Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sendbot.me/seuemprestimogarantido

Overview

General Information

Sample URL:https://sendbot.me/seuemprestimogarantido
Analysis ID:1561182

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains hidden javascript code
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,3175343336449349913,4910877545740010389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendbot.me/seuemprestimogarantido" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sendbot.me/seuemprestimogarantidoAvira URL Cloud: detection malicious, Label: phishing
Source: https://sendbot.me/seuemprestimogarantidoHTTP Parser: Base64 decoded: 1732307625.000000
Source: https://cdn.utmify.com.br/scripts/pixel/pixel.jsHTTP Parser: (()=>{"use strict";var t={370:(t,e)=>{object.defineproperty(e,"__esmodule",{value:!0}),e.visiblefortesting=void 0,e.visiblefortesting=(t,e)=>{}},568:(t,e,n)=>{object.defineproperty(e,"__esmodule",{value:!0}),e.appstorage=void 0;const i=n(923);e.appstorage=class{static save(t,e){const n=json.stringify(e);localstorage.setitem(t,n)}static load(t){const e=localstorage.getitem(t);return e?json.parse(e):null}static getfbc(){const t=document.cookie.split(";");for(const e of t){const[t,n]=e.trim().split("=");if("_fbc"===t)return decodeuricomponent(n)}}static getfbp(){var t;return null!==(t=i.utils.getcookiebynames("_fbp","fbp"))&&void 0!==t?t:void 0}}},717:function(t,e){var n=this&&this.__awaiter||function(t,e,n,i){return new(n||(n=promise))((function(o,r){function a(t){try{l(i.next(t))}catch(t){r(t)}}function s(t){try{l(i.throw(t))}catch(t){r(t)}}function l(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,s)}l((i=i.apply(t,e||[])).next())}))};object.defineproperty(e,"__esmodu...
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sendbot.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: minio-production-4b67.up.railway.app
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.utmify.com.br
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: api6.ipify.org
Source: global trafficDNS traffic detected: DNS query: tracking.utmify.com.br
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/37@53/150
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,3175343336449349913,4910877545740010389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendbot.me/seuemprestimogarantido"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,3175343336449349913,4910877545740010389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sendbot.me/seuemprestimogarantido100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.196.35
truefalse
    high
    d3kw7rie7fofpd.cloudfront.net
    18.165.220.26
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        scontent.xx.fbcdn.net
        157.240.196.15
        truefalse
          high
          static.cloudflareinsights.com
          104.16.79.73
          truefalse
            high
            trestle.proxy.rlwy.net
            35.214.184.4
            truefalse
              unknown
              i.postimg.cc
              46.105.222.81
              truefalse
                unknown
                utmify-alb-382681474.sa-east-1.elb.amazonaws.com
                54.232.204.248
                truefalse
                  unknown
                  www.google.com
                  142.250.181.100
                  truefalse
                    high
                    api.ipify.org
                    172.67.74.152
                    truefalse
                      high
                      bunnyfonts.b-cdn.net
                      89.35.237.170
                      truefalse
                        high
                        sendbot.me
                        104.26.12.222
                        truefalse
                          unknown
                          cdn.utmify.com.br
                          unknown
                          unknownfalse
                            unknown
                            www.facebook.com
                            unknown
                            unknownfalse
                              high
                              api6.ipify.org
                              unknown
                              unknownfalse
                                high
                                fonts.bunny.net
                                unknown
                                unknownfalse
                                  high
                                  minio-production-4b67.up.railway.app
                                  unknown
                                  unknownfalse
                                    unknown
                                    connect.facebook.net
                                    unknown
                                    unknownfalse
                                      high
                                      tracking.utmify.com.br
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://sendbot.me/seuemprestimogarantidotrue
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          46.105.222.81
                                          i.postimg.ccFrance
                                          16276OVHFRfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          46.105.222.82
                                          unknownFrance
                                          16276OVHFRfalse
                                          172.217.17.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.17.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.165.220.26
                                          d3kw7rie7fofpd.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          18.165.220.20
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          104.26.12.222
                                          sendbot.meUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.181.100
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.16.80.73
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          74.125.205.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          54.232.204.248
                                          utmify-alb-382681474.sa-east-1.elb.amazonaws.comUnited States
                                          16509AMAZON-02USfalse
                                          35.214.184.4
                                          trestle.proxy.rlwy.netUnited States
                                          19527GOOGLE-2USfalse
                                          172.217.21.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          157.240.196.15
