPH..........6.Z....rK.0'Z..,{.S8q...*.S.(..f.9....a..4...R.Z....../LM....?"&.....(..8R.....2.G..GUE....[.=.r..f....=.a.(..../.~.04M..i..r,Q)..K1tm.n.tEt"..7u....U.<.#.f.~.P...>.....4..m..+N...f(....N.-9.ah._.x.nR...C......5-..c........!t*2Q..\..p.Mt...C6'.Z..GXO..K3......I.MY...r.R.q....,...)C...e...W...M.E.I...F..r8..\..[ o.....*.iR.%C.gK%.........s.M.....8...&x7....e..*C.d.`..(C..q...0.?.7D.......1..-.......no.*...(.Q....O.{2K....{........_./.........Em.....8#....=......W1"\%v....Jg.u*.K:q.fd._.|G.1...v:H.v......J.un.Q.(..(.y.Q..J.......Z8......~....@.#..jj....>....Fj..RC..5..A.QC.q.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s......r.5h/..Q..Z......j?............-..~....>K.'.......5%....u....p.Q..7.|E.o>..(K.A{i.%F..).\..`.....T.-.N.[Tp..3q%...;..Oi..X..s...{......-.n..(.;B(....n.........d.O..=......=....%*........Aa...&..R.ox...F....9.....u.`.P..9u.d.....o...C.e.-{~...l.. .*....r....>..!....z.i..<0?
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2595
                                                                                                                                                                      Entropy (8bit):5.480148794519187
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                      MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                      SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                      SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                      SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.c8f131fa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                      Entropy (8bit):4.781040928372519
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t41V4fhdOLstzXosZ1HAZ/ro9fdI8eRuUTZyHAZX:CGhdSWIcfdI8eV9
                                                                                                                                                                      MD5:4C5A77A89716352686F590A6F014770C
                                                                                                                                                                      SHA1:504E124D8E2156265EFB67909EBB1331620DAF0A
                                                                                                                                                                      SHA-256:D3256511E2A292691206B9899F7DFFB667362F9EB15153BBF1CA275F1FD5C31B
                                                                                                                                                                      SHA-512:FB2683A096E69266F91BCD4D5DB32D655B47E304CA85A40CA494377AE9FC1C7AC13E02B3B928AFEBCEDFBBC2C03DCE7E464F9175544C908CE6282C149C5C25C5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f440.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><ellipse fill="#F5F8FA" cx="8.828" cy="18" rx="7.953" ry="13.281"/><path fill="#E1E8ED" d="M8.828 32.031C3.948 32.031.125 25.868.125 18S3.948 3.969 8.828 3.969 17.531 10.132 17.531 18s-3.823 14.031-8.703 14.031zm0-26.562C4.856 5.469 1.625 11.09 1.625 18s3.231 12.531 7.203 12.531S16.031 24.91 16.031 18 12.8 5.469 8.828 5.469z"/><circle fill="#8899A6" cx="6.594" cy="18" r="4.96"/><circle fill="#292F33" cx="6.594" cy="18" r="3.565"/><circle fill="#F5F8FA" cx="7.911" cy="15.443" r="1.426"/><ellipse fill="#F5F8FA" cx="27.234" cy="18" rx="7.953" ry="13.281"/><path fill="#E1E8ED" d="M27.234 32.031c-4.88 0-8.703-6.163-8.703-14.031s3.823-14.031 8.703-14.031S35.938 10.132 35.938 18s-3.824 14.031-8.704 14.031zm0-26.562c-3.972 0-7.203 5.622-7.203 12.531 0 6.91 3.231 12.531 7.203 12.531S34.438 24.91 34.438 18 31.206 5.469 27.234 5.469z"/><circle fill="#8899A6" cx="25" cy="18" r="4.96"/><circle fill="#292F33" cx="25" cy="18" r="3.565"/><cir
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):151953
                                                                                                                                                                      Entropy (8bit):5.2872878773679695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                      MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                      SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                      SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                      SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):66242
                                                                                                                                                                      Entropy (8bit):5.310217952737773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                      MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                      SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                      SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                      SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28172
                                                                                                                                                                      Entropy (8bit):5.357081172690164
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                      MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                      SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                      SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                      SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                      Entropy (8bit):7.826162619907147
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hZ+rB/LgXKKmaHm5/J3Z9aiJPhfD4D+/7ohTdqU9svFrrhUPqlqJZrW1zffmZI5e:3WBiKKnwJJ3xu+/MTUU9sNvGPIzmyE
                                                                                                                                                                      MD5:25E3754A5CA6BF2493FAEA673F10514D
                                                                                                                                                                      SHA1:F17531438969F0240BB7620171F2E34BAD86388C
                                                                                                                                                                      SHA-256:36B98BC204069507D291E92A5F6D99858F4682B8BD02D6B5997B44F3CAA4EE7C
                                                                                                                                                                      SHA-512:5FFC845E07AC49144EC7D519788A3DBA05A122C51C873FF577C3C6B46AC253146527113EE215979CBC2B50313273501D469C79ED490E1161A0D193102488ED1B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR..............dS`...`PLTE...3u.+q./s.&o..l.....i.o...e..........D~.......Y.......d..{........J.....;z..b.S..............IDATx..Z.:..iKA..r......%E.....:.t......I................z.~..aD..B....<......_...$..2."..k.#T.-....l......UB.+HvL>.".}%.5..T....x..n.1SaE.~..I./..#6.2...?}.]B/..]/..+..m... .d.:j....'?..B..M'.........+...H.5}V..."..!. ......N...A..{..8.3D.......Q,n..W.V1.j..{V.."...#L.[i.@.."..X.....o}u.C.w.m"#..V..F;j......:.......#...b.y..S.s.D..TA..*...0J.^..%a&.1......:...t'.......$.....&..56.t..'... .."..d.5PG.I.K$B...T.".........OX.G"..Ha.H6..HD2.MIXCo.....h...../)G....3.....Dq....&Eu.k".........IJ..". ..a.!.6..J.V....jl;HB..b....f..U.~Cn.H..I._.gr..rx&BX.F".a3..3#E.4.x.S.I-.3.\.Z.P..^.....to.~s.HY7IF.%.....P.\]....^c!/ZD.....EN...5."E#.xu.ji.....\n,..H.D$.O......)<.u\..c...;#.A!Y....X...\P.n....Aj...#..2.tFC..O.JZ.W.d..\1..+..........{........n.BmPR..#..a..k...2o..]W.?L.8.?..g+|.5..d.sn...<{......i-f:.........F.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4624
                                                                                                                                                                      Entropy (8bit):7.940402980477411
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:2saWJDT9QuyJDEWRCWpFel5S1RURAxrbRUi41tnnmwNt+hhEH:9fdG3wWpFSk1KR4rbRUx1xmAt+h
                                                                                                                                                                      MD5:1BA0E02799C16AEB565F47831D13AFBA
                                                                                                                                                                      SHA1:8F902E52B5C0964EC450928EFB2C3855C6190D04
                                                                                                                                                                      SHA-256:EAC7EE8C6A37D9123559885B66593F39A9C9DFE38997BF9F50DA791EBE907BB1
                                                                                                                                                                      SHA-512:86151FB8DDE8A57997127684160670A682A42E3191EA4C70505FB979CF972EB7D6F2DCDEF9360E79C05B02C1969269E93A5844DF6A80A54E87F80D8930DC3414
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....o...*....>I$.E..!..TL(....p...z...>.........k.uo.....<...gr;k.y...~.......b.=.?.....O...z..........G.........?.@?.t....'...v.....{...?`.....C. ....|%........(....EY..3.>.....`..~i....~.......H%..t..C.X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...M_.v..=%.i.....Q.#.w+.........$...>...(...G...{1>D:`.!.....?.....!2.=]..=U..r..!.......JA..b..N.....F/..R..=.).. W...{..Q....<.o.G..Ic../..Zj.........Z2...........*...wi....8.=......,....lF...R....X.....U.@m.Z~._....I6Ah~.O~.V.3.].\.....u:..#....P5.IP...;..S...8[=9o.S*m..!..f..mnc.!..gk.9....bn.}.-........'..,h.W..i.....v..R.d..(=.o..N.yYK,...$...Z#..........U...*.F......SI.};..o..<kGTH.a}...t..#.a.M.......*(3.+..N..c.j@p.G..N..%.c...~.!1.h|.:.... j...w.>v,..I.{f!<...L...y..H.9..W...+$s.f..uc..B`.;#}.!..?...9......X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...;@....G.E!.....d..B.........N.i....i..{.#.x.-...cvp..`GJ.r.~A...~N.s............
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2022:05:10 13:51:31], baseline, precision 8, 1200x675, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):61010
                                                                                                                                                                      Entropy (8bit):7.0505606780478365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:HomVMtS84mVMtSICG1g2V6+1OHEuQ/N2gkwKCnmlbUfSCIlOgv7yelN:ZoDohCGCWRQkTvKblbZVOgzyelN
                                                                                                                                                                      MD5:BBE0597F1F60D231222DFA5274C52504
                                                                                                                                                                      SHA1:E1556A63EB64947F1555969A5B6E67AC5C660F77
                                                                                                                                                                      SHA-256:F3A82AD5E8109771D89501999ED9F0705E2F2B0BBF6ABAA3C1EC4BB041A22D0B
                                                                                                                                                                      SHA-512:2BF417100D53AB0DCFEBF593F33CCB134B81485E8E130CBF78B3DABA1F6247DB5B4F60622C4FFD9E5B6AC8AAE0C0FD6769AF87331A5EE4B60E5B138AADF47D33
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................N..'....N..'.Adobe Photoshop CS5 Windows.2022:05:10 13:51:31....................................................................................&.(.................................L.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.A.....cj.~s.k.....!......K:u"?._?.hl;.......e..F...#..e...-.wy=RK..:.V.3v]..5..o...T.....|\d...Wc.W. .....R_....'........5..[.>-....W1..U.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                      Entropy (8bit):4.401158864790881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tvRbuP9FIC66ZZsdFPeQBMvH+PpSd4pirhFxdbV9l/hXsrbFnfp7KQ/D8PgWi2j/:Pn5eYsHTjrhF19l5Xsrphy31CCJOS
                                                                                                                                                                      MD5:77ABCAE9AE09E43141D6B6F30CECA975
                                                                                                                                                                      SHA1:7249A7307BAC9AE9A992CBAE3B05D2414CD2C6B5
                                                                                                                                                                      SHA-256:627962EC20BAC049FD6B9F09CDC2440865EDB0712EF7F37743C83DB67404E439
                                                                                                                                                                      SHA-512:F23197FCF3DC28C85E8B4263D10CB80A7C97013DE1A6350DE119595142D9F0C57A11693C340918F867C567A9776D8C594E7A76C8E733E98AE3C2D44A8B8EDF7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="50" height="50" viewBox="0 0 50 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.1435 49.5432C38.7831 49.5432 49.8401 38.4529 49.8401 24.7716C49.8401 11.0902 38.7831 0 25.1435 0C11.5039 0 0.446777 11.0902 0.446777 24.7716C0.446777 38.4529 11.5039 49.5432 25.1435 49.5432Z" fill="#4793FF"/>.<path d="M25.1436 0C38.7613 0 49.8402 11.1125 49.8402 24.7716C49.8402 38.4306 38.7613 49.5432 25.1436 49.5432V0Z" fill="#5E69E2"/>.<path d="M25.1432 43.3244C35.3586 43.3244 43.6399 35.0184 43.6399 24.7717C43.6399 14.5249 35.3586 6.21899 25.1432 6.21899C14.9277 6.21899 6.64648 14.5249 6.64648 24.7717C6.64648 35.0184 14.9277 43.3244 25.1432 43.3244Z" fill="#2EBEEF"/>.<path d="M25.1436 6.21899C35.3427 6.21899 43.6403 14.541 43.6403 24.7717C43.6403 35.0023 35.3427 43.3244 25.1436 43.3244V6.21899Z" fill="#4793FF"/>.<path d="M23.9395 12.3066L16.1896 23.9666C15.8655 24.4533 15.8655 25.0887 16.1896 25.5767L23.9395 37.2367C24.5122 38.0987 25.7747 38.0987 26.3475 37.2367L34.0973 25.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3654
                                                                                                                                                                      Entropy (8bit):7.929794863313375
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                      MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                      SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                      SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                      SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWallets?page=1&entries=4
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                      Entropy (8bit):5.616550260092759
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mklPGKa0ToMmIjpxRqe7j7Pv4KUCrPW7arMCkXx6:/lPGr0T5lX3vzv4KUCsarQXs
                                                                                                                                                                      MD5:58C375F1987F6E4CC3F72957BA673B6B
                                                                                                                                                                      SHA1:00BCFDFBF6809D371DC68BD935FC79C9AB663128
                                                                                                                                                                      SHA-256:2D353030FD235BFBBD732F2362AB38AEEB8484FBACB9ABDE80639276480B5627
                                                                                                                                                                      SHA-512:431002924B00C33E7D66E67C0E854D9BB28CC709F56BC13599D1DD6C92DDB8EF733EC249090445EF3ED3607517BAA31B9EC574D30C87DFCBA22525A0357BA896
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().gc94b555,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().d28a2f0c,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                      Entropy (8bit):3.4713544870139303
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                      MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                      SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                      SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                      SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Method Not Allowed.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4616
