Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://scan-bot14.b-cdn.net

Overview

General Information

Sample URL:http://scan-bot14.b-cdn.net
Analysis ID:1538417
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,13268906256996777933,17225469656962488356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://scan-bot14.b-cdn.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://matteryshzh.cfd/?__cf_chl_rt_tk=E_y.Od08H7f0uzwXvIlE31RTOz2mFlVxxbB3hNfEwNQ-1729495542-1.0.1.1-se.kumfYr6.thgw3AyOc4hpJ6zp8_TT0WTLpAkf40AAHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: http://scan-bot14.b-cdn.net/HTTP Parser: No favicon
Source: https://matteryshzh.cfd/?__cf_chl_rt_tk=E_y.Od08H7f0uzwXvIlE31RTOz2mFlVxxbB3hNfEwNQ-1729495542-1.0.1.1-se.kumfYr6.thgw3AyOc4hpJ6zp8_TT0WTLpAkf40AAHTTP Parser: No favicon
Source: https://matteryshzh.cfd/HTTP Parser: No favicon
Source: https://matteryshzh.cfd/HTTP Parser: No favicon
Source: https://matteryshzh.cfd/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: scan-bot14.b-cdn.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?family=Rubik:300,400,500 HTTP/1.1Host: fonts.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://scan-bot14.b-cdn.net/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: scan-bot14.b-cdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://scan-bot14.b-cdn.net/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: scan-bot14.b-cdn.net
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: bunnyfonts.b-cdn.net
Source: global trafficDNS traffic detected: DNS query: bunny.net
Source: global trafficDNS traffic detected: DNS query: matteryshzh.cfd
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Oct 2024 07:24:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: BunnyCDN-DE1-1053CDN-PullZone: 2841211CDN-Uid: ef5c428e-1d92-479b-bc79-0ae685bac706CDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageServer: DE-51CDN-ProxyVer: 1.04CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 10/21/2024 07:24:25CDN-EdgeStorageId: 1053CDN-Status: 404CDN-RequestTime: 0CDN-RequestId: 8c749e38cdaa0be7d2de75d988b3b8bdCDN-Cache: MISSContent-Encoding: gzipData Raw: 31 38 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 92 c1 6e a3 30 10 86 ef fb 14 23 ad 2a 5f 4a 81 40 2e 60 d8 5b 8f 7b e8 1b 00 9e 60 2b 8e 8d 60 d2 94 46 79 f7 1d e3 68 d5 74 f7 00 b2 66 c6 df ff cf 78 a4 a6 93 6d a5 c6 4e b5 92 0c 59 6c cb ac 84 04 5e 8d 45 f8 ed 09 5e fd d9 29 99 c6 9c b4 c6 1d 41 cf 78 68 44 9a 1e bc a3 e5 a5 3f 3b b7 be 38 a4 74 58 96 5f 87 ee 64 ec da bc 9d 7b 73 ac 8a 2c 7b 2e f9 db 67 99 80 19 6d 23 16 5a 2d 2e 1a 91 04 d0 3a 61 23 08 3f b6 9b a2 95 5b b2 0d 8e 9e a1 f7 6a 85 2b 5c 8c 22 5d 41 9e 65 4f 35 9c ba 79 34 ae 82 ac 86 a9 53 ca b8 71 3b 07 42 d2 59 33 72 6a 40 47 38 d7 10 ac 25 d1 4b 05 62 73 23 6a e8 bb e1 38 ce a1 a1 64 c6 09 3b aa c0 f9 fb f1 21 3b f9 c5 90 f1 0c ec 3d 91 3f fd e5 7e 21 2c e6 13 59 d0 bf 07 bd c1 5b 3f 57 70 d1 86 b0 06 8d 66 d4 0c 8f b6 bf dc b9 97 fd 2c f2 a2 28 f6 35 dc 40 e7 70 8d 7d 25 51 8a 5b 9a 3e ea cd ff e5 8e e9 bd 55 31 12 35 f3 f2 9f 12 9e 70 7d 9f 49 42 7e 62 e9 22 d4 7c 23 27 c5 9e 83 37 bd 83 eb 26 10 71 65 08 3e 36 f0 20 bf 63 f6 4d a6 f1 75 64 1a 77 25 bc 4f 2b 95 79 07 a3 1a 31 30 8d 27 cf 6f c8 fd 6c 85 8d f8 af b6 08 eb c5 8c 9c 2b 77 ed f7 25 e3 90 4c 99 c9 ff c8 4f b7 f5 fc f1 07 00 00 ff ff 0d 0a 61 0d 0a 03 00 cc a2 55 9d a6 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 186ln0#*_J@.`[{`+`FyhtfxmNYl^E^)AxhD?;8tX_d{s,{.gm#Z-.:a#?[j+\"]AeO5y4Sq;BY3rj@G8%Kbs#j8d;!;=?~!,Y[?Wpf,(5@p}%Q[>U15p}IB~b"|#'7&qe>6 cMudw%O+y10'ol+w%LOaU0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Oct 2024 07:24:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: BunnyCDN-DE1-1053CDN-PullZone: 2841211CDN-Uid: ef5c428e-1d92-479b-bc79-0ae685bac706CDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageServer: DE-587CDN-ProxyVer: 1.04CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 10/21/2024 07:24:27CDN-EdgeStorageId: 723CDN-Status: 404CDN-RequestTime: 0CDN-RequestId: 1650046e065efffcb92bbba5e47fadceCDN-Cache: MISSContent-Encoding: gzip
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: classification engineClassification label: clean1.win@28/62@34/248
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,13268906256996777933,17225469656962488356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://scan-bot14.b-cdn.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,13268906256996777933,17225469656962488356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bunnyfonts.b-cdn.net0%VirustotalBrowse