                                          scontent.xx.fbcdn.netUnited States
                                          32934FACEBOOKUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          104.16.79.73
                                          static.cloudflareinsights.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.26.13.205
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          157.240.196.35
                                          star-mini.c10r.facebook.comUnited States
                                          32934FACEBOOKUSfalse
                                          89.35.237.170
                                          bunnyfonts.b-cdn.netRomania
                                          34304TEENTELECOMROfalse
                                          172.67.74.152
                                          api.ipify.orgUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1561182
                                          Start date and time:2024-11-22 21:33:12 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://sendbot.me/seuemprestimogarantido
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.win@16/37@53/150
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 84.201.211.21
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://sendbot.me/seuemprestimogarantido
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 19:33:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9826691611186127
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DCE55675FEBF0DDE7B881B2C33B5D836
                                          SHA1:C2ABB134B795C83D745A1C823F592ECD7CE1803D
                                          SHA-256:AA0E8CBC6E10C483F718615E46A1426FBCA573F8B5FA3433140D12FFEDE27377
                                          SHA-512:03E49A8632CD4F6E234C0C7C3806F3DDFD8566D788767852EC5AE71419A21EF1453E1DDCFD86C4F01CEE73E27FFA6ADF2848AED6B90511C726C17571069175B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......U..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 19:33:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.001186996739486
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D83C472775C14487565A7C7F5AFB9E33
                                          SHA1:C2DDB0318981B3EE8408D1F415196F8BC10F179F
                                          SHA-256:2F7A57E796E9CA8423059B348E0C78B8671B504D57A8658CD50EA6B2A902FF55
                                          SHA-512:E8688193C43749DAE426E79AD9126E423C9B0F8CC8E57EE522EA4F6245A4158C188208A84B7B2FF7033672B94D7381A30885DF5AA24D2C486CB97EA738C69AC8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....]H..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.006286059476593
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AD2F7970E781F2CEA58C36DCFBECB8B0
                                          SHA1:80E18F9B582AB89B74EB5B2A2A58C166C3F2EFA4
                                          SHA-256:89660FAA8A431798984B6F85C86BF9C7D79378DF3E815471F70F4344F4A4E373
                                          SHA-512:3B5D503D37F0460C2D7CCB507356DFA5B563A21E117E18C38E64FA71EF29210710A273005715175BD07E760CD6F6E4D517C762BA908CA626E65D260F0C125DB2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 19:33:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.997096000113232
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A34FCC5429359E83A323C904FC416B52
                                          SHA1:E3662665EC4C9984C1150E36252465D746CCCF3C
                                          SHA-256:AE9117CDFC39B856CC888C7DD67AB8F17E12B740A2F5620C111708CC1E228AAE
                                          SHA-512:389478CAE8B14D876AE5A9A09208CD50305831D8B5138A59B50BFC7FC23BDEDE0977FEDC9719C08FABBD994CEB0229D01E5A97F8D32F910470E6780DCCA33CC7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....0.A..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 19:33:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.987167503693719
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44E32020BD23C8B8CCEB61C3F0F4ED27
                                          SHA1:20F979921B343F0CE0A70EDD2460CFEC4AE30710
                                          SHA-256:65CDD8D9E666C885048DD3870527E761AC73AE2E374C343D1B1266ABCCC1064A
                                          SHA-512:9A5C773F346F7B6DB3525821B4BD14DF7E4266B7C13952E419D0DAEF5AA9CB3FA2B79761460597C3B42624A44668EE613C6EDA785D26024FAD3892BA0C103364
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....2QN..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 19:33:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.994897100529473
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A32B76B89D791204262E8E3E391BCD4A
                                          SHA1:0769CAA08019A744DC37F2125D667141542E1C7F
                                          SHA-256:21793F0F6C193E4FE789629EFB01FCD4A4E8EE0BD8031BF712DDFD993F9ACA5B
                                          SHA-512:F525A997FCE270E7C8C9A63AEC39F13CBE2619CC1BCF6F2CA1956825711B98FAF6E16CC8D8671092AEC435C93E8032DA079C1C1171201A109197413D7E82FAED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....F7..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvY-.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY5.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY5.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY5............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (488), with no line terminators
                                          Category:dropped
                                          Size (bytes):488
                                          Entropy (8bit):5.249119967731797
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:28E336764D0978469FA40D23C459E1CC
                                          SHA1:27B4702A44BF6224D19D276F517E0B453D313DFE
                                          SHA-256:5C13146456FD73BF8F1AB9503BEF96F2167C17B714065A9A77B6D477C27B6C28
                                          SHA-512:4FF6F390EB3B436D000ED2B2FEBCD592786A962276BB28CD0350120354C88796A2BA46DAF5CB73B3AE0950811BA14D78BD71E9E80713447596CF153E81AEB3FF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{7612:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(4841)}])},4841:function(n,u,t){"use strict";t.r(u),t.d(u,{default:function(){return _}});var r=t(7458);function _(n){let{Component:u,pageProps:t}=n,{..._}=t;return(0,r.jsx)(u,{..._})}t(2983),t(1854)},1854:function(){}},function(n){var u=function(u){return n(n.s=u)};n.O(0,[774,179],function(){return u(7612),u(6126)}),_N_E=n.O()}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):80