                                                                                                                                                                      Entropy (8bit):5.311061029294669
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                      MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                      SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                      SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                      SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1314
                                                                                                                                                                      Entropy (8bit):4.235105967704006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414fqhd2aWiXyKT8KZWny6e0Oh+ds0Few+RStqJZsZ+k7kwoGFmPLNi:CzhgaxitSWyJ0OmsvCqS+FG0Pc
                                                                                                                                                                      MD5:6C42EA9F3E233D9110E04DCD87DB55DA
                                                                                                                                                                      SHA1:5F37ED0A81327DE49993E83998AF7CCF27736192
                                                                                                                                                                      SHA-256:100ECEA07468A02C810A78E200B9E7E874D508E859D3106AA19260BEBC46C88B
                                                                                                                                                                      SHA-512:47AC546A40A623952F4D1EEF69A5023085159F1604EFFA5E370C4264609E1F14E9EADE406D16FC0CF488BAC08F7DE1B274CE9C86E25FC019FE7B8A778C099E89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FDD888" d="M31.898 23.938C31.3 17.32 28 14 28 14l-6-8h-8l-6 8s-1.419 1.433-2.567 4.275C3.444 18.935 2 20.789 2 23c0 1.448.625 2.742 1.609 3.655C3.233 27.357 3 28.147 3 29c0 1.958 1.136 3.636 2.775 4.456C7.058 35.378 8.772 36 10 36h16c1.379 0 3.373-.779 4.678-3.31C32.609 31.999 34 30.17 34 28c0-1.678-.834-3.154-2.102-4.062zM18 6c.55 0 1.058-.158 1.5-.416.443.258.951.416 1.5.416 1.657 0 4-2.344 4-4 0 0 0-2-2-2-.788 0-1 1-2 1s-1-1-3-1-2 1-3 1-1.211-1-2-1c-2 0-2 2-2 2 0 1.656 2.344 4 4 4 .549 0 1.057-.158 1.5-.416.443.258.951.416 1.5.416z"/><path fill="#BF6952" d="M24 6c0 .552-.447 1-1 1H13c-.552 0-1-.448-1-1s.448-1 1-1h10c.553 0 1 .448 1 1z"/><path fill="#67757F" d="M23.901 24.542c0-4.477-8.581-4.185-8.581-6.886 0-1.308 1.301-1.947 2.811-1.947 2.538 0 2.99 1.569 4.139 1.569.813 0 1.205-.493 1.205-1.046 0-1.284-2.024-2.256-3.965-2.592V12.4c0-.773-.65-1.4-1.454-1.4-.805 0-1.456.627-1.456 1.4v1.283c-2.116.463-3.937 1.87
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/saved_resource
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23363
                                                                                                                                                                      Entropy (8bit):5.406772335440301
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ojB/SynojjUYgEDRECp44Dninz2qV5xroX+O65eTikzE:ojB/Synoj4YXDI4DniFxroX+O65eukzE
                                                                                                                                                                      MD5:26B3244A601FF69798F952EB6A7118AD
                                                                                                                                                                      SHA1:2D28974FCB6EE84AD0E6BD21274E892074CBE9B3
                                                                                                                                                                      SHA-256:0ECD0D62EB2FB361E5C52431454E5A24392779D1A35024B163B12F3F97690363
                                                                                                                                                                      SHA-512:7E0E48398602ED47386BD67FD4396F8BE6370EAE52BF08EBA162E2B3D7355EF5A59E3DC6AA990E6CDE82303A0AE3EEA70DC9941995CA90E04204659A58501DA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.2fca9f9a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):216055
                                                                                                                                                                      Entropy (8bit):7.99377317142912
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:v17F6m/860PmXC23Myn1kBUXn3hOtpO9Dd52TPqruz:N/860i8yn9n3EKh5WPqrq
                                                                                                                                                                      MD5:4B4AD777C7E4A5B56DF75C7F687BCA5F
                                                                                                                                                                      SHA1:7D9BB4E2D66E030621A7272A5ACE3395E5FDE817
                                                                                                                                                                      SHA-256:8ACC7D2F78D78ED2CA94D31C8205C721DC00EED841D2EBAF585E2827CDB9C870
                                                                                                                                                                      SHA-512:F0A3C0FAD7EC3CC22AA887D67D13A5B448D566484E0329F0165142B3B6D60863B6B56A686FA7C27C6265B01AF7B878BA5B75EE206BC4D7F6452E90F7196FC087
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/about3.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a...K.IDATx.....e.U...].>.........,K.l....1`a..v..j.!..x..I..G.%..../...^....I.e......O?g.....;w.W....^...s.....]....#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<..#.<.!.<..#..<.p...C.&^.<S.)....?..Z..'.|2.<.N"..<...ox....z.......)e....M. ..|zn..........?...<.."..<.....-.}.w.....W...~.z..4.....i/..TkPs.-...._|.?...<.x.G..y..u.'O....z....U..y.Kt....l...c.D.....(..d{....>zd......?.A=..u8.G.y.W......./.Z.).[.......P..|.gO...y.o..U.....h.......R.2>..Mi....3a....t..N.....>w.).#..i..z.y|Y..Cw~.....[....{.T........x..?..?z..."..qM....?.....w.....O...u.....+.(.$..t......z<"..-......_...~.o.J).<^..W.y.a..s..........J.UJ...k.9..[f.{xq...F.XY.F..........{g.}..h..%..S..fIP..m.?[|.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5996
                                                                                                                                                                      Entropy (8bit):5.287136799631281
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                      MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                      SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                      SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                      SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                      Entropy (8bit):5.301464295567682
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                      MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                      SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                      SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                      SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/seg
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (52137)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):76178
                                                                                                                                                                      Entropy (8bit):5.275570202780947
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:0qCQvCctbqDFwqKHksJTpTgwau2vVIZn53mf2D+Fkro72CSmGyQPDYXl2YS/G/oq:06RaoHkB5u5WeD+FGoKhEQYSXq
                                                                                                                                                                      MD5:416F94B5EA7FAFE1CB4E2AB41996E533
                                                                                                                                                                      SHA1:FED81C13CDB5B4B18CE93897F89F2325F69CD191
                                                                                                                                                                      SHA-256:3B5D7370611DEB0E12405966F22FD493954007E12134D9B29D52F39F04BA4C9E
                                                                                                                                                                      SHA-512:B024500066684F648E745F904FEA7341A267D923FD2B8B76EC0BBDEBBB6C9DFDE064D7C770AAE400AB9DA55D8906ED7AC2C328BAF1BC0BB88D57E7663200C181
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:/*!.* sweetalert2 v11.10.7.* Released under the MIT License..*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Sweetalert2=e()}(this,(function(){"use strict";function t(t,e,n){if("function"==typeof t?t===e:t.has(e))return arguments.length<3?e:n;throw new TypeError("Private element is not present on this object")}function e(t,e,n){return e=s(e),function(t,e){if(e&&("object"==typeof e||"function"==typeof e))return e;if(void 0!==e)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}(t,o()?Reflect.construct(e,n||[],s(t).constructor):e.apply(t,n))}function n(e,n){return e.get(t(e,n))}function o(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):38106
                                                                                                                                                                      Entropy (8bit):5.269801175094942
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                      MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                      SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                      SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                      SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.4cc737da.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                      Entropy (8bit):5.458239374588913
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                      MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                      SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                      SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                      SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8153
                                                                                                                                                                      Entropy (8bit):4.946516798712568
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                      MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                      SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                      SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                      SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1495
                                                                                                                                                                      Entropy (8bit):3.9931324447361547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t414khbUu0acCU7wLmV6rSukguCfegD7eU/KKj/LYWuQ:CjbUu0V7+UPgp2gD9/KKjUvQ
                                                                                                                                                                      MD5:F8CFA52B218E9E8FAC7C1B21D09D8EF6
                                                                                                                                                                      SHA1:7C3B4DE3D59C690D4646B70055217CD80DC88D95
                                                                                                                                                                      SHA-256:7BF657331FD08D2AB6E4C48102E2F236831435F87FBC11736EFB729F4400F7CD
                                                                                                                                                                      SHA-512:89E20599A98E9184C6258A088D0A765053D72846F85DC4A4569C29D014DD55AFA1FE57CCDF8E9DF8F9984804F808DE2B425C91D0B5D7CACE29F5A5EF85B18159
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path d="M16.706 16.113c0 4.483-2.554 2.038-5.706 2.038-3.151 0-5.706 2.446-5.706-2.038C5.294 13.187 7.849 10 11 10c3.151 0 5.706 3.187 5.706 6.113zM5.074 8.037c.393 1.335.007 2.625-.862 2.881-.87.256-1.893-.619-2.286-1.955-.393-1.335-.008-2.625.862-2.881.87-.256 1.893.619 2.286 1.955zm15 .944c-.407 1.332-1.442 2.196-2.312 1.93-.87-.266-1.244-1.561-.837-2.893.407-1.332 1.442-2.196 2.312-1.93.869.266 1.244 1.561.837 2.893zM9.964 4.122c.366 1.898-.217 3.606-1.302 3.815-1.084.208-2.26-1.161-2.625-3.059-.367-1.898.216-3.606 1.301-3.815C8.423.854 9.599 2.224 9.964 4.122zm5.996.778c-.387 1.894-1.578 3.25-2.66 3.029-1.082-.221-1.646-1.936-1.259-3.83.387-1.894 1.578-3.25 2.66-3.029 1.082.222 1.645 1.936 1.259 3.83zm14.746 27.213c0 4.483-2.555 2.038-5.706 2.038s-5.706 2.445-5.706-2.038C19.294 29.188 21.849 26 25 26s5.706 3.188 5.706 6.113zm-11.632-8.077c.394 1.336.007 2.626-.862 2.882-.87.256-1.893-.619-2.286-1.954-.393-1.336-.007-2.62
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5996
                                                                                                                                                                      Entropy (8bit):5.287136799631281
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                      MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                      SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                      SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                      SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9584
                                                                                                                                                                      Entropy (8bit):7.97596961160488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:jR/plQvMQJuGUUAEXt43R6TMYX1yGRgL4zO8QM1:jivnJdUUZt4cY9G9zm+
                                                                                                                                                                      MD5:6DB8E4D58AFD65290C5FD06F8F94CB34
                                                                                                                                                                      SHA1:D9538B9E2D47BF57F4EB80CD340DE4C30189CE08
                                                                                                                                                                      SHA-256:6C2385975E0243DAAE048F9BDE8204B8BD5B9C659FB4C8DBF86098304D6E52AA
                                                                                                                                                                      SHA-512:B92B861B3D8F95E78C75E7AA1A5CFF2D2BA76607DE2644F304063B477AE03A34C0F7ACCE478512F0F38A5496BF65FA8E7D217A5CF6BBE90C5F53E3E43319EC00
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/bff9cf1f-df19-42ce-f62a-87f04df13c00
                                                                                                                                                                      Preview:RIFFh%..WEBPVP8 \%......*....>I$.E..!.i\.(.....D.-....~uH.../.;q?.u.....{.}Gx.......a.'L................S..?.........1.y......'..0..?.~.{......#.......O.........................}.k...w./.....>...}......[.....0.g..........~E..y<.}Y.3..5........Fm.=...u$...........#.........j..`P....J..8......W.%<?0Y.BG5..)...R&.2}].V0.......Tk3...2G....\.hw..`-..f..5.7U.;.8~L+?9..Z.?..o.kW......AV..m U.E.'..Y/Z.Z|.T6...3.....o.....GzuR.KU'.v...L.pk.)...&Wy.!..>.t..s.c.1A...o0.Lb.zU..*.....k.....9g.2..o/=..g..j.i..!\...g.`E...F7../...Z...0..~.=.c...........E-.....]..:...0.....;.`c.)...h'$,Uf..rP..Y,...'d[..p...<.\H...........'.2.0.L.?.,Gg<..(..;....m..=X.D...ec....g......G....p.@......R....bx...Z.....y...?9M..l...[.G........Q....qo..g.nh[......e..........Y.n.....(...d.A.S.J{G..w..J...t.9.....?[...^4.Ki8W...6.........aj.H.-...f.Lm...c.a.....n..I.......Bh...pOfx/..4=.ZF..i:...v..iKwW).n...B.!...W.v.^O`+!..3.D.N....d.a-...vJ.../R..a{...........U...K.....Y.!B.4".