fonts.bunny.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    plus.l.google.com
    142.250.185.174
    truefalse
      unknown
      play.google.com
      142.250.185.110
      truefalse
        unknown
        scan-bot14.b-cdn.net
        138.199.36.10
        truefalse
          unknown
          matteryshzh.cfd
          188.114.97.3
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                bunnyfonts.b-cdn.net
                138.199.37.231
                truefalseunknown
                bunny.net
                169.150.247.38
                truefalse
                  unknown
                  fonts.bunny.net
                  unknown
                  unknownfalseunknown
                  apis.google.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    http://fonts.bunny.net/css?family=Rubik:300,400,500false
                      unknown
                      https://matteryshzh.cfd/?__cf_chl_rt_tk=E_y.Od08H7f0uzwXvIlE31RTOz2mFlVxxbB3hNfEwNQ-1729495542-1.0.1.1-se.kumfYr6.thgw3AyOc4hpJ6zp8_TT0WTLpAkf40AAfalse
                        unknown
                        https://matteryshzh.cfd/false
                          unknown
                          http://scan-bot14.b-cdn.net/favicon.icofalse
                            unknown
                            https://bunnyfonts.b-cdn.net/false
                              unknown
                              http://scan-bot14.b-cdn.net/false
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                138.199.36.10
                                scan-bot14.b-cdn.netEuropean Union
                                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                104.18.94.41
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                169.150.247.38
                                bunny.netUnited States
                                2711SPIRITTEL-ASUSfalse
                                142.250.185.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                89.187.169.47
                                unknownCzech Republic
                                60068CDN77GBfalse
                                172.217.23.99
                                unknownUnited States
                                15169GOOGLEUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                172.217.18.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.18.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                74.125.133.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                169.150.247.40
                                unknownUnited States
                                2711SPIRITTEL-ASUSfalse
                                138.199.37.231
                                bunnyfonts.b-cdn.netEuropean Union
                                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                172.217.18.4
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.185.110
                                play.google.comUnited States
                                15169GOOGLEUSfalse
                                104.18.95.41
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                169.150.221.147
                                unknownUnited States
                                2711SPIRITTEL-ASUSfalse
                                142.250.185.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.170
                                unknownUnited States
                                15169GOOGLEUSfalse
                                169.150.236.104
                                unknownUnited States
                                2711SPIRITTEL-ASUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.185.174
                                plus.l.google.comUnited States
                                15169GOOGLEUSfalse
                                188.114.97.3
                                matteryshzh.cfdEuropean Union
                                13335CLOUDFLARENETUSfalse
                                188.114.96.3
                                unknownEuropean Union
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.16
                                192.168.2.23
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1538417