                                          Entropy (8bit):4.447661604208834
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B404E23D62D95BAFD03AD7747CC0E88B
                                          SHA1:011268D6627898DC2CAAC8B9678086CD9B9A7DFE
                                          SHA-256:678F6CE2CB80B1FE72FC67E7412BE6E2AB6ADA083111B64F7C40D35E3CBA5E00
                                          SHA-512:ACE34D6BF477FD92430938C0E2C1B7BDBDBCA51AAF2B7B9ACB7002F3AD457A27FC42E7EEA7AEC65CAD2C761AA87C5A2B612B4E40EE1DE01F108EFE43E07F02C8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/3X9KFPFQTPqpDfNCJpRB3/_ssgManifest.js
                                          Preview:self.__SSG_MANIFEST=new Set([]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5552)
                                          Category:dropped
                                          Size (bytes):69390
                                          Entropy (8bit):5.3231819700733665
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9B92FF919C3F8488D66BCA37787BE425
                                          SHA1:7ACBF67AAB9B914407C023998832C3EF345992FD
                                          SHA-256:95037F7615BED81DB08A581DEA9C55C54932DBEA596206BEC24485E7312546DC
                                          SHA-512:4AEE73852A406B55DE415453499959F02C1A5B3B67A0ADBCAB31C43F9AD780688E60DC96BB97C1589F431AED6FEB090AD3137FEE9973DF875CC4E8F62850B260
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x800, components 3
                                          Category:dropped
                                          Size (bytes):80832
                                          Entropy (8bit):7.803614194241362
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9A215F53278437C49F3A4FB965ABFB38
                                          SHA1:CE169D284687A0E8B79E269D45E3E8C347901147
                                          SHA-256:63FB4E7FEA8B67661EA00FEE50874864220736E3236855D5552AD48D1EB20C19
                                          SHA-512:41F71ACB2763DBE942A7E1A859ABB6CF425874A755ED562D163F01BD8F502006A53DEB6C41135B5A0283FC9A4C74D49410AD0207156556A33BB55A776AFEB6EC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... ..........C....................................................................C....................................................................... . ....................................................................................~.. .......................................................................................................................................................................................................................................................................................")h...................................Jb.".ZE..#-6Y.^V....I...l..5..6....... ...........................D.Fw.8z:.?......toy....5*.(P"&...?.;..r..'3..n..%...........................%I..D.m..'...;......J...........o?..pp.......D..........................Z.N....+..;_?.%f.........(Y.C.....;..<.R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 600 x 280, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):10737
                                          Entropy (8bit):7.968888280689347
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:195D7932A3B57EC3967C804F34AA5D42
                                          SHA1:B723C73B6722AA5D6D892C20BC1F465CCE2D1B8E
                                          SHA-256:3061722FB1737688E6062A155C9F6EBD5051A1F4B367901E2308C69B13823A99
                                          SHA-512:32258849233CA1CC959BA710734F7CF2F19600D1B3A895E254AA70FAA6AB76763AA443314B9927C9944304D273AFBE5BEE57C6D46E1BE86B9314F64A7C0A54DD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://i.postimg.cc/c4jgF0Kn/1.png
                                          Preview:.PNG........IHDR...X...........x....HPLTE."K..AI`}.......<`m..........|..H.................................-U..G7..G..)dIDATx..].r.:....OXz....wZn...S..{HVSp....e..62.L&..d2.L&..d2.L&..d2.L&..d..Y&K.X..O.,.....y.c.M2.Y...9......L..I.....zu...i.e..Yq.nu.5?..f.J............+x.......R%.0.|x...jp..j.TY..>....7TKK.2l_........B....oIlZ?4...xu..p[<)j}...@.[{t#$....."&.....`.-NB....m..y..`....y.`.R.....XZ...........j...'......`HK....Ym..q....T..:.A...{...5pV.P.~Q..r.R....t .X.....~...B8P"..!.....F.D...=Y... ......,.@..xt..*8.@6..Qb.9.* ....J8S.ByV.h...sd.~u..@T.....QUtD.\.Z...H(...B..3.P...}.3.@...U(...=..i.....b../...(.<.."....X..6...DsN.S...>n..'....;%..7..OS.u.O..#m.W,..,..B..~I<....I......sm......x...M....T.R.q..;._.gj..O...Y.wR+..~.G.....#.:...Y...1.E..0.U0..\...Y2...:.G./..7.Y.P........Y..H.Uq.D....b....S..*).J8 nN1?......._....#.:8..ZPGV.3y,..q.j.%."8.T.34CyJ..(...j.V....8.T.*.y....+..=.vg.FU..S.4=...4EK`./..+.E_.Y...8.A..v.#-@..c.oE.m2.c...1i..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):179966
                                          Entropy (8bit):5.488987516896174
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:143AABE7B06E6B04AB7A76D6D6C001BA
                                          SHA1:77955E1C113B0BC2F6D8E156A7055E478D51AF7B
                                          SHA-256:83BA5607D1422275E17C3944CFA8E337F4A8CBDC46B019218F9251B5C7B93B22
                                          SHA-512:AD6FC845F2E1638A0F31D25A1D2E9791D52120DC7F611C6432665E773F190DDD9901715CFC464D3EEC71EF4EF1C57B045EDF4BB4ED4E04EE70F7AEA84828AF81
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[943],{5972:function(e,t,n){"use strict";n.d(t,{m:function(){return i}});var r=n(7458),a=n(6282);n(2983);let i=e=>{let{error:t}=e;return(0,r.jsx)("div",{style:{height:"100vh",display:"flex",justifyContent:"center",alignItems:"center",flexDirection:"column",padding:"0 1rem"},children:a.O.NEXT_PUBLIC_VIEWER_URL[0]?(0,r.jsx)("p",{style:{fontSize:"24px",textAlign:"center"},children:t.message}):(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("h1",{style:{fontWeight:"bold",fontSize:"30px"},children:"NEXT_PUBLIC_VIEWER_URL is missing"}),(0,r.jsxs)("h2",{children:["Make sure to configure the app properly (",(0,r.jsx)("a",{href:"https://docs.typebot.io/self-hosting/configuration",children:"https://docs.typebot.io/self-hosting/configuration"}),")"]})]})})}},5006:function(e,t,n){"use strict";n.d(t,{A:function(){return i}});var r=n(7458),a=n(6282);let i=()=>(0,r.jsxs)("div",{style:{height:"100vh",display:"flex",justifyContent:"center",alignItems:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3688)