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8138
                                                                                                                                                                      Entropy (8bit):7.967611639245331
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:YVk3lSz24ekkk+DN/67FehM5eOSRyrFDI9buIA31Hq/:h3lSz2z2eQKRqDI4IoK
                                                                                                                                                                      MD5:A5519D1BB44AE898324C7C0FFFE58E61
                                                                                                                                                                      SHA1:5A427BE350806F64C0C7C584C034A90A7A76E8A7
                                                                                                                                                                      SHA-256:A0076A72ACE42A8994B6F39AE775300B4376925D0EC764C888E4B54875BE656E
                                                                                                                                                                      SHA-512:14FA54AD260D2575B2BBE5581C2965019351C88766347909302823AEF3DC5DFBBF7B4D5A96C4FDE900608DDBD90B06CDBB37D096DDBDCAB954C69DA356D3CD84
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......F........N%V.e.uorf..Y.{:......Kd.....F...EnFl.C{F....\..oFDL.(t..#.o.......>.f......:r....DQl.K^/b..!ym.EQ...,/..:P.........R.$..~...h.z....?.w..o..Kx9.v4...g......{k....[.....\._x9.j.d......N.Nyn.F....tk....M.(jDZl*y..m......iR4.GF.....H..=i..D......5S.....#H...u..=.?..Z..p.W.Aj=>GP...#..MT.k~B.u.b.....".6....+.na......+=.V..H.......H..)..L...A.n.@J6k.oA+.r.u.....-9.:}...\.F.~@.v..6.v U..dP>.1,....a..i. .n.._.Y....Ty}...L..KH...3...b.\ni.24k.1....myd"....sH.u......p.:T..#.?........7..E..H...$....]m.9.>x?#.&.+..@..........$|k.`.<Ky.4..!.[.........B...Ds..pr .......l1.....u...w.....#..%q....0....y@........+...=_.\P..Q..MC.....gx..l...3|...:>.....|...1D....q...Vx,@F4x......9a..@..'T...y...x..m.p.v.....).w"+..Ry....x.+..x!.`./.......Gy.l..x.6F[..M.G4.......w...0i.2...nX....z..^M.w..O?...W.q.7.l...!o'7..p..bn8t..,......OrC..v..Jn.....Fv.............s..^d.......?........?........?.......6........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):403645
                                                                                                                                                                      Entropy (8bit):5.4298884317850105
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                      MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                      SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                      SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                      SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):628
                                                                                                                                                                      Entropy (8bit):4.4608361479028
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:tr/BWGucx6mr49kvHyFrBF8o3H4iPX/U6eXY9D6Yve44PtH4T6mwAaWWeHAiYSzj:tzBXucx6mrf/ypB2eYiPX/np9uAe441C
                                                                                                                                                                      MD5:835C486F7CD8C61FD648A338FA74FAB4
                                                                                                                                                                      SHA1:3ADF0E7D2E380D01F9001B7F15D9A2AD026843E0
                                                                                                                                                                      SHA-256:D13DC5069B65EE4EF1E0D44374CF0B6CB40277287A3EB295200C4CFAA24826E5
                                                                                                                                                                      SHA-512:CF999F53B374A485EE28FAE0B1B23C25013B8659B7DD66F6A3B1DE63C734430F1969CFC59B066172D00D966BED7EA896C48B070432AC1BFEFCBE034F509D8860
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="31" height="31" rx="15.5" stroke="#171717"/>.<path d="M18.8732 10C17.3538 10 16.122 11.2312 16.122 12.75C16.122 12.9795 16.1501 13.2024 16.2031 13.4156C14.55 13.4156 11.95 13.0556 10 10.6111C10 16.7222 12.6 18.4537 13.9 18.5556C12.925 19.4722 11.4058 20.1508 10 20.2784C10.6048 20.801 12.4992 20.9772 13.3708 21C17.8781 21 21.5415 17.3887 21.623 12.9028C22.4875 12.3677 22.898 10.917 23 10.6111C22.5789 11.0321 21.7 11.2222 20.9997 11.005C20.4951 10.3914 19.7299 10 18.8732 10Z" fill="#171717"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1549
                                                                                                                                                                      Entropy (8bit):5.408112670218845
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                      MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                      SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                      SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                      SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                      Entropy (8bit):4.200601260429725
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                      MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                      SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                      SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                      SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):402947
                                                                                                                                                                      Entropy (8bit):5.47583471205187
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:jjBKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5few7gi+rZs:jRqg6+wKkeFc5PNuWSYdZq34jIdHsoN7
                                                                                                                                                                      MD5:0A50B22FEDA39EA35C239C76DECF7FD2
                                                                                                                                                                      SHA1:17571711EFB69F2F3BA58C9E708561EA2795E460
                                                                                                                                                                      SHA-256:6657FBCE4E48CD24A69E122BDDEB15B48BC3BFDC2A5506876FFACEE113E1A939
                                                                                                                                                                      SHA-512:E9A609A89E2D5F8749C1D25FEDAD9C0E78EDEC5A3513F4EB6642235D5C2BF361D3F9A996EA14434B85D80B5689D1BC279B808B4F637782E807044EB341D0EBAA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):219092
                                                                                                                                                                      Entropy (8bit):4.634111823797974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:nBx4x8tgo06sGxw8nE94ltDxa6REI/eYcicDmcKCU4MJ9x8BRnE6qWpYbc4sx6tm:nBx4x8tgo06sGxw8nE94ltDxa6REI/el
                                                                                                                                                                      MD5:4B481D280BE0331EF01B43C2D9B2A58C
                                                                                                                                                                      SHA1:4E84B6508F97C27E80A3FDEEA2923D489D2B8FC5
                                                                                                                                                                      SHA-256:EE02257FFBAF0A9B481C7039B0F3BB20C360C9674FE4BE8B38AE709B2EA59BBE
                                                                                                                                                                      SHA-512:5D16C543E6615E6D6038ED33EBA339204322BCCAFEAD759833D0EB364AA0A46436F5763BFC4F4F568BFEFB0CC85DAD8BB7866FDA02C38B77F550A1652FAD0715
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:;(function (root, factory) {..if (typeof exports === "object") {...// CommonJS...module.exports = exports = factory();..}..else if (typeof define === "function" && define.amd) {...// AMD...define([], factory);..}..else {...// Global (browser)...root.CryptoJS = factory();..}.}(this, function () {.../*globals window, global, require*/.../**.. * CryptoJS core components... */..var CryptoJS = CryptoJS || (function (Math, undefined) {... var crypto;... // Native crypto from window (Browser).. if (typeof window !== 'undefined' && window.crypto) {.. crypto = window.crypto;.. }... // Native crypto in web worker (Browser).. if (typeof self !== 'undefined' && self.crypto) {.. crypto = self.crypto;.. }... // Native crypto from worker.. if (typeof globalThis !== 'undefined' && globalThis.crypto) {.. crypto = globalThis.crypto;.. }... // Native (experimental IE 11) crypto from window (Browser).. if (!crypto && typeof window !== 'undefined' &&
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 130 x 130, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                      Entropy (8bit):7.438912868643061
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:6v/7kZUJeq0XS3LcNCOGhI83wOZ/EEJb2R7gCRF0UibxcKljlwQLMlQ+kc8VO0j8:1/1XS3LhOGSORBEgbCxFB86Kr40cWjEN
                                                                                                                                                                      MD5:02B200FE4758F2232BFF513EB018DDA8
                                                                                                                                                                      SHA1:8C70D8F16F919A37588D6863533C96A26670383E
                                                                                                                                                                      SHA-256:81242325E3B0426D600AF994919A630FC21CA7DC6DA9E3B56994A6F43372DB1A
                                                                                                                                                                      SHA-512:3E733B9F08205A8F8D45CA22B50AB6CABEA7D81A81EB9FCAF624161A20F45080C9C31F9D0D4954B0F48308D7DAB032BD15F2F263F9848D75150CC21D92F1ED29
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/image/ledger.png
                                                                                                                                                                      Preview:.PNG........IHDR....................`PLTE.... (.....#=?E........................................_`b.069:?.........EGJ...tux35<...UW[....~.n....IDATx...r. .FEc...K.....I......;i......C............eU..4:.....i...i......4.h.<aM......7<....[I&....&NB..R..@.l.n.,...c........,.:.P(a\.....~.n..t..E......)Y... n.YC5(. n..Q.'.dk.."*.|k.^.........Px_.Qp.Y..BY.*E....(@..P.........A...U..@E~..EAO...(@..P.........y.b........~..ui.............M..a9.<..>...h..@..|.*.+t.AR.....)....[..yk.r..^.7)....E..Q..<.]...@o....V.`.H.w.8).f.....^+.A..L..qQ.....Hj0{.....R!..k.L..h..(....D4nm.......C..5=......8.E.@....O...%E............../..,.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                      Entropy (8bit):4.180274932820278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tzBXucx6mrcYUEcxWQvVaR9jVdKMSQ9fV0p8VzAcsJH/oNWoh/ObLWwOnAgPAsZF:jp0L9aR5VdBSQ1V0p8ro/GWA/ObywTcL
                                                                                                                                                                      MD5:08A8EB71141323A35C26A9B6245479DD
                                                                                                                                                                      SHA1:C7756B30BD114FBD3E106BAA1FAD6804E8E9328B
                                                                                                                                                                      SHA-256:EAB2824C98152F26FC7E32ACEC42D6E71C7E01FC2AB91D717C2BDF047F65D212
                                                                                                                                                                      SHA-512:4F0CD96CCB9964B270EA019895E01C49E81965166ADEE8BCFE5E2DE6B9440E7E5A42208FF26D3F32A7A43A2C9839C59F81EFE883DD753476188691119F537D37
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="31" height="31" rx="15.5" stroke="#171717"/>.<path d="M16 9C19.8387 9 23 12.1613 23 16C23 19.8669 19.8387 23 16 23C12.1331 23 9 19.8669 9 16C9 12.1613 12.1331 9 16 9ZM19.2177 13.7702C19.246 13.6855 19.246 13.6008 19.2177 13.4879C19.2177 13.4315 19.1613 13.3468 19.1331 13.3185C19.0484 13.2339 18.9073 13.2339 18.8508 13.2339C18.5968 13.2339 18.1734 13.375 16.2258 14.1935C15.5484 14.4758 14.1935 15.0403 12.1613 15.9435C11.8226 16.0847 11.6532 16.1976 11.625 16.3387C11.5968 16.5645 11.9637 16.6492 12.3871 16.7903C12.754 16.9032 13.2339 17.0444 13.4879 17.0444C13.7137 17.0444 13.9677 16.9597 14.25 16.7621C16.1411 15.4637 17.129 14.8145 17.1855 14.8145C17.2419 14.8145 17.2984 14.7863 17.3266 14.8145C17.3831 14.871 17.3831 14.9274 17.3548 14.9556C17.3266 15.0968 15.5484 16.7339 15.4355 16.8468C15.0403 17.2419 14.5887 17.496 15.2944 17.9476C15.8871 18.3427 16.2258 18.596
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                      Entropy (8bit):4.848342644987871
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trvmhAuC1AFWdMT/F9C5+WZnMwTCCfvBYXnwkVQ6hllR:tjmyuTUQ/fZWuuMwknhllR
                                                                                                                                                                      MD5:EF96B7E16DDB3982E690A92CA45B977E
                                                                                                                                                                      SHA1:149384045A3966DC686788A39AC4EFB150D33FDD
                                                                                                                                                                      SHA-256:43ACD5F4433EEFB5FCE8ABE66B41CA88755E87432F8ABC3A38C6CE6FD6A08CEF
                                                                                                                                                                      SHA-512:905B1E24FB640C0D144A5734B66B2AB8CE27B9CED66D229D1059200D7D3B82C3F9BC079BF88D98F9E266D39A0C35812AB190736F90B67F0DE9BCFE344EB04CAB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/info-icon.svg
                                                                                                                                                                      Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.5003 6.66663V7.49996M10.5003 9.58329V13.3333M10.5003 18.3333C15.1027 18.3333 18.8337 14.6023 18.8337 9.99996C18.8337 5.39759 15.1027 1.66663 10.5003 1.66663C5.89795 1.66663 2.16699 5.39759 2.16699 9.99996C2.16699 14.6023 5.89795 18.3333 10.5003 18.3333Z" stroke="#838383" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                      Entropy (8bit):5.446016120388349
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                      MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                      SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                      SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                      SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):101
                                                                                                                                                                      Entropy (8bit):4.543922155849379
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:N2e3z/kkid1nkkk1tcZWmuwZO1TINbvs/n:coTsTkz1tcFxZO1qYn
                                                                                                                                                                      MD5:66473F15FF94B0240B62A0FF88BFE0B2
                                                                                                                                                                      SHA1:6714B422CFDAFEB4255D49F9711DC1D81E4085E0
                                                                                                                                                                      SHA-256:49006431E1D155483E1A2A7A95C91C4C8575ED27B209A63977AC40CEF34DEBB4
                                                                                                                                                                      SHA-512:9E2C2E9661CC70458C905C4169907B9FC16039C08B4738DDD80E02A0254484BA066247E3AA9F8F504E7226D3506BB345A8D30E186A113B2F02188131607E0AFA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVR42mNk+P+/HgAFhAJ/wlseKgAAAABJRU5ErkJggg==.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                      Entropy (8bit):4.99014468971863
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t43rcgfq7NufYhzi50UJ8xufJ1RkJJvnN5uf4w7cc7Quf3dR:t43rcyMEYhW50U2xE4xE4Hc7QE3dR
                                                                                                                                                                      MD5:FCFEF6780B36BEF537381474DF9D0BE9
                                                                                                                                                                      SHA1:68B2EAD4370E7AB7B70EB6D35A09C31E73C44FD3
                                                                                                                                                                      SHA-256:51A8613AC1B05EAFB9486E6420336BD8B95DAE7A9D11DEF6318776A61C701A08
                                                                                                                                                                      SHA-512:EC21F7B6951F00F0DA0ACFDB21BBBE037DCAA2A14F2A1DE02C991F91AF689B1039720801EBB90CA900379766D5726752ED7FD85A349DB508D3F94EDECC4EC0A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/en.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-gb" viewBox="0 0 640 480">. <path fill="#012169" d="M0 0h640v480H0z"/>. <path fill="#FFF" d="m75 0 244 181L562 0h78v62L400 241l240 178v61h-80L320 301 81 480H0v-60l239-178L0 64V0h75z"/>. <path fill="#C8102E" d="m424 281 216 159v40L369 281h55zm-184 20 6 35L54 480H0l240-179zM640 0v3L391 191l2-44L590 0h50zM0 0l239 176h-60L0 42V0z"/>. <path fill="#FFF" d="M241 0v480h160V0H241zM0 160v160h640V160H0z"/>. <path fill="#C8102E" d="M0 193v96h640v-96H0zM273 0v480h96V0h-96z"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (27181)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1332395
                                                                                                                                                                      Entropy (8bit):5.366728504556815
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:cRJGrAy4I+nN9ByC+S/IC0i4SFwOktLsz0BdwDon1hoQUa2ZhtjeKDQqDNjps35w:/4fuo
                                                                                                                                                                      MD5:9C03870644C2F15F3ECD02416621B46E
                                                                                                                                                                      SHA1:CC5B4B98F7810B113C09E59475814FF3D9DACF13
                                                                                                                                                                      SHA-256:1E6AB2B39596A575BA8E2BAC653AC18265CFC3858702E9335B30DFF37AB87481
                                                                                                                                                                      SHA-512:D58139C905E57C233768BAD0D42AAAB2271681997C53A78076D704A8B15280E87E976B885744757F2A88838D01885EF2A80FBA3BADC72C31C8E06BCB4324851A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="icon" href="/favicon.ico"/><title>PublicNode</title><meta name="description" content="Fastest, free-est, and privacy first RPC endpoint for the Ethereum network. Connect reliably to Web3 with ease!"/><meta property="og:description" content="Fastest, free-est, and privacy first RPC endpoint for the Ethereum network. Connect reliably to Web3 with ease!"/><meta property="og:title" content="RPC Gateway to Ethereum"/><meta property="og:image" content="https://publicnode.com/thumbs/chains/ethereum.jpg"/><meta property="og:url" content="https://ethereum-rpc.publicnode.com"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://publicnode.com/thumbs/chains/ethereum.jpg"/><meta name="twitter:title" content="RPC Gateway to Ethereum"/><meta name="twitter:description" content="Fastest, free-est, and privacy first RPC endpoi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26636