                                Start date and time:2024-10-21 09:23:51 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:http://scan-bot14.b-cdn.net
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@28/62@34/248
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.78, 74.125.133.84
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: http://fonts.bunny.net/css?family=Rubik:300,400,500
                                • VT rate limit hit for: http://scan-bot14.b-cdn.net/favicon.ico
                                • VT rate limit hit for: www.google.com
                                InputOutput
                                URL: https://bunnyfonts.b-cdn.net/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://bunnyfonts.b-cdn.net/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "bunny.net"
                                  ]
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Verifying you are human. This may take a few seconds.",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": true,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Cloudflare"
                                  ]
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Verifying you are human. This may take a few seconds.",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": true,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Verify you are human by completing the action below.",
                                  "prominent_button_name": "Verify you are human",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": true,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Cloudflare"
                                  ]
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Cloudflare"
                                  ]
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://matteryshzh.cfd/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    " "
                                  ]
                                }
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 06:24:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):3.9985467857849004
                                Encrypted:false
                                SSDEEP:
                                MD5:F049A1462BF2C33E0A0FF2B0E5DE490C
                                SHA1:5ED1CAD8B5E49F89F8027CC03B2CEAFC7BFDF2CF
                                SHA-256:0DD8B8FB63EAEB35F472293FD7AD411AECE77965ADF6185E08E7D8B59E3E5108
                                SHA-512:A890E2DF23B76416D8D82B1843ECBEAA5951C3EFFFAB06ED4C84810EA17B13F9C1461F46D67BEB6F8E01CFCA19CEEC466501504F3313139B7440FBE2878BE3DE
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......A.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.;....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.004178607996131
                                Encrypted:false
                                SSDEEP:
                                MD5:62077523B7255523ADBC7CF05170EACD
                                SHA1:8D586240FADEEE7B4EFBE987F53713A90FC911F1
                                SHA-256:0F3724B8B09CF55BF584AFF509586C4512DBE9FC5BB36233AAE885EEC1C1A9BD
                                SHA-512:496818BD3FA08DFF4660B43DD673E6ED95889EBE5DF3762E75F0A41D3EBCF844A96E541E0BF3C2198D64AA273177A420A1D710063B3E8294591D78AEAF5F8505
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.;....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 06:24:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.996147905906776
                                Encrypted:false
                                SSDEEP:
                                MD5:5F6C40C75A0EA3058C4230EB5336C5FF
                                SHA1:7A33E7D2ACAB2EF85A256F4148F152A1EE3DF4D1
                                SHA-256:F178C327DB294E8A8857746F363EFE5803FC9556370BC8A6CD172D7CFD64E39B
                                SHA-512:7EB753C989BBE304851AD976D9BAF84046A4C9320B516E906AF1C5266431210FFC689C0045FE7F94FB1FE2683A4BB7153DE81C6BE041ADF716D9D9F833829456
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....).A.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.;....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 06:24:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.992758304788204
                                Encrypted:false
                                SSDEEP:
                                MD5:275DCD1855657168BD27A914D6F68380
                                SHA1:EA9324E11E367A5D037D3B10C0FD3FBBBC76DF80