                                          Category:dropped
                                          Size (bytes):4024
                                          Entropy (8bit):5.297033633917821
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:92001F918FF3EA0F345883E178B6A6DD
                                          SHA1:A080A4C25D18EB0E30F0284581D24F58D05BE0A2
                                          SHA-256:78E63E2F20ED43D9E5FEF3ED1F9B726CD0EDB41DF68ACF2188D4E0D1C800E3FC
                                          SHA-512:DF7DD5034274DCB7D107ADAD896E8400EEB23D87134D04104399941B7CB26C15A20B89F72F6B8FDA046BDDFD65973FC45B2453E60ACDA20B20A9CDCB62FDEE9F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){"use strict";var e,t,r,n,o,i,u,c={},a={};function f(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={id:e,loaded:!1,exports:{}},n=!0;try{c[e].call(r.exports,r,r.exports,f),n=!1}finally{n&&delete a[e]}return r.loaded=!0,r.exports}f.m=c,e=[],f.O=function(t,r,n,o){if(r){o=o||0;for(var i=e.length;i>0&&e[i-1][2]>o;i--)e[i]=e[i-1];e[i]=[r,n,o];return}for(var u=1/0,i=0;i<e.length;i++){for(var r=e[i][0],n=e[i][1],o=e[i][2],c=!0,a=0;a<r.length;a++)u>=o&&Object.keys(f.O).every(function(e){return f.O[e](r[a])})?r.splice(a--,1):(c=!1,o<u&&(u=o));if(c){e.splice(i--,1);var d=n();void 0!==d&&(t=d)}}return t},f.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return f.d(t,{a:t}),t},f.d=function(e,t){for(var r in t)f.o(t,r)&&!f.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},f.f={},f.e=function(e){return Promise.all(Object.keys(f.f).reduce(function(t,r){return f.f[r](e,t),t},[]))},f.u=function(e){return"static/chunks/"+e+"."+({15:"fb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 650x650, components 3
                                          Category:downloaded
                                          Size (bytes):71187
                                          Entropy (8bit):7.928153922352124
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D84D313F4F6CFC276E284A33DFCF1D8E
                                          SHA1:F00C226CAB84F631E5429837BC8E0E75D7ED7D58
                                          SHA-256:F6E17DB176412F752A930AEC8A0C964DCA189D7CEC692DCCF4CE7C22A011402A
                                          SHA-512:5A4FA930032ED7EC0A233E3FD653BA7117E2B93544F515D2DD2606097A05C160BF1CE5EEF9DC432558C0DA15BB9FFF280EF8AC0423B93690B3F949F6328661EF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://i.postimg.cc/RhvPNw1w/crefisa1.jpg
                                          Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Comece o m.s de Setembro saindo do Vermelho - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-17</Attrib:Created>. <Attrib:ExtId>1cc9b0f9-81b4-4f31-9791-f2c3bd5ae206</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 600 x 280, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):8679
                                          Entropy (8bit):7.950028571972049
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:37B844ACE5E5346A6A9E8284F5D8828E
                                          SHA1:3228220ACF3132CD1C9A0C21ED7CE9E87DC652FF
                                          SHA-256:F0FE4F8754905DBDD1A2079F010F9D34D175876BCCAA389ED0E0BC96E9224D55
                                          SHA-512:10CC03389A8857360E754BA3E8C1C7650EC2391E028EB960EA173D064C5989205D13EF81D652024088C97A8A06C1CE55363DC3E11484328BB293551C176EC16C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...X...........x....EPLTE."K..V.....................>.....s...................:Sr......ex...A...t..!]IDATx..]. ......8...W9+g..C...n:E..K.I3a.]G..A..A..A..A..A..A..A..A...f.!.5....`.{..A.+.m.9s....E<A,...7..a]P/.D.,,..".k.,.Z......@..m.i5A...X>.!.Bc)q5..@..k.5PC."..j.f=.G.r.`O...A.+PS...O..}..d....F..,-.Z..W..E=^.b3.^1w.Y.....G....`A!..k...7.q...b...[%.._.q.Ag.;......Bn............4..r.H....{..6z..qC.@.x`..V..;.m."....XM...kIP.C..........D}U=.i.....V.c..~..T.re....c.E.s.+.c.......u.|r..^6.....5..Xl?"{.5.*.6q..z..,.X...w7.....OK......U:*h.....rr...u.N\..c..eS[...............7.".u..l...+..N...c..}..~..8V>KN...W....X...1...t......cU>....ig2..Xx.4.#X...>.XG..c....].;....R.4..<.cq+....7..c].j..u.*}..s,..ufgJ...3.C....pf._....V.:..5..!..Y[...5#...N'&.M..X9C.^.f.NkYCX=......p.c.w..+g.+j...h.6....n...r.$....9t.\38..L...O.WX9g.27...[a.A[3..8...O....C.......@.}..........mg.P..Cg0...1..+E{Q......?..............%B.70..[d.t........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                          Category:dropped
                                          Size (bytes):19948
                                          Entropy (8bit):5.261902742187293
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):14394
                                          Entropy (8bit):5.220855283011687
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B259D0D4DD1BCEF82724FD46DC8A4F5E
                                          SHA1:DC54D4DC028E326F535458EF8D18FACE3B6BB307
                                          SHA-256:119F889E5D91C205EC8FCA2EC2C1B0BE50810A262E4678EEDE3EED80C490388B
                                          SHA-512:EF0D2D622ED317E527695CC1587421AD9BDBA7B117F19B80E0649C4DD2724B2306DD120607B16493A4D4025FEB218F2A1C24C9A2AB36932D51F3EF8F140441BF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://fonts.bunny.net/css2?family=Montserrat:ital,wght@0,300;0,400;0,600;1,300;1,400;1,600&display=swap"
                                          Preview:/* latin */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.bunny.net/montserrat/files/montserrat-latin-300-italic.woff2) format('woff2'), url(https://fonts.bunny.net/montserrat/files/montserrat-latin-300-italic.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-300-italic.woff2) format('woff2'), url(https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-300-italic.woff) format('woff'); . unicode-range: U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;.}../* latin-ext */.@font-face {. font-family: 'Montserrat';.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8187), with no line terminators
                                          Category:downloaded
                                          Size (bytes):8187
                                          Entropy (8bit):5.756663909026341
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9B1DF682F0BFC1A1BEC62116AF1800F
                                          SHA1:1E133AEEE1813D943149E8D45B018AF66EBAD301
                                          SHA-256:ADC6749FEB65AA6191C2289C5D5BF7B66D6DCD8ADDD03CB871F52194EE9F9C8C