                                                                                                                                                                      Entropy (8bit):7.983542932026608
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:9UTekpx8/e1WKGNKTNOI2i2lI5BJk+N0tf88B8x1qcQbZ9iCl9fMdRG0EzxTfK3L:9Ep6/e1W/IbJk1xPBU1qc+UfmxTf2aE
                                                                                                                                                                      MD5:3CDB7D709D615264E32469EBD9B3B78E
                                                                                                                                                                      SHA1:2D144C237E4DBF29ACE36099EA621E40BB93C5EC
                                                                                                                                                                      SHA-256:A9D9046585F4351C11D20E48B3DAAE131D5AB2A17EF1F9DB01BE1411FCC7CE0A
                                                                                                                                                                      SHA-512:5EEE84A80FD5AC737747E7271FF3382CD0678B232F6344FC8D13DADC23A2E57B030717223A2CD60399FF02A3B734C40B40C48A8D90C1FA63C7927B3A42D0088A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR...............A>....pHYs...%...%.IR$.....sRGB.........gAMA......a...g.IDATx..}..dU...*...9..9'....0.AQ\V.L......._...././.kX..(....!.0L.3=.g:.......U..z..3......~...=.;.....s.....[.V,S..*P[TU...VU...Q.V.sU.C.W.ot.5N.=PSc6Wb.[.....).;$f.D...a...E......j.3....)......2....l^W.QQ..I.6.uA........~{........at).@..T...$>..I.........<.7(...&-IR.m.{&)@..,$}.I|..W....Do..ai...ncFy...W.He.T.[.o..1....f..v.w....&..N46.Q^.D.}....]^...+h.>....".J.O(..h...C.t..!.J..3....h.~.@.'..6..).....`..*.f/....f....A..uN.Uab.....O.....1R..,.s...q^W..0..iG.P.7.....BEc.=..H.X..).)....D.Ib..]$uX....0..p..3.......n.f.y..I.....4.a..:.h*.;...n........X...Z*...N~qf...J....II....M!.....c.kT|....I...z.8.s...:_.........,..j.Z...K.....w.x......?[..C...GT1m"f...........e.0.42.#........h......ZM..R.Uh..;,.=@#y.t.gir....Yhn,..f.......>.....Q\.....:.=.1.a..y...'Jj&..\./..v...1.............'v.#.N..9..`...;.4z..+.,.F.7.0g+U.Q.X.....6E........./=......nmL..Mg!a.._..K
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                      Entropy (8bit):5.301464295567682
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                      MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                      SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                      SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                      SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):26314
                                                                                                                                                                      Entropy (8bit):5.230735645215158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                      MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                      SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                      SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                      SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2538
                                                                                                                                                                      Entropy (8bit):7.901064165317011
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:ngt6tKFFr8s2AucuB8J0YljOQh+dnVkzRq+RXvwxyesPugpI3SchM4+Ma8u:nPKEs2MueJ0Yh8dVkYxyfZIXSMa8u
                                                                                                                                                                      MD5:4BF7E34EEB3426B006621DBDCFE43DAE
                                                                                                                                                                      SHA1:3AA4973E2E312D256B25F5E19E943F9B75C60B9F
                                                                                                                                                                      SHA-256:6B12952D291573CADE9AA40BD0D9A5A92541246D1D97C4796153507B42F4F8C9
                                                                                                                                                                      SHA-512:536DB76B0156B0D5013F15008605D7DC7FB6502A72B33F40AB7BC697E9BF45FDFF98504F93C7E80262C13AB4A30F1DAED490D660AB2DDB16F8AD189F1DF0C7CF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWalletImage/3913df81-63c2-4413-d60b-8ff83cbed500
                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....PO...*....>I .E...o...BY[.\.B....k............M.o..?........3...A..._.....?......7......Z/.......'..O.....?......LE:.....p.......4.M..?.![..b..6.....kp,...6.....kp,...6......)....qV..[.........Q..........>.9..t......*D...C.....A.BT.4...J0.>|F..\..ko..\b ...=...SS....alIL........W..b@..|....E..l....kp('......i.E.}..D..:.....Q....pV4%H...b4.......a.M......+.c1n..U....*.{......t..w..|.u:.....!Sg8+...$...L.j..g..Cn.C.F}%c).i.E...\....<74&...F?...)..*~|J...<.....?>%O.F.,M.(i..*..R(...,...H..#....;...a'.r.x..ti.E..o q.....zX....6.}.V4....[.f.x....Zc..6....n.mn..[.>M..hl.j.^M$.....".>.O.(..4.".>.O.(..4.".>.O.(.p......;.P?..j$<...*.......Az4.)Tp..'K...l?.......!....0.,j..>.,g.....96R.^...4..k.O....i.x...jS.=.Q..q47.H9.T(.s.8.....,.#:."c.?F..+m..[.H..G7..X._.^.!.b.m...:.^t....>W.}..K.~.i...`.........Q>..Lp2^...R..CAO.......P&j... ....<Ph..0X.(>.V..O./j.`r...*..y.?...._.V[.(...h........]....j.R?..f......l1......N.48vx..OI...K..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                      Entropy (8bit):5.356798005231704
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                      MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                      SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                      SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                      SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9028
                                                                                                                                                                      Entropy (8bit):3.8466613267788916
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:5Sn32Wuy/vejkHAlyhG+qEfAXtfiB2QwHHb:5Sn3myOQ4yhVqAGH7
                                                                                                                                                                      MD5:3DA2429CED3B03E54D4B3766D4AD7A2C
                                                                                                                                                                      SHA1:FFA69DB1DA7690AAA1EC5E2F7C1C9DA0695B1580
                                                                                                                                                                      SHA-256:6FBE50F66B8367520F1B8D49D582EDD763179C4A752BF60522D3EECFE1483FED
                                                                                                                                                                      SHA-512:DFC1E8578B3EC7D6F1C83D90E140AE90253E72A3B4B6D1D94D9C1D7BEB685BB0EB5275A264B0468CB5AB3F83D6F0BD0F64F9DF8D7A6C71065238727971B9DA46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="259" height="52" viewBox="0 0 259 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M29.8307 18.7948L28.9989 18.4916L7.15417 10.5777L17.4118 6.74131L17.8705 6.90456L18.7296 7.21941L29.8501 11.2424L38.8834 14.4997L39.727 14.8029L40.2555 14.9933L30.6547 18.4916L29.8307 18.7948ZM24.1791 10.4961L21.979 9.58266L19.3437 10.5155L21.5437 11.4328L24.1791 10.4961ZM22.2356 13.1121L20.4243 12.3579L18.2631 13.1276L20.0666 13.8894L22.2356 13.1121ZM26.8999 12.3346L25.0886 11.5806L22.9197 12.3579L24.731 13.1121L26.8999 12.3346ZM19.7751 8.61094L17.9288 7.85299L15.791 8.6226L17.6334 9.38832L19.7751 8.61094ZM15.7871 9.72651L12.0207 11.0519L15.1613 12.3579L18.9278 11.0286L15.7871 9.72651ZM11.6436 5.45084L13.727 4.75118L15.48 5.46639L13.3928 6.16993L11.6436 5.45084ZM7.58174 6.45368L4.76757 5.29925L8.12594 4.17592L10.9401 5.32646L7.58174 6.45368ZM4.60821 6.4459L7.06477 7.45263L4.134 8.43603L1.67744 7.42931L4.60821 6.4459ZM2.87074 3.33244L4.91139
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                      Entropy (8bit):5.183571690661571
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                      MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                      SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                      SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                      SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1304821
                                                                                                                                                                      Entropy (8bit):4.793897620817301
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:Jb3bnjnjHrrZntfZf1HZnLBn5rhf5bRRPlnxXN/xvXtjFnN7lHd5vt3Jnl/pPDBD:cdKf
                                                                                                                                                                      MD5:15ADD31BD4EDF2521273EC66C7E163CC
                                                                                                                                                                      SHA1:E1D915DF1E015AFD0C781898515E46C2C0452464
                                                                                                                                                                      SHA-256:D7CBCB60076FB539817DDB70BDC0D874B74CB18785291B3129A3AA543B705E1F
                                                                                                                                                                      SHA-512:5AFA080DCD9CC22949D0AFEC28B9435724D8B7906BCB1ABB3F97948223B13E7B3ABB404DAEFB8C56B90384AF531441BA261CC96CF68106CFF2F024D97BEEF4BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/styles.d24c6957fee63b41.css
                                                                                                                                                                      Preview:@import "https://fonts.googleapis.com/css2?family=Nunito+Sans:opsz,wght@6..12,200..1000&family=Ubuntu:wght@400;500;700&display=swap";.@charset "UTF-8"; /*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root,.[data-bs-theme="light"] {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;. --bs-gray-900: #212529;. --bs-primary: #ffd549;. --bs-secondary: #878787;. --bs-tertiary: #ede9df;. --bs-danger: #e73125;. --bs-warning: #fbd869;. --bs-success: #33b047
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (337)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                      Entropy (8bit):5.392168613635475
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                      MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                      SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                      SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                      SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 130 x 130, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                      Entropy (8bit):7.438912868643061
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:6v/7kZUJeq0XS3LcNCOGhI83wOZ/EEJb2R7gCRF0UibxcKljlwQLMlQ+kc8VO0j8:1/1XS3LhOGSORBEgbCxFB86Kr40cWjEN
                                                                                                                                                                      MD5:02B200FE4758F2232BFF513EB018DDA8
                                                                                                                                                                      SHA1:8C70D8F16F919A37588D6863533C96A26670383E
                                                                                                                                                                      SHA-256:81242325E3B0426D600AF994919A630FC21CA7DC6DA9E3B56994A6F43372DB1A
                                                                                                                                                                      SHA-512:3E733B9F08205A8F8D45CA22B50AB6CABEA7D81A81EB9FCAF624161A20F45080C9C31F9D0D4954B0F48308D7DAB032BD15F2F263F9848D75150CC21D92F1ED29
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR....................`PLTE.... (.....#=?E........................................_`b.069:?.........EGJ...tux35<...UW[....~.n....IDATx...r. .FEc...K.....I......;i......C............eU..4:.....i...i......4.h.<aM......7<....[I&....&NB..R..@.l.n.,...c........,.:.P(a\.....~.n..t..E......)Y... n.YC5(. n..Q.'.dk.."*.|k.^.........Px_.Qp.Y..BY.*E....(@..P.........A...U..@E~..EAO...(@..P.........y.b........~..ui.............M..a9.<..>...h..@..|.*.+t.AR.....)....[..yk.r..^.7)....E..Q..<.]...@o....V.`.H.w.8).f.....^+.A..L..qQ.....Hj0{.....R!..k.L..h..(....D4nm.......C..5=......8.E.@....O...%E............../..,.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):20219
                                                                                                                                                                      Entropy (8bit):5.2713066952040855
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                      MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                      SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                      SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                      SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):639
                                                                                                                                                                      Entropy (8bit):4.469360472250488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t41WffBn7BVfbpmO7+iCC4NVFFxCLBHO6Rvx3vKzS9aVp5XJWqA1glGREv:t414fNpmOaiCC4DgtHOu99aV3X0S8Rq
                                                                                                                                                                      MD5:2FFCB91DEE0015F46B03482B3C73FCAD
                                                                                                                                                                      SHA1:6416A280C696DCB3EAD73160CE3630F0399449E8
                                                                                                                                                                      SHA-256:69CBA9DE64AD71EB47DEBCD0E99B555BA5C958345983F4FDDF93156465733A4F
                                                                                                                                                                      SHA-512:C1CFC75B1C38CF2B3941B8B33885F59E9E8D0A45AFBF3B14657342E9347F8CA1045CEE2B84D349A93FF337FAA17A60A0158AF657095C47B3BB1FD4C5A04833B1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f504.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#3B88C3" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M22.242 22.242l2.829 2.829c-3.905 3.905-10.237 3.904-14.143-.001-2.247-2.246-3.194-5.296-2.854-8.225l-4.037.367c-.215 3.84 1.128 7.752 4.062 10.687 5.467 5.467 14.333 5.468 19.799 0l2.828 2.828.849-9.334-9.333.849zM27.899 8.1C22.431 2.633 13.568 2.633 8.1 8.1L5.272 5.272l-.849 9.334 9.334-.849-2.829-2.829c3.906-3.905 10.236-3.905 14.142 0 2.248 2.247 3.194 5.297 2.856 8.226l4.036-.366c.216-3.841-1.128-7.753-4.063-10.688z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14087
                                                                                                                                                                      Entropy (8bit):3.847081463289303
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:f0L5l7m7trZ7gsNUWib/EFbAmpQzu1i5Ul2:fFtrfWepcu1ie2
                                                                                                                                                                      MD5:4A2465AC123976A63E1DDE9C887C7060
                                                                                                                                                                      SHA1:7DCBC43468BDB3674EBE60532D20410991866B33
                                                                                                                                                                      SHA-256:2B750CEBFAB733C6AD93DA5299E3F651C58F85BD96196B0122DEAF155343F658
                                                                                                                                                                      SHA-512:9E3452FAD0AA7EFFC7EDDDB4D9F154E0C2BB4927108FF8D21C7164FB563FD1460E671FE36D5631525699102E4E7A60C17EDC9FBB4A96BB773703FD2687BCF0BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature1.svg
                                                                                                                                                                      Preview:<svg width="216" height="29" viewBox="0 0 216 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M90.2985 20.599C84.1126 20.599 79.6138 16.3478 79.6138 10.5024C79.6138 4.65698 84.1126 0.405762 90.3789 0.405762C93.753 0.405762 96.6451 1.62039 98.4929 3.89783L98.6535 4.12557L95.3597 7.16215L95.1187 6.93441C93.9137 5.49203 92.307 4.8088 90.5396 4.8088C87.0851 4.8088 84.675 7.16215 84.675 10.5783C84.675 13.9945 87.0851 16.3478 90.5396 16.3478C92.3873 16.3478 93.9137 15.6646 95.1187 14.2222L95.3597 13.9945L98.6535 17.031L98.4929 17.2588C96.6451 19.5362 93.753 20.7509 90.2985 20.7509V20.599ZM42.8995 20.2954H32.6968V0.709473H42.4175C47.1574 0.709473 49.9691 2.68325 49.9691 5.94757C49.9691 7.69361 49.1658 9.13598 47.8 10.047C49.8085 10.882 50.9332 12.6281 50.9332 14.8296C50.9332 18.3216 48.1214 20.2954 42.9799 20.2954H42.8995ZM37.6776 16.4238H42.5782C45.4703 16.4238 45.7916 15.2851 45.7916 14.3741C45.7916 13.0076 44.7473 12.3244 42.5782 12.3244
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                      Entropy (8bit):5.501151805880161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:flxWPgFwEKKNlxMXp9qc2Mv1WVQlOlYsny9/2sn4J8FK5fxhAgpjUm5sRMauSjNG:fl84VxMXHtW4oYx9/gkgfPMD2
                                                                                                                                                                      MD5:522D766E04D887C010352AB43DC17F5B
                                                                                                                                                                      SHA1:B346668285C26E4FD4390D70F75C8D767E58F44D
                                                                                                                                                                      SHA-256:9632CF7E047813A4352F5F411433AD4184B757828D542D7B939E19A110B145AA
                                                                                                                                                                      SHA-512:3A90613CAA9B683DD3BA1DABDD544151079BB1E691869B82A9128C897B0BB96E045DC3B15F65BAA73E5161B7B3B87CD247D476D4DA945BFEEBCD0E1B974D117A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1918
                                                                                                                                                                      Entropy (8bit):5.200630454144561
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                      MD5:DD976964184EB5017979874829520714
                                                                                                                                                                      SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                      SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                      SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.ce06aa9a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2146
                                                                                                                                                                      Entropy (8bit):5.243643358272251