                                SHA-256:78F3FD089034AAB3F6E3F4143E4E4AE8998F6310C5C1E6583E36100B81FE9D34
                                SHA-512:84B245455D8121DD6DBE67A1D63BFBE4574AEAFF77E5933C2CBB235A7F5B6ABC13A24ACF19BD00BCFD46D3AC5292BDDBD5F0B10341080213231CB8C13A39D2F1
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....\.A.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.;....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2356)
                                Category:downloaded
                                Size (bytes):2361
                                Entropy (8bit):5.871405080453162
                                Encrypted:false
                                SSDEEP:
                                MD5:4AF4A3886EC382FF4135F552EED5E827
                                SHA1:C29B8A2201D71E204A5F0B5EA493ADBC9F85BED8
                                SHA-256:E6E048038B6D5EC4BA6551A1E9B0D7D6D29A522664E567814A0D3BEDD4DDD24F
                                SHA-512:E8038E2EA95A2BEEC2091C8B182231E586B32CC9F51B13596F6F1EE7F0AFFDA300F9DE9614F975A694001D6610AB0EFAFC2F828E9A7055382B639353EB8C36A9
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["ny jets game","sunset boulevard broadway review","hurricane tropical storm oscar","usps mail carriers tentative contract","nintendo switch games","orionid meteor shower","tim tszyu vs bakhram murtazaliev fight","star citizen starlancer max"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"CggvbS8wNWc0ORIfTmV3IFlvcmsgSmV0cyDigJQgRm9vdGJhbGwgdGVhbTKCCGRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRUFBQUFBbUNBTUFBQUJER20yckFBQUFhVkJNVkVYLy8vOFJWMEFBU1MzUjJ0ZVhyYVU5YkZvQVVEZlYzdHNBU3pBQVJ5b0FVenRHY1dBQVRqVDUrL29BUXlRSlZUMkNtNUhuN09wNWxvdW51Ykx5OWZTdnY3bmU1ZU9mczZ0cmpJQXRaRkRLMWRGTWQyZTJ4Yi9BemNoaWhuaGJnWEtPcFp3QU94WUFNZ0NSSUI1UUFBQUNRa2xFUVZSSWliVlc2NXFqSUF3Vk9pSlJCS1gxaXJmcCt6L2tJbGlrRlhmYm1XL1BueHJLQ1NjSkJLTG9meUl2RTQweS93azN1Y3FNQVdBTkFKYkphLzBCK1ZaTkZCaEprVU5LR05DcHVyMUZIMmRPUGE3bmhmS3AveWY5S25DUXZmbkE2UHBYZWlXb09LZXYwQk9HV
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65393)
                                Category:downloaded
                                Size (bytes):153914
                                Entropy (8bit):4.699182319828266
                                Encrypted:false
                                SSDEEP:
                                MD5:049F506CAF0026442A2D7C3AF4357268
                                SHA1:7D19FB8EBA0DED10D8AF8ABECF8BB13ACD98D9DE
                                SHA-256:E8A5347B8578E173CA31C3A9332663D3E0FF6560023F9D4168DA796475FE327C
                                SHA-512:FE76D30D9F5331DEB06DC59F2514CC7D14382EADEE6B8192B947CC9C0C23A2FBF4E6311908376946756D35841CF71994E3C54D47B60B7395A41E4EED7A3EEA25
                                Malicious:false
                                Reputation:unknown
                                URL:https://bunny.net/lib/fontawesome/css/all.min.css
                                Preview:/*!. * Font Awesome Pro 5.14.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 678
                                Category:downloaded
                                Size (bytes):400
                                Entropy (8bit):7.451442837751473
                                Encrypted:false
                                SSDEEP:
                                MD5:35DF036F1BDC824A1873DDD013848DC9
                                SHA1:BB324E5D6B95648FAC2FEAD040FCD0F27C928DC9
                                SHA-256:C1CFAB1609974FD455820840D42DD5D45B1BE01559F9AE24C44C0128FF2ACD54
                                SHA-512:3589FD063C8D142D314A156C93FD61323D7943B57A3CC8BC4843426D51C81E4212FA7B6B41327FE989DCF88B0C70A47C1A9D4AE805C72795A48198D998059A53
                                Malicious:false
                                Reputation:unknown
                                URL:http://scan-bot14.b-cdn.net/
                                Preview:..........l..n.0.....#.*_J.@.`.[.{....`+..`.Fy...h.t...f....x...m..N...Yl...^.E...^..).....A.xhD.....?;..8.tX._..d...{s..,{...g...m#.Z-.....:a#.?....[......j.+\."]A.eO5..y4.....S.q;.B.Y3rj@G8...%.K.bs#j..8..d..;.....!;.....=.?..~!,..Y....[?Wp....f........,.(.5.@.p.}%Q.[.>.....U1.5....p}.IB~b.".|#'..7...&.qe.>6. .c.M..ud.w%.O+.y...10.'.o..l.........+w..%.L....O............U.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 39, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):624