                                          SHA-512:CD6EC5002274E403CD2BD9C999BE59FDAD5FA6AE2C798BAB454605DB109DFADCB0491CA5229D2CD675695079C0D57735E030ED58F9CD4BABA48B46E235635572
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(265))/1+parseInt(U(343))/2*(parseInt(U(277))/3)+-parseInt(U(288))/4*(parseInt(U(352))/5)+-parseInt(U(319))/6*(-parseInt(U(349))/7)+-parseInt(U(239))/8*(-parseInt(U(336))/9)+-parseInt(U(301))/10*(parseInt(U(351))/11)+-parseInt(U(290))/12*(-parseInt(U(311))/13),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,931573),h=this||self,i=h[V(264)],j={},j[V(310)]='o',j[V(335)]='s',j[V(250)]='u',j[V(263)]='z',j[V(282)]='n',j[V(285)]='I',j[V(256)]='b',k=j,h[V(320)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(298)][a0(322)]&&(H=H[a0(326)](g[a0(298)][a0(322)](D))),H=g[a0(296)][a0(251)]&&g[a0(254)]?g[a0(296)][a0(251)](new g[(a0(254))](H)):function(N,a1,O){for(a1=a0,N[a1(315)](),O=0;O<N[a1(260)];N[O+1]===N[O]?N[a1(328)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(350)][a0(252)](I),J=0;J<H[a0(260)];K=H[J],L=m(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):87
                                          Entropy (8bit):4.463186818176
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:13B102B1788CFAD67F7376D7B20DEC10
                                          SHA1:70CF2D00471AFD3E5C7C473852BA54A642E636BD
                                          SHA-256:58CA023A188855F0569974C461444AEB772F7879E11B571FED0FA00321658149
                                          SHA-512:47C03FBAE839DC5E48D32BC302162BCF9BA5A815199E6CC2B4C92F85EF5B95B684192D26DBB79AD8F44E11D76219D08089459396CC6D3562193D1DB3CB8B03AE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"message":"Not found","code":"NOT_FOUND","data":{"code":"NOT_FOUND","httpStatus":404}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (1717), with no line terminators
                                          Category:dropped
                                          Size (bytes):1721
                                          Entropy (8bit):5.497615888811316
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14A2E8562533408AE94B3B463130383A
                                          SHA1:D54A09CEA9F8DE8C81405B099003170EB05EF4AE
                                          SHA-256:88CE6F5DDAC0D5DA38B4D89C82891D242019CC6BB47DBCF89531F75779BCCDB8
                                          SHA-512:9BB7716775E52468394B82A05FF50F70AF0944BE332CCB4DE99C1DF1EC97AEF13F8D4859E991D06D67026D258BF492B97233CB41BF88D0C4D7BF628C90AAC8CE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:window.__ENV = {"NEXT_PUBLIC_SMTP_FROM":"link-magico@br.sendbot.co","NEXT_PUBLIC_VERCEL_GIT_COMMIT_REF":"main","NEXT_PUBLIC_POSTHOG_HOST":"https://us.i.posthog.com","NEXT_PUBLIC_VIEWER_404_TITLE":"Erro 404 - bot n.o encontrado","NEXT_PUBLIC_VERCEL_GIT_COMMIT_MESSAGE":"Update LICENSE","NEXT_PUBLIC_VERCEL_GIT_COMMIT_AUTHOR_NAME":"Elton Ciatto","NEXT_PUBLIC_VERCEL_GIT_REPO_ID":"820030558","NEXT_PUBLIC_VERCEL_GIT_REPO_OWNER":"eltonciatto","NEXT_PUBLIC_STRIPE_PUBLIC_KEY":"1","NEXT_PUBLIC_UNSPLASH_APP_NAME":"Typebot Brasil","NEXT_PUBLIC_VERCEL_ENV":"production","NEXT_PUBLIC_POSTHOG_KEY":"phc_GUmDprx1phpeEmz4e99QEUhSAqUNGwME5vW7Fop8A3b","NEXT_PUBLIC_VERCEL_GIT_COMMIT_AUTHOR_LOGIN":"eltonciatto","NEXT_PUBLIC_GOOGLE_API_KEY":"AIzaSyCz9oE0CTVXpIkcMrxdZahXXWGMkGmus_g","NEXT_PUBLIC_VIEWER_URL":"https://sendbot.me","NEXT_PUBLIC_VIEWER_404_SUBTITLE":"O bot que voc. est. procurando n.o existe","NEXT_PUBLIC_BOT_FILE_UPLOAD_MAX_SIZE":"30","NEXT_PUBLIC_VERCEL_VIEWER_PROJECT_NAME":"typebot-viewer","N
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3446)
                                          Category:downloaded
                                          Size (bytes):7422
                                          Entropy (8bit):5.432170696772052
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8621175AAE9B531668AF7183F08AF92D
                                          SHA1:90CD65127B30FDC96D39FBC79F6472AA339E60B9
                                          SHA-256:93EA1C7BEABF9CAD7EECEA1BA81FAAAB930D2DE4464C330C9079B0A87050B743
                                          SHA-512:145316D1B6F7E8BAA40CD8C840FC00DF6E178F00C887ABC6C66246C3FD1063FBA75F700A87FEB0AE8B0B6A1BB4512F16C13A2FE236754C2D9C0092EDF1BA1557
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/chunks/pages/%5B%5B...publicId%5D%5D-37270c270fd5fe46.js
                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[512],{3754:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[[...publicId]]",function(){return r(2403)}])},2403:function(e,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return _},default:function(){return h}});var l,n,o=r(7458),a=r(5972),u=r(5006),i=r(6001),s=r(1211);let d=s(()=>Promise.all([r.e(960),r.e(832)]).then(r.bind(r,6832)),{loadableGenerated:{webpack:()=>[require.resolveWeak("./Standard-0665b1b8.js")]},ssr:!1});s(()=>Promise.all([r.e(960),r.e(15)]).then(r.bind(r,3015)),{loadableGenerated:{webpack:()=>[require.resolveWeak("./Popup-d7a67624.js")]},ssr:!1}),s(()=>Promise.all([r.e(960),r.e(816)]).then(r.bind(r,2816)),{loadableGenerated:{webpack:()=>[require.resolveWeak("./Bubble-ac81a736.js")]},ssr:!1});var c=r(3196),f=r(5460);(l=n||(n={})).COLOR="Color",l.IMAGE="Image",l.NONE="None";var b=r(2062);let p=e=>{let{font:t,publicId:r,name:l,url:a,isHideQueryParamsEnabled:u,metadata:i,background:s}=e,{asPath:p,pu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65202)
                                          Category:downloaded
                                          Size (bytes):140989
                                          Entropy (8bit):5.268922046253087
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CEBEC2EE261C51534399AA1598C0629E
                                          SHA1:1EDB207E5EDBD4FE0D7A7C9831C78AD848740317
                                          SHA-256:4C0E0459A11FA11EE9D8736EECB48AFE1089D8B38D14732490E712D5EE63940E
                                          SHA-512:8B531D1DE649BE2F0D45471AA711F5273192C7429193F9413F5E83C3704BE73731F7FF7226124B1F097B34B4E14BBF1EAFABDCD3444AE89A57D77BE48D961F27
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/chunks/framework-85f52f7b9bb201a4.js
                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{5565:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2983),c=t(5655);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15072, version 1.0
                                          Category:downloaded