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                      MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                      SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                      SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                      SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):231985
                                                                                                                                                                      Entropy (8bit):5.550613564459777
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:whcRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:wPvA5QyqccyhiWCvbv3x
                                                                                                                                                                      MD5:C3D2B4E5F308500967156506655DC161
                                                                                                                                                                      SHA1:89F95B433090BC1F4A1E2141986C55D67B7C624E
                                                                                                                                                                      SHA-256:25D991B65B8FD80EC590B102E9097D394EA229470921689C4E4D48F54BFAEFB6
                                                                                                                                                                      SHA-512:B4BF4E43F744B26EE7E21D4799367044439CDF7CF18D986DD1F94D12C50AEFFC7A19B34527C494D20B369180C30EE80A69617ECE9B86CF2FB81E08C5CD75B88D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0x405, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):299827
                                                                                                                                                                      Entropy (8bit):5.5621793650613025
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Ce4HYHOgIOttyJE+lCLpRgTYtpcZRHcjzhWb/2:oKe2tyJEtF5
                                                                                                                                                                      MD5:7D20FB6200CD9D13A9052F396133CDD0
                                                                                                                                                                      SHA1:F6E25EC56567953E97526D5DAE55E65A11B173B3
                                                                                                                                                                      SHA-256:40C0003DA58784B3B79975F2C4432C7BCE8C0D5DAFCBCDC06F835E207A05494E
                                                                                                                                                                      SHA-512:DEE576CD5532C58D81A3F091B559BB5F17AC0F9C583737011DCB878E9B502F3D80784E01C4149051430C30CC90DE9A73555CBBBA984292F1A4C7E3560E2254D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.com.ng"},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.com.ng"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                      Entropy (8bit):5.616550260092759
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mklPGKa0ToMmIjpxRqe7j7Pv4KUCrPW7arMCkXx6:/lPGr0T5lX3vzv4KUCsarQXs
                                                                                                                                                                      MD5:58C375F1987F6E4CC3F72957BA673B6B
                                                                                                                                                                      SHA1:00BCFDFBF6809D371DC68BD935FC79C9AB663128
                                                                                                                                                                      SHA-256:2D353030FD235BFBBD732F2362AB38AEEB8484FBACB9ABDE80639276480B5627
                                                                                                                                                                      SHA-512:431002924B00C33E7D66E67C0E854D9BB28CC709F56BC13599D1DD6C92DDB8EF733EC249090445EF3ED3607517BAA31B9EC574D30C87DFCBA22525A0357BA896
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.ee84241a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().gc94b555,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().d28a2f0c,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):403645
                                                                                                                                                                      Entropy (8bit):5.4298884317850105
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                      MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                      SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                      SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                      SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                      Entropy (8bit):5.41680401181755
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                      MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                      SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                      SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                      SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2874
                                                                                                                                                                      Entropy (8bit):5.310391753840146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                      MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                      SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                      SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                      SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://pdw-adf.userreport.com/cs
                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4707111
                                                                                                                                                                      Entropy (8bit):5.996541639765894
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:PGPR8XhaRAYPUmnIYhv5WwVCQ6Vy08ZKgDp7lg362n96It4Gk2:J
                                                                                                                                                                      MD5:3C91C7CCD4FF831F5B2670A2974A049E
                                                                                                                                                                      SHA1:98B8A07C89E82BCBA35A3459173283A8B3AB7AFC
                                                                                                                                                                      SHA-256:05C248028D10A37919A6797C74E12AC2E127AE469D69B0F3452EAF3AFABC3B26
                                                                                                                                                                      SHA-512:45EF6D5583E08B33C373DC3371F1C843ADC89BE27822274ABEE3255AFEA305E0246B759E4668568608124B30B63D07E3CA6793626DB55F5C6BEC86BF27B17CF4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="1440" height="618" viewBox="0 0 1440 618" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="-1" width="1441" height="618" fill="url(#pattern0)"/>.<rect x="-1" width="1441" height="618" fill="url(#paint0_linear_1005_2110)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1005_2110" transform="scale(0.000463141 0.00107991)"/>.</pattern>.<linearGradient id="paint0_linear_1005_2110" x1="720" y1="-40" x2="720" y2="591.5" gradientUnits="userSpaceOnUse">.<stop stop-opacity="0"/>.<stop offset="1" stop-color="#171717"/>.</linearGradient>.<image id="image0_1005_2110" width="2160" height="926" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACHAAAAOeCAIAAADu5+I2AAAgAElEQVR4AcydB1STd9/377utVZlWZIUMNogKZCdsEhKyQFtHVWSGFSCQgANHbaushOFghi1DGbKnKE62giCyh2itu+29qhC8n/Oe/5WEYW2f3s/7vOe853zO7/yu//XPRRr0YK8P39/1l0MY9UMY1UMY1YMY1YNY1ajVHMSoRmFVojD/I7DKUZhVRGKUAVhlIQYC
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16122), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16122
                                                                                                                                                                      Entropy (8bit):5.3973097971046595
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:X0T17Wjva489MPa8tP+hXnI+cKp6ff5lT34Pw8W6sj13RJwHLi4gdR8Di1LE/AB3:X0TJWjY9t8tWVpod34i37wr3Bp/fFLk
                                                                                                                                                                      MD5:EB1AB2441804A91B1422A251B3486B34
                                                                                                                                                                      SHA1:EBEEF608594FD0AA6F5C39E1F4A58909054E249D
                                                                                                                                                                      SHA-256:23233D6B501A3703A9B83161EFB033534D17DC0523DB1333CBF3434571911DE2
                                                                                                                                                                      SHA-512:CA0783A13BE6B68ED10E32F6B6AB11AE255071E86BBD9225A8EEAE14959DDADD313E14FC094C255EBB3CB7F6132003B4C2E0EBE0389E2F259AD5FB571848BDFB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:function a0_0x23e6(_0x5bc37d,_0xb1b407){const _0x5ea834=a0_0x5ea8();return a0_0x23e6=function(_0x23e64d,_0x4cdf9c){_0x23e64d=_0x23e64d-0xb7;let _0x2e22b6=_0x5ea834[_0x23e64d];return _0x2e22b6;},a0_0x23e6(_0x5bc37d,_0xb1b407);}(function(_0x54adc3,_0xeeed8){const _0x57f1d5=a0_0x23e6,_0x852fb5=_0x54adc3();while(!![]){try{const _0xffff0e=parseInt(_0x57f1d5(0xd2))/0x1*(-parseInt(_0x57f1d5(0x105))/0x2)+parseInt(_0x57f1d5(0x119))/0x3*(-parseInt(_0x57f1d5(0xf9))/0x4)+parseInt(_0x57f1d5(0xb8))/0x5+parseInt(_0x57f1d5(0xf3))/0x6*(parseInt(_0x57f1d5(0x12d))/0x7)+parseInt(_0x57f1d5(0xda))/0x8+parseInt(_0x57f1d5(0xc1))/0x9*(-parseInt(_0x57f1d5(0x10b))/0xa)+parseInt(_0x57f1d5(0x127))/0xb*(-parseInt(_0x57f1d5(0x117))/0xc);if(_0xffff0e===_0xeeed8)break;else _0x852fb5['push'](_0x852fb5['shift']());}catch(_0x5de5c4){_0x852fb5['push'](_0x852fb5['shift']());}}}(a0_0x5ea8,0xa1105),(function(){const _0x42d61f=a0_0x23e6,_0x1115fa='da68082cdc6d42b1abb604d915e4b382',_0x321b92='a08d940ec31c707ae0c5e2bad06d71d6',
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4216
                                                                                                                                                                      Entropy (8bit):7.939294015202745
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:TDnLv95KrDWJ44eaOQB+ei/jyHsbjgiDyZpexEfymZkb:TzLVYrk4f6B+BbVngi2oxEfYb
                                                                                                                                                                      MD5:D5DB513E51A1EDA85E0E624B1A8061E0
                                                                                                                                                                      SHA1:0F949A2454B2BF9A44F36C8DCE934DE76BF24E20
                                                                                                                                                                      SHA-256:48B3F99F45C1036F3B19652590BF542F1DBAADA7B53FB37B282318CF3DE502DD
                                                                                                                                                                      SHA-512:3EBE8D6D50B9B09C52181C07F979B03E1ACDB3AC64DEDC2BC33789D753F7957685D276C1C2D3637D3B0D63D25F4EF98CCF11162F2EA972ADBDC4D02FCA2F85F1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00
                                                                                                                                                                      Preview:RIFFp...WEBPVP8 d...0j...*....>I$.E..!.;..(....p...../o.~....~F.r.....?7..........o29....k..".......7.O@.`.....l...........^.?..m.....g........7o`../b./.c...._.............../.]......A....X7.....w..#.G./....~.mR?|=}.X7.ag5.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Po.>..G!x...$..w.......;.b.9.qn.....EW.q.Fm..K.......~ZG...PH.......B.:...{?.F..D.=h....._..X.1R..._.f;.{0.'..U..34..|{M...{;...)aj.....H..QJ.6.......OX..m..g....}.....o.I4.Tf.U..3{w..:n'..8}..W3.i.&.*..QJ...S......."...~'.....e.~.o_3.......5c...u.Q.A.}...w...R....Gcd.y.S?..PI..$..l..V=..B/".....C....DI.vE1t'..&.......=.....>.NQi..#)M..`...H9{..z..(T.....J.6..7....y.!..#~.6.s.m..P....8..9.....`.O..j..D...Y...|..0..^.v.4.1....Z..`.O.<K6....O..Qj.XX....n........n^,s.m..Q.f.....@y.).Z./........w....3l.-4..G..O.;..U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.....j.{.W.9.f......q......fk\^.........M.w....\...c.{.dz..I..n.../.sM\.....(.....xeD..U...ro.0Y^..c...e>...l..i....5j
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44660
                                                                                                                                                                      Entropy (8bit):7.99540254121323
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                      MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                      SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                      SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                      SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                      Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):26636
                                                                                                                                                                      Entropy (8bit):7.983542932026608
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:9UTekpx8/e1WKGNKTNOI2i2lI5BJk+N0tf88B8x1qcQbZ9iCl9fMdRG0EzxTfK3L:9Ep6/e1W/IbJk1xPBU1qc+UfmxTf2aE
                                                                                                                                                                      MD5:3CDB7D709D615264E32469EBD9B3B78E
                                                                                                                                                                      SHA1:2D144C237E4DBF29ACE36099EA621E40BB93C5EC
                                                                                                                                                                      SHA-256:A9D9046585F4351C11D20E48B3DAAE131D5AB2A17EF1F9DB01BE1411FCC7CE0A
                                                                                                                                                                      SHA-512:5EEE84A80FD5AC737747E7271FF3382CD0678B232F6344FC8D13DADC23A2E57B030717223A2CD60399FF02A3B734C40B40C48A8D90C1FA63C7927B3A42D0088A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/badge.png
                                                                                                                                                                      Preview:.PNG........IHDR...............A>....pHYs...%...%.IR$.....sRGB.........gAMA......a...g.IDATx..}..dU...*...9..9'....0.AQ\V.L......._...././.kX..(....!.0L.3=.g:.......U..z..3......~...=.;.....s.....[.V,S..*P[TU...VU...Q.V.sU.C.W.ot.5N.=PSc6Wb.[.....).;$f.D...a...E......j.3....)......2....l^W.QQ..I.6.uA........~{........at).@..T...$>..I.........<.7(...&-IR.m.{&)@..,$}.I|..W....Do..ai...ncFy...W.He.T.[.o..1....f..v.w....&..N46.Q^.D.}....]^...+h.>....".J.O(..h...C.t..!.J..3....h.~.@.'..6..).....`..*.f/....f....A..uN.Uab.....O.....1R..,.s...q^W..0..iG.P.7.....BEc.=..H.X..).)....D.Ib..]$uX....0..p..3.......n.f.y..I.....4.a..:.h*.;...n........X...Z*...N~qf...J....II....M!.....c.kT|....I...z.8.s...:_.........,..j.Z...K.....w.x......?[..C...GT1m"f...........e.0.42.#........h......ZM..R.Uh..;,.=@#y.t.gir....Yhn,..f.......>.....Q\.....:.=.1.a..y...'Jj&..\./..v...1.............'v.#.N..9..`...;.4z..+.,.F.7.0g+U.Q.X.....6E........./=......nmL..Mg!a.._..K
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                      Entropy (8bit):4.180274932820278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tzBXucx6mrcYUEcxWQvVaR9jVdKMSQ9fV0p8VzAcsJH/oNWoh/ObLWwOnAgPAsZF:jp0L9aR5VdBSQ1V0p8ro/GWA/ObywTcL
                                                                                                                                                                      MD5:08A8EB71141323A35C26A9B6245479DD
                                                                                                                                                                      SHA1:C7756B30BD114FBD3E106BAA1FAD6804E8E9328B
                                                                                                                                                                      SHA-256:EAB2824C98152F26FC7E32ACEC42D6E71C7E01FC2AB91D717C2BDF047F65D212
                                                                                                                                                                      SHA-512:4F0CD96CCB9964B270EA019895E01C49E81965166ADEE8BCFE5E2DE6B9440E7E5A42208FF26D3F32A7A43A2C9839C59F81EFE883DD753476188691119F537D37
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/telegram.svg
                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="31" height="31" rx="15.5" stroke="#171717"/>.<path d="M16 9C19.8387 9 23 12.1613 23 16C23 19.8669 19.8387 23 16 23C12.1331 23 9 19.8669 9 16C9 12.1613 12.1331 9 16 9ZM19.2177 13.7702C19.246 13.6855 19.246 13.6008 19.2177 13.4879C19.2177 13.4315 19.1613 13.3468 19.1331 13.3185C19.0484 13.2339 18.9073 13.2339 18.8508 13.2339C18.5968 13.2339 18.1734 13.375 16.2258 14.1935C15.5484 14.4758 14.1935 15.0403 12.1613 15.9435C11.8226 16.0847 11.6532 16.1976 11.625 16.3387C11.5968 16.5645 11.9637 16.6492 12.3871 16.7903C12.754 16.9032 13.2339 17.0444 13.4879 17.0444C13.7137 17.0444 13.9677 16.9597 14.25 16.7621C16.1411 15.4637 17.129 14.8145 17.1855 14.8145C17.2419 14.8145 17.2984 14.7863 17.3266 14.8145C17.3831 14.871 17.3831 14.9274 17.3548 14.9556C17.3266 15.0968 15.5484 16.7339 15.4355 16.8468C15.0403 17.2419 14.5887 17.496 15.2944 17.9476C15.8871 18.3427 16.2258 18.596
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                      Entropy (8bit):5.375294446380776
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                      MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                      SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                      SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                      SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3229
                                                                                                                                                                      Entropy (8bit):5.4592713538493856
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                      MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                      SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                      SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                      SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=111&external_user_id=6603380475349153872&expiration=1729034145&C=1
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2989
                                                                                                                                                                      Entropy (8bit):5.067624427115493
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:YdS+AzFFVtnmVJfabwY4hY01rfmVJFVJPJjm8FwKCYZFptRvSydplHjVpziTgHmm:6GFvmaMrhY0JmdwYDd/ZpziTgGIb
                                                                                                                                                                      MD5:68A33A48D7923F896B1760364F86B286
                                                                                                                                                                      SHA1:22E41813A886DC2AC1F922074DFD7EE9019F5B69
                                                                                                                                                                      SHA-256:C9EA7AA5BCFB4FFEE13A1D41E2CE6255D3FA63DDA52439F7BAAF5648A8314AC9