                                Entropy (8bit):7.427645247399072
                                Encrypted:false
                                SSDEEP:
                                MD5:9B017720020A67E7A1AF119B4503D74A
                                SHA1:66CC4125462F6EDED522387144A12C304BA2A9EE
                                SHA-256:32806B43E181715365D7189CC3806A3853C8550F13C53985F805B65ADA821A9B
                                SHA-512:0ADA3F58BEA5EBC684CD7A3471C4784F7C096A611898BC8AC88A328900015091B89A28C63650D6998A160DB1CE0B165DA243FFF4FCF421B35F322E6816CCDD9B
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTgVyTaOi1ZdwgcRqIseJD-z2VAQFUKxrdvCe2f3fU&s=10
                                Preview:.PNG........IHDR...@...'......F......PLTE........................................iiiIII.........VVV......uuuOOODDD...ccc^^^..............z....[..y/..s.m..Q....!!!.....:::.....<p.g9.)................].....R..v....IDATH...r.0....lY.bI..;'h.MK.Px.'.n.....r.3.g$..3... .Q..M...`..=`....W.e..VB..k...&'....;|..D..X.QfG.C..BC........HV..0...9.G...{....rq.MD...T]..6...,...........U..6A......P..zVv.D.....r.t.|..y._AHl.....+.\..f"J....Pu..;*.=}}x..}....5x..Q.%......r..e.....m-7...gX.../6f.-..!Ea0f...~.$7.....c.......v...4.m8......[.j.v...]..+ ....J...}/=...4..tbp..v..qE^.?5....&...7.7.';....y......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 17556, version 1.0
                                Category:downloaded
                                Size (bytes):17556
                                Entropy (8bit):7.985973640781479
                                Encrypted:false
                                SSDEEP:
                                MD5:C26CC4BC55F4CC38E588B28BC6E8559D
                                SHA1:662E36ABFDFA041420061CE216CE895E097655C1
                                SHA-256:D447E3DDA790BF9638B928B14C0783BE54E5C8BB796E0F1D91DD6EE2E00351C0
                                SHA-512:7F7A5D84AC7740543A016D14ADFCBF2FDED8555B16C50782F47F7A9DF2E456EF73830101006C5330E235DF539A71758C11AEE34F8DAD398CDE69CB8CA55F2CFD
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2
                                Preview:wOF2......D...........D1..........................>..R..0.`?STATD..v.....4..g..J..6.$.... ..x..&.......6..Yw...&.|4.q;(JP|...H.....&.1Fs.!...p.G.0.TU.UM...u..c..QjM...k.o..e.l.9.r.V&.t..{v..G.../..g......N........v...[.o..G..j.l-=z...../...[.3.......s...@....*.J..>#Uj...t5....&.7.&.5i.i.x.Z.QJE..-R...N.-....R...Z.;....sDO.S...s...p....H@@SQ)k0....G..o......T.?5.....]......TS.ts..... 1.....Q..e...7...@e'..K..?..~..........$E..\b...+.........r..d...N.<......k.T..t)@...6.3.......(.#....2H............I`.4.@..B..4...(.......`m....B...`. (.......]}..u.LP..q.(./..Y.5.*spt....ES.\!s<."...._..}.:[.n..]F.p.6*F....7.......:.j....nT..V!E.\....f.....q$.....Cm...................tG0X.x.aP@ ...QP...':e...K1V...].....M.u...s.(.D.%...>.c.....t7.......k."ED$......R....7g..6._1m..A2>...../t...^.3@JE.%..}..4.T.Z.L.<~D./......#.......F..b..Q.#%)"..0.IP.=.!....@.A.A. O.0dP.@.8"/..N....B.....H.1$j..." @..o.4(.2..u..^...z..L.T.^..m_.T..pl"@.i...;.4.....2......xq.m...`..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1330
                                Entropy (8bit):7.529506051288199
                                Encrypted:false
                                SSDEEP:
                                MD5:1CC46E323CA3CF24887ADDF9552E2368
                                SHA1:CD48866DDB9DA8511944233C0A16685E70926005
                                SHA-256:6958A9EFAF2E1D54F83DB6EBECBDDF57F227DD158C0BFA411D72B16D02B3DB8F
                                SHA-512:EE56843C2B231588060FD5DA8AB85B48A48D60D1572714488D4CA780B75CEE2E89CC90D153C9110B2BC8723DB2671D5F6D7FFB6CF7D02267C7FABB0157C33F9E
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIi6kyXbQvszeEYjE8TsigO_-8guFPWSVXy9KMBGHMeIg62TD4PRsLZes&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4..........................!1A."Qa..q....2b.......B.....................................................!1.A............?....j4...I4....l...j,k....z.j.........-&|c.Y.o..q,.{6.9BN.?.j.[...Wn<..?...T...i.g].:-7.H.......EI.$^8*..P...".N.zr..9....|Yw.Y.W.^..s....j.q.....P=........A.......@......0..k<..Vo..i..2...0c...4u..L@:...t...Q..>....uc...-...a.d;.X...{.R.....b.d....Eux4z`..irq..5Wmo....4ho.5.G....[.P0H.H..i.......V..gF/........T..o.L^.......z..T..*9g.S.I..N...*.g/.n}2.i=..q..t{G.A.{r....S..z.....4..a/.w*........p.&}.d.Fz.........q.+.l.3...D .~...Kf._YAu..*..D*.{..L.^..:c.*..6.....<.c..b..&.|f....PZ+.^..6s.......K.g.!..r........U-t.'.*..E=...+.....=ph..F..B8x-....iW....q...H.s...$v.&..@.C..'0.*..\(?......k...w$..OV9.[.LO.p=.....kws..d.O0PGP:f.z.k.A}^...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1525