                                          Size (bytes):15072
                                          Entropy (8bit):7.985304983869645
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ABB0E70F516579F1D3340707A949F76B
                                          SHA1:A35B9BB416D3CF79D45D7E6C7AC5AE84C57ED9EC
                                          SHA-256:9F5F68F23573A4DF9D5CE9FDD7C28154B326232E7DC31731A2A2DEAA2AB6CA43
                                          SHA-512:1801FA5A2C2D06D6B55F08393B7E0D0ECC45BB6EC73AF74E73B82EE284978973E1FF3E8A84E18F6437ED72C09C123602F856901EA11209F364019088297B107E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.bunny.net/montserrat/files/montserrat-latin-600-normal.woff2
                                          Preview:wOF2......:...........:...........................6.....r.`?STATD..F.............6.$..B. ..*........%..s...w...1.a..(.....w..l4e..1..!B.)Lu_.lG..8.............."vwz.g.......-.i..w.lOy%.......2......a.. P..@ n..O1.W.fl...[..9..Ev._={O...J.`D.#b......<...P.8.m..63Qg&F.3z...E.r....j.Y.E.....o...jH..CL...>..(.'@."HH.6A|-.B.y].Y.1....v&...F...~e>...*..1..x.@F.N..~.?O..[.W.&p......... ...u....."..M$..>g.u.v.R..!~.8...|...s..-B.1..=K9K....!..(..p]&........E.........0..+......5...x.(.0t....&<.....ya..75m....D..@..G..._..s.bQ..o....%.....G*3\.N..Sa....x.R.w..$..(S.w.1.)vv.JEkWvW....]..].&....9.......Ku.]]/....\..b.=...h.......D.i....DD.H.a.;......l._UEE....#b....~._...%.]x#.9KqA.....f.eb.X.b!.........Q9c.Y...N`B... 0`1`<.5.Q.2...6..E.%~....."..@.!"*..w.'O..7.W.$D.$B.$N9.......r.qx.......Nq...`,'..u.N.......3T.......~.uU0....[.e_.......{...^.Z..b!. ....E.4..E"[..u.;.C......8...*...KO..!.r~;ah..d...+B..M..!N.q..Y.."$$A.4B.;T/.@[.Q!. ..._........p7..n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8091), with no line terminators
                                          Category:dropped
                                          Size (bytes):8091
                                          Entropy (8bit):5.7556013749697
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DAE436CBADDD91B7BAA33BAF4BA64AAA
                                          SHA1:0E2083A8A5E073EC34607621EB2B4FAE8CAB13B8
                                          SHA-256:FA2BE407B7C00751FC5BC7E28C6565B5BD033FEA93DE3E388801C74D6A3419E9
                                          SHA-512:43A0968094B501F94AD8454912DF9C4F834C2DA5BED9B75245DA24A1744800C2245BCE77952E6659AC94379BF52A72A3CFABED95048BD7E28C0F79D0D6038210
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(224))/1*(-parseInt(U(147))/2)+-parseInt(U(186))/3+parseInt(U(193))/4*(parseInt(U(238))/5)+parseInt(U(206))/6+-parseInt(U(216))/7*(parseInt(U(212))/8)+parseInt(U(161))/9+parseInt(U(150))/10*(-parseInt(U(156))/11),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,335496),h=this||self,i=h[V(194)],n={},n[V(229)]='o',n[V(168)]='s',n[V(204)]='u',n[V(244)]='z',n[V(228)]='n',n[V(183)]='I',n[V(189)]='b',o=n,h[V(172)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,null===E||E===void 0)return G;for(I=x(E),D[a4(152)][a4(235)]&&(I=I[a4(197)](D[a4(152)][a4(235)](E))),I=D[a4(155)][a4(195)]&&D[a4(211)]?D[a4(155)][a4(195)](new D[(a4(211))](I)):function(O,a5,P){for(a5=a4,O[a5(225)](),P=0;P<O[a5(162)];O[P+1]===O[P]?O[a5(190)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(209)][a4(182)](J),K=0;K<I[a4(162)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D[a4(175)](E[L]),a4(221
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (31060), with no line terminators
                                          Category:dropped
                                          Size (bytes):31067
                                          Entropy (8bit):5.252600979188711
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E37800D35343D9950B547B4C6130B21B
                                          SHA1:50F27F27A6A67F610EE8EA690F389C5FD8072F1C
                                          SHA-256:4E5E8D38795FB8C5E2BBD7C3CFEE1F94E07929B0317806684DF3CD428C07BED9
                                          SHA-512:14AD5ACD0E8B9D39F833BEB17DC12E9F6FABA73A4E61B07E6D04A7D01915F72D30A1D08EE0F8468DF91403085347178ADED6786C4C03194CCA7F2B514C543CAE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(()=>{"use strict";var t={370:(t,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.visibleForTesting=void 0,e.visibleForTesting=(t,e)=>{}},568:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.AppStorage=void 0;const i=n(923);e.AppStorage=class{static save(t,e){const n=JSON.stringify(e);localStorage.setItem(t,n)}static load(t){const e=localStorage.getItem(t);return e?JSON.parse(e):null}static getFbc(){const t=document.cookie.split(";");for(const e of t){const[t,n]=e.trim().split("=");if("_fbc"===t)return decodeURIComponent(n)}}static getFbp(){var t;return null!==(t=i.Utils.getCookieByNames("_fbp","fbp"))&&void 0!==t?t:void 0}}},717:function(t,e){var n=this&&this.__awaiter||function(t,e,n,i){return new(n||(n=Promise))((function(o,r){function a(t){try{l(i.next(t))}catch(t){r(t)}}function s(t){try{l(i.throw(t))}catch(t){r(t)}}function l(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,s)}l((i=i.apply(t,e||[])).next())}))};Object.de
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):124176
                                          Entropy (8bit):5.37394775497801
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2317B22E98BB73171E05528A87D942B2
                                          SHA1:F5878244B2AFD0D008CABE67913195AAF0C1D275
                                          SHA-256:444A810C4C39A9E80CC2D51A679F16DE5C749CDBF059F45FD30EBABC17594F62
                                          SHA-512:A0DF272A64AC60F57B7AB894F64A93D43ACFFDFAB8B8DD216DAC1258B121DBEC3B53484A2CF9FC61819C99DA441276FA797A1DB13EFE9334BDE6D5295263665C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{8516:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},7813:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.th
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):372964
                                          Entropy (8bit):5.92699811820092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E30375EE249F41785EAE835905496997
                                          SHA1:D90B542A794211BDEA5AD1A3A935927AA099046A
                                          SHA-256:8214770D211D13B071E8CC67E4933C3785C1DB52FDC50BC28C38AFC6F77B115E
                                          SHA-512:4445F4E4F191721A555C0F6175C26DB71E02AC658359A3CC9F7AEDB9FBC3AE83265834A67D556882B6C5C5FF5B280D398AC08E923A2B8EB2EBAA2B7D217F58D7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/chunks/960.e432061a6f2d852d.js