                                                                                                                                                                      SHA-512:CA311C01E881A4348E442AC301FCF0A4129FD030E748A7DA376B4F12693D0FA2134B0D5C2C1D6CAEB508B4210BDB690CEAD250309C3EBD3622A52D1D33863EF9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/getWallets?page=1&entries=4&include=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f
                                                                                                                                                                      Preview:{"count":4,"data":[{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"018b2d52-10e9-4158-1fde-a5d5bac5aa00","order":10,"mobile_link":"metamask://","desktop_link":null,"link_mode":"https://metamask.app.link","webapp_link":null,"app_store":"https://apps.apple.com/us/app/metamask/id1438144202","play_store":"https://play.google.com/store/apps/details?id=io.metamask","rdns":"io.metamask","chrome_store":"https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn","injected":[{"namespace":"eip155","injected_id":"isMetaMask"}],"chains":["eip155:1"]},{"id":"4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0","name":"Trust Wallet","homepage":"https://trustwallet.com/","image_id":"7677b54f-3486-46e2-4e37-bf8747814f00","order":20,"mobile_link":"trust://","desktop_link":null,"link_mode":"https://link.trustwallet.com","webapp_link":null,"app_store":"https://apps.apple.com/app/
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):471060
                                                                                                                                                                      Entropy (8bit):5.184453873108193
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsxp/Fl/qnhYBj8Iw/UyxnBmEQ27jGMB9Z+Q/WHoBGqwxVUhEuoMWcNUW:9SnNuxnBmh27jGMvBS2FWcNHr92etCg
                                                                                                                                                                      MD5:421E70BC579781D95D64D156CA11981F
                                                                                                                                                                      SHA1:B5C4A0E9896B0E601A453D2FD6A383B87A9197FF
                                                                                                                                                                      SHA-256:78B5E78ABB410A2AFC39CBEC567D8669EB311512AA2372E60F7B6D4EDF407561
                                                                                                                                                                      SHA-512:FE9F6A2668767B6E4AAAE10BF0E1CAF402391A9FAE54D354F60666374156EA572A20274DA82C92C4DA4233B30EA8843EF66988B369E0083F4FF6041654C1C2D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):149092
                                                                                                                                                                      Entropy (8bit):5.288256879422719
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FPVLur0Z7nghpQa5wnYnmzUlLOQjSnphknac5bnNhb5XnCn55+ynOhC:FPtnKQiLOQjY3
                                                                                                                                                                      MD5:A7F6A337CE7B3A5DF39F8403923F09B6
                                                                                                                                                                      SHA1:A6D7BAFFEA04CC1D77411FDA4E97DEECC152B48E
                                                                                                                                                                      SHA-256:4EE42DC3BE144809E377E63DBBDAB964C8496E402F3AF3A7B29F3E85F9CBF29B
                                                                                                                                                                      SHA-512:99ED62192EF4FBBC565313519C07791505083901495815B35ABEC0A2910BBA81BA015F08AB67E9326E4BF3D691C380DA8FF2A83B63A6BDA6BCF3042B38930B8E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                      Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4356
                                                                                                                                                                      Entropy (8bit):7.951921111584234
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Mam1jojJmYwzRPWf5PHvkw50m/dasR0Yp5rWUyn2SZQfXVsHGEVmZo1:9YNPY5tymNR0zn2SZQWGEVv
                                                                                                                                                                      MD5:2F2CE7CF8A0BA0C81ED375F6B440AF14
                                                                                                                                                                      SHA1:F16F0BBBEA3022455BC815586B3B8A8B39BE7A74
                                                                                                                                                                      SHA-256:EBDADCEBE2037CC79664C70717A4E2CBEE3BFE4ABE2E07BB4D9D4FE634D1497F
                                                                                                                                                                      SHA-512:5AA21C0EA7771E2502CE2EE20A72ABDDD8076BEA4556D243C60919A19100D0E02762CC6034D953E872B9252D861EEBE4BAF45307C0E68483D351649D9D8F0941
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800
                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....P`...*....>I$.F"."!#RH.P..en._.....[..s......Xc ..~Tm$s.._...?hz.u........_./c.....G...O@.v.............'..OP....?W?..t..........._.?T?.|..W...........i.........o.................?....t. .........(..~-..u..n......~.....>....G...[.F......mm......).q..'\`.^.....X..`,=.S./%m..%$..H..*.Y.....i..^..E.....~=x.c..Z......[kmm.+R2.}.T.>....Ll.[..8....[.^.. ....=]....+.`..%. .2......P.fHq.;..)}.kd...D..u.}...YV..T...h...../s]]..TKm..79...lg>..A..O.[....$c.`.).5.H.....~r...b.q.>.........r...`..F.E._..O.D..a.v#h.R.B.....U....`".f6....w....ub._gA.[..vy..M...S..Y.R.-..5..^..N!.L...Fl4..N..Sc~ ...x8.di.^L.9...1+YN-..S....d|...E0......[.....C.~.k.yB...T.@...Q..7.l.....L..<0y.J...A...Ov..9;...l..._@8.w Y.r.qF...2V.b.7.R.....^...8.J..."^...W\..u....<oc.......\..C..8..p.......P.Mo.."q....@.;a.....6h.ZcQK...4......2?J.FZ...e.......a...x..H.M.D..gP....@D0......B..'&...w-O......@.^.g...Tw..>!A|q-p.f..v./W...d....n. {.;..?NS..1c.M.\3..O..T..._....H.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                      Entropy (8bit):4.935063746830184
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tI9mc4sl3WfR9aoILUpPA91qZuFyVJZoJQCJ2Gu+/pmcCCKL/6z:t41Wffsu498BJZ7Rf+/pm6+S
                                                                                                                                                                      MD5:C35B8B5C0666AD99AB0E820F8AA90002
                                                                                                                                                                      SHA1:D131271EBF9535C540DE16468048BBD3F74BAB14
                                                                                                                                                                      SHA-256:3D1BDC815DC84364A7B951C266D61A5A1B8D1BBB1AF6834FC29188EB0F22EA4A
                                                                                                                                                                      SHA-512:FCA5AF285D218F05C3DD798C2FD262202EED9800B2A387BABC1E2C862A37D0ECCDB9245C96A55FC961DE8448707EC1CA3B9AAD4BF28B38B58ACD66C8DE005A98
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#AAB8C2" d="M18 3C12.477 3 8 7.477 8 13v10h4V13c0-3.313 2.686-6 6-6s6 2.687 6 6v10h4V13c0-5.523-4.477-10-10-10z"/><path fill="#FFAC33" d="M31 32c0 2.209-1.791 4-4 4H9c-2.209 0-4-1.791-4-4V20c0-2.209 1.791-4 4-4h18c2.209 0 4 1.791 4 4v12z"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14846
                                                                                                                                                                      Entropy (8bit):5.337481827238006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                      MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                      SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                      SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                      SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):165099
                                                                                                                                                                      Entropy (8bit):5.305261847860876
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:6Njagw3o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBki:6NjagSo2JcH3OOGch
                                                                                                                                                                      MD5:E020DB73531BD0A228E69B176BF8C99C
                                                                                                                                                                      SHA1:0CD765C6DC35926765B66A1B9F659C6EC2A1B955
                                                                                                                                                                      SHA-256:A910C875CC61774E970F5749E34D73CE843A2BA741B116BA819FAEC94A7D4CC9
                                                                                                                                                                      SHA-512:5E149A4976D9C4150DCDB354E7D816FAFA0578899F713155C6E685AE4623F408EAA59CC2D254BF0150C93D9211C57C2BA405240711B0111CF19E737CC537BF63
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://ads.stickyadstv.com/user-registering?dataProviderId=189&userId=6603380475349153872
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6166
                                                                                                                                                                      Entropy (8bit):5.4227704706263475
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                                                                                                                                                      MD5:C706681409217A14A24C7E2DEB8CF423
                                                                                                                                                                      SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                                                                                                                                                      SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                                                                                                                                                      SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://telegram.org/css/font-roboto.css?1
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16964
                                                                                                                                                                      Entropy (8bit):5.390083483712351
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                      MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                      SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                      SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                      SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.4a33b2aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):45016
                                                                                                                                                                      Entropy (8bit):7.9952425972800985
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                      MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                      SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                      SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                      SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                      Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                      Entropy (8bit):5.0864007537434714
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuosnHchlltmTsnHchlltSsnHchlltUcYJWksnhllR:hU/n9uOjLJWF
                                                                                                                                                                      MD5:77B22DDAE9F17F9F42062555125011A2
                                                                                                                                                                      SHA1:856449F2DAA0D4796037B5E2CDCD9C4912C9A1C8
                                                                                                                                                                      SHA-256:9DC166DD56960A0D35935036A985B1EC82C010315F0DA09C0CF7B4EF99D36B6E
                                                                                                                                                                      SHA-512:27FCD431776C9921D7BF538405A51A09948D549A8867CE69FC4789F3D7749B8B4C3E67954EC4BFC2851630905C7275C3DB37A94564D2170A7B639528B57E3E7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/card.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.97656 8.50496H22.9766" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.97656 16.505H8.97656" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.4766 16.505H15.4766" stroke="#6A6A6A" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M7.41656 3.50496H18.5266C22.0866 3.50496 22.9766 4.38496 22.9766 7.89496V16.105C22.9766 19.615 22.0866 20.495 18.5366 20.495H7.41656C3.86656 20.505 2.97656 19.625 2.97656 16.115V7.89496C2.97656 4.38496 3.86656 3.50496 7.41656 3.50496Z" stroke="#6A6A6A" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://ad.360yield.com/ul_cb/match?publisher_dsp_id=42&external_user_id=6603380475349153872&Expiration=1729034145
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):311728
                                                                                                                                                                      Entropy (8bit):5.413771727072974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:wzMcb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIw:sa0LqqNaJXPMkn0M53xIw
                                                                                                                                                                      MD5:1252DF2A7F72EA8E0589C130B8E649E3
                                                                                                                                                                      SHA1:26E90525A4F4916A076025F832C88C01B30448E4
                                                                                                                                                                      SHA-256:1BD90C65549FEE2EAD099BFB26E5481198EC9BDBD05494E6682EE9E8DF509ADE
                                                                                                                                                                      SHA-512:15783F32D6EA9BD145E0A2C4FCA24EC9CE52FAFD7791CFF3754B9711EAEE4AD79C0D74D90F690FAEE0EF8109F100523A6566AA7BD5B7E01BD47275C37BFDBA21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1244736
                                                                                                                                                                      Entropy (8bit):4.8543971448166365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:LHVoZzmiRJ1YlLsEE2q66xk79HVW9Lxg95uYiRrVQTg2RgeZDpyPd5rfPmdaqNCM:i6ikWi5LiRrqEdPyT
                                                                                                                                                                      MD5:A2E27B46A5A9FFBC07F172B18D897F3B
                                                                                                                                                                      SHA1:2DE063206C7B0579D59AB6D6D4BAD074CEE5C1D9
                                                                                                                                                                      SHA-256:943C82A542394951457CD34743BA694B199B841FE02870C199A0ACA411ED14D0
                                                                                                                                                                      SHA-512:B724071A1A92887FF05B7D56DB62181175702FB461F69439A0379DC4F91711FB57FF0A0A17997FAACC01690D4E86B7BB3B288B935CA99D8041CE6499FD9664D7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/ethers.umd.js.download
                                                                                                                                                                      Preview:(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.ethers = factory());.}(this, (function () { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...function getDefaultExportFromCjs (x) {...return x && x.__esModule && Object.prototype.hasOwnProperty.call(x, 'default') ? x['default'] : x;..}...function createCommonjsModule(fn, basedir, module) {...return module = {....path: basedir,....exports: {},....require: function (path, base) {.....return commonjsRequire(path, (base === undefined || base === null) ? module.path : base);....}...}, fn(module, module.exports), module.exports;..}...function getDefaultExportFromNames
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://s2.adform.net/banners/scripts/st/trackpoint-async.js
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://cm.adsafety.net/?_cmsrc=adformx&idt=100&did=6603380475349153872
                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                      Entropy (8bit):5.274614777653165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                      MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                      SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                      SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                      SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8153
                                                                                                                                                                      Entropy (8bit):4.946516798712568
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                      MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                      SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                      SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                      SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):583856
                                                                                                                                                                      Entropy (8bit):5.5400831380823625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:vNllwb7xRtdqCH6dPB8i1VpXPU/Cx9C5UqGcX6e+ATCQ0PXIve/vX3Z2Wx:vGXZTSaeAT8hx
                                                                                                                                                                      MD5:54F0DBA228C2F274D5125CD4EC7AADA5
                                                                                                                                                                      SHA1:F846DBC495F0E286B9CE891A96EA7F468CF04A21
                                                                                                                                                                      SHA-256:DE37DC6FD3CC22AFCE4846979284B0F1D9CAC0601DC751CBD081FC4EEB0C58C5
                                                                                                                                                                      SHA-512:603D29FE6ADF2127CD8C6E164BFF03C7587A859C74FC88021497D047C9525DFFF2DBD272F897198F5B3AE7F02BDB6C41C2F2BCC5ED6ED4143FC3613611DAF6D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/web3.min.js.download
                                                                                                                                                                      Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={7256:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19581
                                                                                                                                                                      Entropy (8bit):4.0251119910608555
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:CAcQ690Z7NLu9NkkWHle4b0T5Z6K0xl1nOY731c+MVHK:CnQ6Sunk7A4S5Z69x7nOYD1SVHK
                                                                                                                                                                      MD5:0183B6B6A33BA9E535590874F6CACE0F
                                                                                                                                                                      SHA1:77E541A0DC8263AD0EEA99A54B886B6CFD125ED1
                                                                                                                                                                      SHA-256:096AAEC3DF624F1D096538DB0171063B694B53E310899D4B7E118DFE46F3F656
                                                                                                                                                                      SHA-512:59AF1A3B420D44A1C6B246050F779D124224EC27C309820596815E8BBCC3F151A4D5F4B7C8D747AEC4356C7E9F161A4AA0EC110AEFDF46820066C3B3FFFA7BEC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/tokenomics-chart.svg
                                                                                                                                                                      Preview:<svg width="403" height="342" viewBox="0 0 403 342" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M200.814 340.498C285.294 340.498 353.779 272.013 353.779 187.533C353.779 103.053 285.294 34.5686 200.814 34.5686C116.333 34.5686 47.8486 103.053 47.8486 187.533C47.8486 272.013 116.333 340.498 200.814 340.498Z" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="8 8"/>.<path d="M199.955 278.065C250.429 278.065 291.347 237.147 291.347 186.673C291.347 136.198 250.429 95.2805 199.955 95.2805C149.48 95.2805 108.562 136.198 108.562 186.673C108.562 237.147 149.48 278.065 199.955 278.065Z" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M316.885 87.9911L349.362 55.5139H401.5" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="8 8"/>.<path d="M306 299.839L323.362 327.514H375.5" stroke="#878787" stroke-width="2" stroke-linecap="round" stroke-linejoin=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                      Entropy (8bit):5.446016120388349
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                      MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                      SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                      SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                      SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.b618bbba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3525
                                                                                                                                                                      Entropy (8bit):5.301978155851488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                      MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                      SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                      SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                      SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):311728
                                                                                                                                                                      Entropy (8bit):5.413771727072974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:wzMcb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIw:sa0LqqNaJXPMkn0M53xIw
                                                                                                                                                                      MD5:1252DF2A7F72EA8E0589C130B8E649E3
                                                                                                                                                                      SHA1:26E90525A4F4916A076025F832C88C01B30448E4
                                                                                                                                                                      SHA-256:1BD90C65549FEE2EAD099BFB26E5481198EC9BDBD05494E6682EE9E8DF509ADE
                                                                                                                                                                      SHA-512:15783F32D6EA9BD145E0A2C4FCA24EC9CE52FAFD7791CFF3754B9711EAEE4AD79C0D74D90F690FAEE0EF8109F100523A6566AA7BD5B7E01BD47275C37BFDBA21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.9fa1878a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2626
                                                                                                                                                                      Entropy (8bit):7.896679056321107
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:2HEAc7Q3aa5czymrXaflCHLImbfdvH33slWDS3mP6jKTGx30u7j4Tr:2pSJzrrXa90IqFH33aW23IVaF0N/
                                                                                                                                                                      MD5:2FD7BDB651262F0E8439B194BEBF3F3B
                                                                                                                                                                      SHA1:6C2DE356038454FAD0BEDA4DC5C751AB9BC355F9
                                                                                                                                                                      SHA-256:006917C52F9E351C112FE69FE57E7D58B37FD81168C356FCE1130C846B66F0CA
                                                                                                                                                                      SHA-512:4171B6DA5D740E1FF544B4028262911E5A2CD55319879ABCFC27CB74364B0D841EAB2E5496CBC59FB9AFA75A7727FC0C72FEF182404BB8F19EB630D1C2310AAA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00
                                                                                                                                                                      Preview:RIFF:...WEBPVP8 ....pM...*....>I$.F".!.#:X P..gn.wN...;...'.G.g.&.y.....3....[.).C....h.0....?........u.w........q...?.....?....k}....._..i...K...;%.,......<.....( .`]T.)...vl...f..vl...f..vl...f..vl...f..vl........(...O.....p..#.d.X...f..v\.;{8s.,.J...K...?.:./2<t.Zy.2.T.)...m'.....C...>.N.R.O....UEv..WK.+c~.R.O.T.,........C...`..6@.P.....^...6...Ut.q.-n....J.......W&.I8...f..E..........P.60T..+.4....OL..;kk.[f...e.}....M.....T....So.VB...........g.M..d..7..J......[.@....<\......)..K....x..#Wy.'m.........t.....dc..n.H.~...ox]T.).{..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`.......#.....0........7.`.....@..z..BZ&..v/>,..1.^~..y.q...A.a...#C.......?.....-K'e{#...b....{B..w..8.....b..#..\........sJ..k..."L#.&..=..qob....k...t.c.m....,.I.*R......T...<?<.:....uK.rB...Z#.]S.>.............$....{....(B.B.!5;.K.JK..N..Or..mK..*....;.(IG.r.....$w....u\...'..w.T.I.qH..P..y..{...I7.B.3H....hd..J..g.Dm........h..Q
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3135100
                                                                                                                                                                      Entropy (8bit):6.064731392542604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:ijyXd6kGH9oivjyXd6kGH9oiYjyXd6kGH9oi1:B
                                                                                                                                                                      MD5:9B75B20FDE77487EC83C5D350C78B066
                                                                                                                                                                      SHA1:14DB90CA59D8B540D9F22BA04D365F6D241F8E38
                                                                                                                                                                      SHA-256:201319A9FBDF4C22183D744CA3C80A20EE5B50D788A26B3AA6F710BEAE3F5FD8
                                                                                                                                                                      SHA-512:6DA93F40C92327CF203A80A89042E0F3B29A04A0A6EFCB8E621A55BE5891AAB0912CB5ED53C084C38976443211462683125D53B76CAD6979FF1CF25660E61BCF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/main.460eab0803b1f326.js.download
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-critters-container="">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <title>Dogecoin20 | Your Stake-to-Earn Meme Coin</title>.. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <meta. name="description". content="Introducing an eco-friendly upgrade to the Doge family! Dogecoin20 adds Ethereum staking to the fun world of meme coins to provide passive rewards for holders.". />. <meta name="robots" content="index,follow" />. <link rel="icon" type="image/x-icon" href="./index_files/token.svg" />. <link rel="canonical" href="https://dogecoin20.io/en" />.. Google Tag Manager -->. <script type="text/javascript" src="./index_files/saved_resource"></script>. <script. type="text/javascript". async="". src="./index_files/trackpoint-async.js.download". ></script>. <script charset="UTF-8" async="" type=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                      Entropy (8bit):5.187858231995532
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                      MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                      SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                      SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                      SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4528
                                                                                                                                                                      Entropy (8bit):7.945809175120278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:Wp/XPclPRuhSyyTRD26o7RJlP+KcbjDU6x82rBO1DqPBs7+/:Wp//kP5nd26o7RP+/I6x82rER4
                                                                                                                                                                      MD5:EF096787734C20292B4716153B5FF1F2
                                                                                                                                                                      SHA1:F2BAF10DB0E6638EC674E5F58965EFFFE5028978
                                                                                                                                                                      SHA-256:518E46638E983E3545E1433BA06C2F7B4E874EED7802C809CACA237245D1864C
                                                                                                                                                                      SHA-512:C3EFDA8570AF483768F292E395AFE56FCE4046CF0260989D369544DFDAA6CB039F8E5E837AD7BA2651144B6E12C166708426647F144760ECD8AA396ECADC85B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900
                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....pe...*....>I$.E..!... (....~>L...[.s...o.....&.(........7..<......./....._........[.C.._..Zo.....z....C...q...........}..+...o..IG....K._.~L.........C..~.R{.....o..?....*.^g.6.1.Q.g......-*..<z...^7W..:..Fm.RcM........LiTf...C.......9..l...^6..."X...k....D..L.e.o....:..Fbf4..G...X.G.'......T;..7x^.BX.......6v..^......F.....q....UEu....gT.Vq..\!......-f.J..}.../W...:..&l..'1...|...$gg..9.^.5.0......^=.??..O.9s...,...k>...CY!.I(A......$..........*....i.F2{Xv$0...?.(.._<=Oq.C.j..5.....k|....J....@.X...).i.?du...N(.....i..O..Gvo...m.....@....c1.3......{.B/..1R.:e..Nb?..6.%%,..=......6r.......Zn#.ZU..@...ei6...K...o1.eT...%?.x.Jjc........e....5....9e.....P.9VuI.*....B..r\.3.........f2...!.^6.r:E.2..d]G.....C.e..<G...E.\..Fm.....*...ul.GF.:...LiTg.6.1.Q.gT......?.m. .......6&).<....P..n1a.hN..,4)..Uk....a.t.p.0d......1H..6.pr.D"....o.k...L. ..n!..w.....&.,..E..Qh.4pH.ai...z...cc..@..U..........q..g...x...U..|...o.j...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):34794
                                                                                                                                                                      Entropy (8bit):5.4974376076583455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                      MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                      SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                      SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                      SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7818
                                                                                                                                                                      Entropy (8bit):3.8085112735925293
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:NT6c4geqK1AzmXh4Kthqep1yYgP2eVnLEoaY:16c4Jd1QmzU6a+eaJY
                                                                                                                                                                      MD5:7688430DC5E36ACB800C44EBCC0FA659
                                                                                                                                                                      SHA1:33D13EFE5500589C1A82CEA9AE082B8504D28476
                                                                                                                                                                      SHA-256:D6B3D7C9B39690A84C2AE1581345A66A255A1590F4A27FF2EE25CF3CA2E931ED
                                                                                                                                                                      SHA-512:13C656F89FDB2DD8E57D5891872DAB58144787A9BCA4E7BFD2F6FE1AB2B28EA62C1490D9AE53C8D6F6164D3CCE81BA98EC975594A2D1E69A7A7FED9DBB808DBA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature3.svg
                                                                                                                                                                      Preview:<svg width="199" height="48" viewBox="0 0 199 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.149273 33.6735C0.193881 34.2887 0.238488 34.9039 0.238488 35.4751V35.563H0.952207C1.17524 35.2554 1.35367 34.9698 1.5321 34.6842C1.71053 34.3986 1.88896 34.113 2.112 33.8054C5.25287 29.3768 8.47877 24.9064 11.6723 20.4809L11.6729 20.48C13.1054 18.4948 14.5314 16.5187 15.9403 14.5595C16.2079 14.2958 16.8324 13.8564 16.8324 13.8564H25.0402C18.8844 22.3809 12.8178 30.8174 6.84038 39.1661C6.84038 39.254 7.01881 39.4297 7.01881 39.4297C8.65755 40.316 10.3079 41.225 11.9698 42.1405L11.9703 42.1408L11.971 42.1412C14.9229 43.7672 17.9114 45.4133 20.9363 46.9875C21.3824 47.2511 22.2745 47.2511 22.7206 46.9875C26.5368 44.7857 30.3863 42.6168 34.2487 40.4405L34.2499 40.4399L34.2509 40.4393L34.2511 40.4392C36.7086 39.0545 39.1714 37.6669 41.6342 36.266C42.3479 35.8266 42.7939 35.1236 42.7939 34.2448C42.8217 33.5348 42.858 32.8079 42.8949 32.0693C42.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://server.seadform.net/serving/cookie/sync/?uid=6638957083442239664&stamp=zde1I22ANqIDvP-67D9Y4w2
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15353
                                                                                                                                                                      Entropy (8bit):3.7990819526097397
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:tUqGDrTSzMbcSX2k2JadfXlRuu4ForTffmaR2ORtQAji4ySx0OtlWgyyHDH1vBDn:+qGHzR2k2wNQu5HBRvdtC+SuDHBFnn
                                                                                                                                                                      MD5:AA29D4A974E2AA5E1BD6DE473AAAD27C
                                                                                                                                                                      SHA1:B557A000FB0A038361F9D026D18314532A7A2BD5
                                                                                                                                                                      SHA-256:25C541AF8F4A5027AE0BD714B9C85AC8DA3AE737D4D2E6712F861037CD93E1B4
                                                                                                                                                                      SHA-512:4828140AC4E4A7E9292ED0D8310394877C47976589393B0C95C0F0EA9407F0FFEBA4604EF2477AD81B495DBF97C67F9ECA33EA1283412C3992713473DA093702
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature5.svg
                                                                                                                                                                      Preview:<svg width="222" height="52" viewBox="0 0 222 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.5896 38.4888C28.4235 41.6929 23.1386 43.7818 17.3643 43.7818C7.95296 43.7818 0.472146 38.7346 0.150391 32.5658V12.2168V11.8162C0.150391 5.48721 7.79208 0.279785 17.4447 0.279785C23.7993 0.279785 29.5104 2.84337 32.3258 6.60864H54.7684L51.9531 18.3053H40.6112L38.198 24.7946L50.7465 19.5871L28.4649 51.793L31.5896 38.4888ZM22.4942 41.5051L23.7403 36.3133C21.8334 36.785 19.5722 37.0452 17.4447 36.9721C10.4466 37.0522 4.57453 34.2482 1.75917 30.1624V32.1652C1.92005 37.5329 8.75735 42.1795 17.4447 42.1795C19.095 42.108 20.8733 41.8454 22.4942 41.5051ZM24.1947 34.4204L25.528 28.8657C23.0586 29.7959 20.2846 30.3074 17.4447 30.1624C10.4466 30.3226 4.57453 27.5987 1.75917 23.7532V25.3555C1.92005 30.8834 8.75735 35.3698 17.4447 35.3698C19.7053 35.3698 22.028 34.9991 24.1947 34.4204ZM26.0039 26.8829L27.303 21.4705C24.3955 22.7905 21.0237 23.6821 17.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                      Entropy (8bit):3.895461844238321
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
                                                                                                                                                                      MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                                                                                                                                                      SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                                                                                                                                                      SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                                                                                                                                                      SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkiMt5zwNg3TBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                                      Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):583856
                                                                                                                                                                      Entropy (8bit):5.5400831380823625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:vNllwb7xRtdqCH6dPB8i1VpXPU/Cx9C5UqGcX6e+ATCQ0PXIve/vX3Z2Wx:vGXZTSaeAT8hx
                                                                                                                                                                      MD5:54F0DBA228C2F274D5125CD4EC7AADA5
                                                                                                                                                                      SHA1:F846DBC495F0E286B9CE891A96EA7F468CF04A21
                                                                                                                                                                      SHA-256:DE37DC6FD3CC22AFCE4846979284B0F1D9CAC0601DC751CBD081FC4EEB0C58C5
                                                                                                                                                                      SHA-512:603D29FE6ADF2127CD8C6E164BFF03C7587A859C74FC88021497D047C9525DFFF2DBD272F897198F5B3AE7F02BDB6C41C2F2BCC5ED6ED4143FC3613611DAF6D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={7256:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                      Entropy (8bit):5.501151805880161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:flxWPgFwEKKNlxMXp9qc2Mv1WVQlOlYsny9/2sn4J8FK5fxhAgpjUm5sRMauSjNG:fl84VxMXHtW4oYx9/gkgfPMD2