                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[960],{960:function(){let e,t,o,r,n,l,i;function a(e,t,o){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return o}function s(e,t){!function(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}(e,t),t.add(e)}function u(e){if(e)try{return JSON.parse(e)}catch(t){return e}}function d(e,t,o){if(null==o||!1===o)return e.removeAttribute(t);let r=JSON.stringify(o);e.__updating[t]=!0,"true"===r&&(r=""),e.setAttribute(t,r),Promise.resolve().then(()=>delete e.__updating[t])}function c(e){return null!=e&&("object"==typeof e||"function"==typeof e)}let p={context:void 0},A=Symbol("solid-proxy"),h=Symbol("solid-track"),g={equals:(e,t)=>e===t},f=Y,v={owned:null,cleanups:null,context:null,owner:null};var b,m,y,w,D,x,C,k,E=null;let S=null,T=null,F=null,P=0;function I(e,t){let o=S,r=E,n=0===e.length,l=n?v:{owned:null,cleanups:null,context:null,owner:void 0===
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9217)
                                          Category:downloaded
                                          Size (bytes):244375
                                          Entropy (8bit):5.4541358501238815
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:98A1AA6D0155EA8597C93CD050CE5808
                                          SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                          SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                          SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (392), with no line terminators
                                          Category:dropped
                                          Size (bytes):392
                                          Entropy (8bit):5.1091816231747655
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9769FEBEC5916C48B29D67F9ED4E2D2
                                          SHA1:0097C5AD640D27545DDAB1B4629EE46C01BE5FEC
                                          SHA-256:90ABEB569A517EF929CCC95D2CD06B096C81F5DDC5A3136C78B4B6A5EB14FA2D
                                          SHA-512:F5AD3B714958686ECE5635584189ADB1C969BC581052549E7A8194E07C1930AC0D6CC81BCA65A35B14F63ECA4BEAA662CDA24114691B00C328DC48B1AE9A4FD3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[832],{6832:function(e,t,n){n.r(t),n.d(t,{Standard:function(){return s},default:function(){return s}});var r=n(2983);n(960);let s=e=>{let{style:t,className:n,...s}=e,u=(0,r.useRef)(null);return(0,r.useEffect)(()=>{u.current&&Object.assign(u.current,s)},[s]),r.createElement("typebot-standard",{ref:u,style:t,class:n})}}}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):331040
                                          Entropy (8bit):5.602412596950344
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0AC5C7B51FD36A4840C51F0B78216DB3
                                          SHA1:50D9FCD01761A9D1A4DCD1450731C92484FC4B0F
                                          SHA-256:9F08CA73DCDE365999090438848CC50CBBAA9D6CDB7F5055C2F19238501FBA65
                                          SHA-512:CAB62ED460C49038F048D171E3FB1A64D5E66C48FD326042D21A43A94E1975050073E025CF6C10E54C54C905914AA8F7B042BBC131BCA290A1CA7F342C209928
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[656],{959:function(e,t,n){!function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){i(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (13003), with no line terminators
                                          Category:downloaded
                                          Size (bytes):13026
                                          Entropy (8bit):5.364571093099919
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D474DEB0128ACCD346BF600BD5BB2224
                                          SHA1:2CF6CCC563722DBE01FFA1AC381711D76879B374
                                          SHA-256:9BC00BC3FE305B04BE693D615F3AA88DCF038BE4EC57C25E66A4311A548FC9FC
                                          SHA-512:BEB8C83E9859832B0C416C46A8F0A9EE5FEF1A89CBC9F7D7976AA6EB2343085636EE7D53DE4F0DD60268AD2FD51D34A54CFE380CD77F352D2DAF4DA351BFDCF5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.utmify.com.br/scripts/utms/latest.js
                                          Preview:(()=>{"use strict";var e={262:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Random=void 0,t.Random=class{static chooseOne(e){return e[Math.floor(Math.random()*e.length)]}}},745:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.UnicodeHasher=void 0;class o{static encode(e){return e.replace(/[0-9]/g,(e=>o.map[e]))}static decode(e){const t=Object.values(o.map).join(""),n=new RegExp(`[${t}]`,"g");return e.replace(n,(e=>Object.keys(o.map).find((t=>o.map[t]===e))||""))}static encodeAndInsert(e,t,n=1){const i=o.encode(e);return`${t.slice(0,n)}${i}${t.slice(n)}`}static decodeAndExtract(e){const t=Object.values(o.map).join(""),n=new RegExp(`[${t}]`,"g");let i="";return e.replace(n,(e=>{const t=Object.keys(o.map).find((t=>o.map[t]===e));return t&&(i+=t),e})),""!==i?i:null}static removeAllEncodedChars(e){const t=Object.values(o.map).join(""),n=new RegExp(`[${t}]`,"g");return e.replace(n,"")}}t.UnicodeHasher=o,o.map={0:".",1:".",2:".",3:".",4:".",5:".",6:".",7:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3224)
                                          Category:downloaded
                                          Size (bytes):33375
                                          Entropy (8bit):5.324697339739563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7CCEFCA71CBB8B8530D9A35DFC9477E3
                                          SHA1:FCA3F2C533FDBB032ED42FECEB51C36631BCDC37
                                          SHA-256:CF401B49643805D8F4E69B44608A48127FE589B0AF277736A8B61C7A60BD1FC3
                                          SHA-512:AEDFD6AF0AD7842D163D8F1B8E04308C8551D5E958CBD83F5D5ACC12853E95B0C0317475517D61F0DE400D2CD3AE285E7DEB5ECE35C34684330D757CAE814DD3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://connect.facebook.net/signals/config/1502558277042616?v=2.9.176&r=stable&domain=sendbot.me&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):20
                                          Entropy (8bit):3.6841837197791887
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FDDC31DE967A4B3DA76393419B55F9C9
                                          SHA1:286EFCC8CE25D3155D352AAB208056B0EE3009EA
                                          SHA-256:DB7DE230E919C4DAD9B3F2599BB09E36DB4D3DECCB86AB3577E9EA1CDBDC5E1F