                                                                                                                                                                      MD5:522D766E04D887C010352AB43DC17F5B
                                                                                                                                                                      SHA1:B346668285C26E4FD4390D70F75C8D767E58F44D
                                                                                                                                                                      SHA-256:9632CF7E047813A4352F5F411433AD4184B757828D542D7B939E19A110B145AA
                                                                                                                                                                      SHA-512:3A90613CAA9B683DD3BA1DABDD544151079BB1E691869B82A9128C897B0BB96E045DC3B15F65BAA73E5161B7B3B87CD247D476D4DA945BFEEBCD0E1B974D117A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.HWCard.d15a1daa.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):754
                                                                                                                                                                      Entropy (8bit):4.6597048247679895
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:tr/iWDuDSlSzx6IiHDaOSlSzx6mcCe49GDH5gHF2FNl+9W6f6/JkkztGiWdVgF6v:tziKuOIzx6IqiIzx6mkJ+HkpIWuwT5+f
                                                                                                                                                                      MD5:0F0C8C093311123B447F1F5553212966
                                                                                                                                                                      SHA1:77DE47044FD1AAC485ED73ED4AE790CD2CAC920D
                                                                                                                                                                      SHA-256:286809261BB9CE1BC5AB432BA8545B468E808197D77E58B4A239A83DE859D561
                                                                                                                                                                      SHA-512:244BA642D299FD213A9078545E4411201EA5CF50CAF796FFF75A5D8955619EB2DC907C63DBF9117C5305A37E1997FE34706227276A70E50E2A07FF7C1347CBBC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" fill="white" fill-opacity="0.15"/>.<rect x="0.5" y="1.2793" width="31" height="31" rx="15.5" stroke="#EDE9DF"/>.<path d="M18.8732 10.7793C17.3538 10.7793 16.122 12.0105 16.122 13.5293C16.122 13.7588 16.1501 13.9817 16.2031 14.1948C14.55 14.1948 11.95 13.8349 10 11.3904C10 17.5015 12.6 19.233 13.9 19.3349C12.925 20.2515 11.4058 20.93 10 21.0577C10.6048 21.5803 12.4992 21.7565 13.3708 21.7793C17.8781 21.7793 21.5415 18.168 21.623 13.6821C22.4875 13.147 22.898 11.6963 23 11.3904C22.5789 11.8114 21.7 12.0015 20.9997 11.7843C20.4951 11.1707 19.7299 10.7793 18.8732 10.7793Z" fill="#EDE9DF"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2506
                                                                                                                                                                      Entropy (8bit):4.362619251991382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:CCgzoHUzU1nnAeUthPv6NaQHpO4WFP1ESmQdtmoq4Fe29OaY:+zoH+snrU7PvWVWF5mL4Zwr
                                                                                                                                                                      MD5:8B285F94106EFC8FBB076980806D4462
                                                                                                                                                                      SHA1:BC9873479390C2C0B7E8FB37FCC2C9CC09001697
                                                                                                                                                                      SHA-256:632FC09DBA15D0701EDE125193205B9F0968BA54927166E851A20C6F431965E2
                                                                                                                                                                      SHA-512:C14FCD36D5D890F24C9F046CFD617178E68A91824EAE02CF4EB29F42F02725B9D8B97A88C620A69D679CB9AF8FD52A3EA7B57C7F8823B2B9BE06DB8E4EA51593
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f415.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#D99E82" d="M31.034 14.374c3.508-.65 3.587-6.297-.051-6.254-2.847.034-2.56 2.795-2.945 2.252-.748-1.055-.989-3.769 1.862-4.894 2.461-.971 5.846.996 6.063 4.591.139 2.302-1.297 6.554-6.453 5.846-7.222-.991-1.983-.892 1.524-1.541z"/><path fill="#C1694F" d="M10.321 21.935s1.016 2.352.676 8.242c-.061 1.057-.209 2.136-.242 3.022-1.812 0-1.652 2.064-1.268 2.064h2.902c.683 0 1.893-3.438 2.212-8.209.319-4.772-4.28-5.119-4.28-5.119zm11.89-.331s.575 3.528 3.651 6.413c.257 1.163.769 4.232.949 5.195-1.889 0-1.282 2.047-.731 2.047h2.646c.951 0 1.092-3.442.206-7.694-.885-4.251-6.721-5.961-6.721-5.961z"/><path fill="#D99E82" d="M32.202 15.654c-1.253-3.752-7.214-3.628-13.997-2.765-3.055.389-3.64-4.453-3.64-5.286 0-3.626-3.244-5.455-6.496-4.229-.779.293-1.402 1.33-1.754 1.872-1.977 3.037-4.658.015-4.917 2.822-.313 3.395 1.721 4.534 5.051 4.821 1.892.163 3.459 1.095 3.871 5.044.154 1.472-.295 5.644 2.388 7.076.78 2.959 1.836 6.615 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                      Entropy (8bit):5.383028393852263
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                      MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                      SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                      SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                      SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.2a5bb19a.js
                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                      Entropy (8bit):5.25244190848564
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                      MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                      SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                      SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                      SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6150
                                                                                                                                                                      Entropy (8bit):3.8678757679890743
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BMvM6nO3s09VBFFjVqLuFuZT5RNunuNtfE2Y:avM6Q/jHjYLuFsRNuyqp
                                                                                                                                                                      MD5:4A1D4AA5B05869F852CC78D61C92C751
                                                                                                                                                                      SHA1:CD1EECA66C2DA179E9438460F772C6A6E23B2D3F
                                                                                                                                                                      SHA-256:070D695B5F4D7326471203CE838E5F47E1FBDD5F560056A5CB1805C1ECC90819
                                                                                                                                                                      SHA-512:BFDB2BF5448891BC9F999D2AD7DAF5DE4F016EA37EFD15FE989E46937B170B1FDCC8B74837C5131324ED6FD1C9DB13800267392012BE759FD84789C6018A1C54
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature7.svg
                                                                                                                                                                      Preview:<svg width="196" height="38" viewBox="0 0 196 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M32.6456 0.645908C35.0977 0.82279 37.0637 2.81271 37.2404 5.26695C37.4392 8.20761 35.1418 10.6398 32.2701 10.6176C30.8784 10.6176 29.6192 10.0649 28.7135 9.13626C27.9403 8.34029 26.9021 7.87596 25.7976 7.87596H25.4441C24.3396 7.87596 23.3014 8.34029 22.5282 9.13626C21.6225 10.0428 20.3634 10.6176 18.9717 10.6176C17.58 10.6176 16.3208 10.0649 15.4151 9.13626C14.6419 8.34029 13.6037 7.87596 12.4992 7.87596H12.1016C10.997 7.87596 9.9588 8.34029 9.18563 9.11415L9.14145 9.15838L9.09728 9.20255C8.32411 9.97641 7.86022 11.0156 7.86022 12.1211V12.5191C7.86022 13.6246 8.32411 14.6638 9.11937 15.4377C10.0251 16.3442 10.5994 17.6045 10.5994 18.9974C10.5994 20.3904 10.0471 21.6507 9.11937 22.5572C8.32411 23.3311 7.86022 24.3702 7.86022 25.4757V25.9179C7.86022 27.0235 8.32411 28.0626 9.11937 28.8365L9.16354 28.8807C9.93671 29.6767 10.997 30.0968 12.0795
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://tags.bluekai.com/site/29729?id=6603380475349153872
                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14861
                                                                                                                                                                      Entropy (8bit):5.3389809641298545
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                      MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                      SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                      SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                      SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.6d8a091a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2443
                                                                                                                                                                      Entropy (8bit):5.0947178107581035
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                      MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                      SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                      SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                      SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/sticky/animations/like.4.json
                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                      Entropy (8bit):4.848342644987871
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trvmhAuC1AFWdMT/F9C5+WZnMwTCCfvBYXnwkVQ6hllR:tjmyuTUQ/fZWuuMwknhllR
                                                                                                                                                                      MD5:EF96B7E16DDB3982E690A92CA45B977E
                                                                                                                                                                      SHA1:149384045A3966DC686788A39AC4EFB150D33FDD
                                                                                                                                                                      SHA-256:43ACD5F4433EEFB5FCE8ABE66B41CA88755E87432F8ABC3A38C6CE6FD6A08CEF
                                                                                                                                                                      SHA-512:905B1E24FB640C0D144A5734B66B2AB8CE27B9CED66D229D1059200D7D3B82C3F9BC079BF88D98F9E266D39A0C35812AB190736F90B67F0DE9BCFE344EB04CAB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.5003 6.66663V7.49996M10.5003 9.58329V13.3333M10.5003 18.3333C15.1027 18.3333 18.8337 14.6023 18.8337 9.99996C18.8337 5.39759 15.1027 1.66663 10.5003 1.66663C5.89795 1.66663 2.16699 5.39759 2.16699 9.99996C2.16699 14.6023 5.89795 18.3333 10.5003 18.3333Z" stroke="#838383" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11551
                                                                                                                                                                      Entropy (8bit):3.810737705779346
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Tv1mrAFSd6GrLwx4PrexLHAYnXD5bW0iFXBQJt5XYgIqm2VAZ70nMkuisAat:TNmAFSdPrcxCbE1bW0somRoDuJt
                                                                                                                                                                      MD5:AC86FD119A2E01C5E306D47CEACF1DC0
                                                                                                                                                                      SHA1:BF3BF550852512B95AAF8006FBA9940CD67DDB33
                                                                                                                                                                      SHA-256:335D07F69D93633DCA55A33CB27FDC604F803F72ADC0B21B71E1BD2452B9FDB6
                                                                                                                                                                      SHA-512:498AD23090D15CE658A371440A346A05108F7820023F0BF62B62455EF579CA58D8B7BE0F4810AEF148AC57CFE21369C1EC2AEB70451A0E845B7361C920639F89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://dogecoin20-claimm.pages.dev/Dogecoin20_files/feature4.svg
                                                                                                                                                                      Preview:<svg width="177" height="49" viewBox="0 0 177 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.4652 1.60818C34.627 1.27679 35.1933 0.862549 35.1933 0.862549H44.7401C53.8819 0.862549 54.3334 0.862549 54.5222 1.08526C54.532 1.09683 54.5411 1.109 54.5507 1.12181L54.5507 1.12183C54.5672 1.14393 54.5851 1.16791 54.6105 1.19394C54.6429 1.26022 54.7012 1.3265 54.7594 1.39277C54.8468 1.49219 54.9342 1.59161 54.9342 1.69103L55.096 1.93957V5.17063V8.65024C55.0151 8.89878 54.7724 9.31302 54.5296 9.47872L54.5154 9.48968C54.2072 9.72726 54.2072 9.72726 48.9472 9.72726H44.012V39.6353H49.0281L54.0442 39.7182H54.2869C54.6105 39.8839 54.9342 40.2153 55.0151 40.5466V44.1091C55.0151 46.5962 54.9618 47.229 54.9417 47.4677V47.4678C54.937 47.5233 54.9342 47.5575 54.9342 47.5887C54.8533 47.8372 54.2869 48.4172 54.2869 48.4172H44.5783L35.1124 48.3343H34.9506C34.7079 48.1686 34.3034 47.7544 34.3034 47.5059V24.557V1.85672L34.4652 1.60818ZM73.6237 1.60818C7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):95
                                                                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                      Entropy (8bit):5.274614777653165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                      MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                      SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                      SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                      SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mn:mn
                                                                                                                                                                      MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                      SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                      SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                      SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:Forbidden
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3996
                                                                                                                                                                      Entropy (8bit):4.867201447438381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                      MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                      SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                      SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                      SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2506
                                                                                                                                                                      Entropy (8bit):4.362619251991382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:CCgzoHUzU1nnAeUthPv6NaQHpO4WFP1ESmQdtmoq4Fe29OaY:+zoH+snrU7PvWVWF5mL4Zwr
                                                                                                                                                                      MD5:8B285F94106EFC8FBB076980806D4462
                                                                                                                                                                      SHA1:BC9873479390C2C0B7E8FB37FCC2C9CC09001697
                                                                                                                                                                      SHA-256:632FC09DBA15D0701EDE125193205B9F0968BA54927166E851A20C6F431965E2
                                                                                                                                                                      SHA-512:C14FCD36D5D890F24C9F046CFD617178E68A91824EAE02CF4EB29F42F02725B9D8B97A88C620A69D679CB9AF8FD52A3EA7B57C7F8823B2B9BE06DB8E4EA51593
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#D99E82" d="M31.034 14.374c3.508-.65 3.587-6.297-.051-6.254-2.847.034-2.56 2.795-2.945 2.252-.748-1.055-.989-3.769 1.862-4.894 2.461-.971 5.846.996 6.063 4.591.139 2.302-1.297 6.554-6.453 5.846-7.222-.991-1.983-.892 1.524-1.541z"/><path fill="#C1694F" d="M10.321 21.935s1.016 2.352.676 8.242c-.061 1.057-.209 2.136-.242 3.022-1.812 0-1.652 2.064-1.268 2.064h2.902c.683 0 1.893-3.438 2.212-8.209.319-4.772-4.28-5.119-4.28-5.119zm11.89-.331s.575 3.528 3.651 6.413c.257 1.163.769 4.232.949 5.195-1.889 0-1.282 2.047-.731 2.047h2.646c.951 0 1.092-3.442.206-7.694-.885-4.251-6.721-5.961-6.721-5.961z"/><path fill="#D99E82" d="M32.202 15.654c-1.253-3.752-7.214-3.628-13.997-2.765-3.055.389-3.64-4.453-3.64-5.286 0-3.626-3.244-5.455-6.496-4.229-.779.293-1.402 1.33-1.754 1.872-1.977 3.037-4.658.015-4.917 2.822-.313 3.395 1.721 4.534 5.051 4.821 1.892.163 3.459 1.095 3.871 5.044.154 1.472-.295 5.644 2.388 7.076.78 2.959 1.836 6.615 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3390
                                                                                                                                                                      Entropy (8bit):5.359522371776481
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                      MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                      SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                      SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                      SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3996
                                                                                                                                                                      Entropy (8bit):4.867201447438381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                      MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                      SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                      SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                      SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://server.seadform.net/serving/cookie/sync/?uid=6603380475349153872&stamp=Y-io19cYirgDvP-67D9Y4w2
                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://load77.exelator.com/pixel.gif
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      No static file info
                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:19:15:27
                                                                                                                                                                      Start date:01/10/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:2
                                                                                                                                                                      Start time:19:15:31
                                                                                                                                                                      Start date:01/10/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,6798565602894235548,14780428713710248883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:19:15:33
                                                                                                                                                                      Start date:01/10/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dogecoin20-claimm.pages.dev/"
                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      No disassembly