                                          SHA-512:E27F55BD7A48B5CBA9B4A244507B409690555B277BCDFF1DEC5DE3CE76B2D43EB3BE2DA958C1BBD90E6375AEAD14C9E996DC7EE9298D70D698458702CB13C93A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"ip":"8.46.123.75"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3600), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3600
                                          Entropy (8bit):4.9153635914634455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:165E612CCDAB4D84A882F2AA9A9B2D4F
                                          SHA1:C4C5E703896CC4608ACECAE7647D8BEAF8B3B2BE
                                          SHA-256:113B3006157B1D9849DE1FD08EA97CC24EC8A4C181A5E99902530E031C2C302B
                                          SHA-512:F3E88F95FC7CF110F828613CCB4947C1075B282F615F51F6D4DDAE0837A370BBFC5949790ECB0DD8B8394545D4D0AA93EF9CDFC03BA7E478BCC0D92291DDD5BB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/3X9KFPFQTPqpDfNCJpRB3/_buildManifest.js
                                          Preview:self.__BUILD_MANIFEST=function(e,t,s,o,a,i,u,p,n,c,y,l,d,r,b,h,k,v,I){return{__rewrites:{afterFiles:[],beforeFiles:[{has:[{type:t,key:s,value:y}],source:o,destination:e},{has:[{type:t,key:s,value:l}],source:o,destination:e},{has:[{type:t,key:s,value:d}],source:o,destination:e},{has:[{type:t,key:s,value:r}],source:o,destination:e},{has:[{type:t,key:s,value:b}],source:o,destination:e},{has:[{type:t,key:s,value:h}],source:o,destination:e},{has:[{type:t,key:s,value:n}],source:o,destination:e},{has:[{type:t,key:s,value:y}],source:a,destination:e},{has:[{type:t,key:s,value:l}],source:a,destination:e},{has:[{type:t,key:s,value:d}],source:a,destination:e},{has:[{type:t,key:s,value:r}],source:a,destination:e},{has:[{type:t,key:s,value:b}],source:a,destination:e},{has:[{type:t,key:s,value:h}],source:a,destination:e},{has:[{type:t,key:s,value:n}],source:a,destination:e},{has:[{type:t,key:s,value:y}],source:i,destination:e},{has:[{type:t,key:s,value:l}],source:i,destination:e},{has:[{type:t,key:s,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 14940, version 1.0
                                          Category:downloaded
                                          Size (bytes):14940
                                          Entropy (8bit):7.987709153796886
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A46FB7AAE99225FDFD9D64B2B8B1063F
                                          SHA1:1EE50BF5985C1956DDE1C06D9B1CEC4645DDB92B
                                          SHA-256:4B5816BBFC52587979139951355FE4048DA02CE60E40CEF8E4A1EFB6CD396281
                                          SHA-512:4D981728548E5AF03C71AC0209D4F669D109558B369B0CBCC6BBFA1C32B43D1358B0322F65CFDF6E286EEB743081E6804C5B58292DBA4FC34BA76171FB3B716E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.bunny.net/montserrat/files/montserrat-latin-400-normal.woff2
                                          Preview:wOF2......:\.......d..9...........................6..\..r.`?STATH..F.......[.....6.$..B. ..|......'.5l.F.;........x..T)..g............Y...U..A.. Lr.v/..s.a..|....wX.O:.w...IBP.=...$.F...kK.p..Wz...|;...E2.'Y......V.r!.\..S.....+.\..-|.rN.<.....\...f%..He....y..{.c.d..E...z...F]{..^e.E..4..R..T...M._.K...Z.B.R1....(.cE.0X[.?......w.{g.}..D< .K...0..e.......X.I. M!Xxi...m.....a]:..zo...A...H1UQ....X..-[97 @.@.25...............t...E...]..$...S..]..iuKV\.m-...t..{...&dTnuL.*.."....h.Z$.+"z.....~.......$.S9T*....CB.Dx...7......?-......x.H..g..8g...I..[...RT.......`d.....5 YC.......3.....Fy........m*.Rt[.[.)..v..m...<....u9....S..f.Qrv...s...K..1@.A....BY..@,.......N_....N... .....x..8 ..>.;..,.5...F....F...i..':..$.Io$c$..?.....g.3.)C..........aD..{..DU.L...X...!."..Q.....$..I.O..!....4.....C...$.P.*p....`.SO5.>Z....g.n8..B...*+PN.J...#..|......>._.`:.?u.&...k@..!.1.2.a. ......?F.(..x`d.. (...C.......7...E[9.t.L.k..7.S...o..n.o..u.,....U....p$...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):167
                                          Entropy (8bit):4.891018835687294
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:156946B7A8E2EA0D6C762E5EEF0AFE1D
                                          SHA1:E3226065EFE024A62F824D660F17620EE3A89B36
                                          SHA-256:49E7330FC2780D5B9EC7B685325976E7AB19ECD06C470091500E593BFBD2A90D
                                          SHA-512:09F1A3E666AE0E2E062566F61070A4A3E72F09960261B530A7F50C397F194230959EC45413E2E5675E310B609434BA48B385B63D13942E53FD906AE601F1B312
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://sendbot.me/_next/static/css/85a3fdb148fb7ccf.css
                                          Preview:body{margin:0;overflow:hidden;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 600 x 280, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9368
                                          Entropy (8bit):7.959634674944773
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:84BE106B874003B7DF47B77723E1C0E4
                                          SHA1:F9BE27E94BA801A59B4A1D51281DE7A717810B74
                                          SHA-256:CE65F0B9045F95DD7F6D927942422EEC963F5EF6F729B4CBD2D1A445C8FD214B
                                          SHA-512:5E19311F7BB7461BB6712010738AAB4E8752670649F7AAA697C1353A548B9E822BCFF1D657DEDFEFD826340C3CBCCF6E3D28AF965F1880A6B94E2EA58A3BA081
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://i.postimg.cc/HkyJKR5P/2.png
                                          Preview:.PNG........IHDR...X...........x....HPLTE."K..A....................................o.....M..0...HjQg....l~.....-UQ.2...$.IDATx.....0.........o..U..R.1.a...U...u.$...(..(..(..(..(..(..(..(..(.I!t3EY...<.n..x.(Cq.....<E...(C".8.as]...`.R..@E.=l.U/..b...z..7.H..Zs|)+.e..Ki.9l....s.e...i q....%..Z+ c.S....+.Fk.....T..#![....[.F...b.$.B..Xb...6.......#..y....2.$..h.Xv.m.2o...*.I...'.6....2...Xn...?q.S.....Q.....G.;>.3|......u.|..]=..h..K.+...H....>......~....o"....RX>b...w}.G..o.`r.....$.a/....>.......Y../...X.gS.H../B..X["y...7.M..q{.D....+..c%8..,.._.UAV.....q.....WFV.....0=.....U...U.YH.....U....[i-...cA+..../..}va..v^.........+.....=amo...I.yA.M,s.P.I....+^t..{.Z..[.....'0..........x.V..s..h......K.kkE,..*.l..&.j...X..eU..e....+'...........yo.........R..s..B......7{).....].[...V.X..U@.v{G.".]....d.LpKL.....1..E..[?D..9.;.~g.v!T0....0..X...]....kY.r............9_.M|..$Nsx..^....C.~..l.....g.a....?...Wn........N_CL...TEj...]U....$....J........
                                          No static file info