                                Entropy (8bit):7.61646103857821
                                Encrypted:false
                                SSDEEP:
                                MD5:159DA310D0B89A59539069A81E72C1C0
                                SHA1:2E0223193278DDAD57202420906A94AB0DC9000B
                                SHA-256:A2F2EA10439015D2474204E97BA23D74448FB0550EB660F00CAAB504B932EE8F
                                SHA-512:360CE73F6F98C0DA9151E50458D0F95BA72BB08121D74F5BBB02BC9AE681812C6EEFA1D43FCB65C204E37DDE0F53F546CF81997723242E880BDAE345AC6317A4
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSHew9oxBw-bIbD0fUCZW_ax5-uZOSoPjAJmwKUnynz41WaXtL4_7r1PeE&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................4..........................!1Q.Aq."a.......#2BRt.................................%.......................!1.AQ.a..q..............?..u.5...q./#n.)c.d......n.......:q..I#as......ar..u..}.....y~#...?..T..+...9.#....&>..$.9.c..KI.Sx.".B...*|......,.-....U..QI...mR.O.9.}4..{n....,U.."........A..s,u!.t.7 {jU!...M<....#.....C..wH=...cZ..BxF..Cb...~i*.ra.?..Er3.$..q.....G]......O..~..W_|.zu...Z.Q.{&..=3..... ./H.p.....^oi.[db..K...J.H......T.I3D...v.Lrfn.M......)Q....&e..C..0......8n.z.,. T9Y.R......Mu..;..{=.S..]...@...9iC.8r..H.S..&.cr....}5jq...hi.@V0]..7.U..!..Vp..J.H.D..9..X..q...X.v.\l!.a.4\-W....,].7.........],..=..b.........5b.HH.q.y...L....`......S.dk......A......$.!....#Q.w8.|N....MSx..IS..U.s....g..F......3.....z;e..74.Y.,.OW.....~b..E"..?_q.....jQ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):29
                                Entropy (8bit):3.9353986674667634
                                Encrypted:false
                                SSDEEP:
                                MD5:6FED308183D5DFC421602548615204AF
                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_promos
                                Preview:)]}'.{"update":{"promos":{}}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x24, components 3
                                Category:downloaded
                                Size (bytes):1152
                                Entropy (8bit):7.465403262079
                                Encrypted:false
                                SSDEEP:
                                MD5:A4B68B443CE866BA40C0B81CCF452027
                                SHA1:6416EB2A60AD0A9430381431CDDAFDB948B368D8
                                SHA-256:3D16EC56E7B240D8A821ACF918EE9BEB635451AB2F7623A21F3F76E9F20B5411
                                SHA-512:676B80570930CFB50F18F825F4392447B15865A3626AED363C6903CA4C68FA57BBC51E6D7736C3C3606006498B1EA8317B6A907A8A8DE03AD800B5AEEE81B40F
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTlprZ3HcG2iymxESbXDedsm4fT4QuJC4ORrOUozPo&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@.........................................1............................!1Q.#Aa.."Bqr..2.................................*.....................1..!2A..Q.......B..............?..f..I.....t.j..*<.?=....].$.;c.2..._.H.c..<.i...jW.`1.f.6....d<vB*.3^..S.....\...%..@..n)...ca...-.r.8..:.yK=V.p....\m|..4n..A........H.L.\..cV'"..bm..c6.M ...=...)"v.Pk.h..........F.;*...r.Sr.v..~.2.......U...P........_..$.3#.[....z.)....P.Tlo......*.4..wH..r..DR.."....C..OozJvcS...:O.\.%".7>X[..@.v..0n3..L.R.!L.s.'_....P....)E7.6.._,kC[.<.vBK..|.wZ....\S...z.o..6.T........r.c ......}.(tJ..4..T.\.K.$|#..[.....C.,4:.w...g..U..t$?........?o..0[...{..#..}..!.......b.Y.e..l.>d,[..3....e.8.=?k....U0..je4.J.j..U..9,x.'..Lx..~{$..|8....U.6d.Nf.d.LL.....C....A...U+e...U.).CR...69hPm~.W......yl.~.A..,...."E.rm...R}..(.Fi. .(.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1250
                                Entropy (8bit):7.491995912357424
                                Encrypted:false
                                SSDEEP:
                                MD5:72A1EE27342FD1F192F5F7FD12AAC810
                                SHA1:EE63ACA5F0B805FE8073D1560BFC521BC5576CD9
                                SHA-256:4C035F313F467F2BE14B9237684DC007E3158F1E2F9387A3A0D5E4371FD9A9F2
                                SHA-512:C42275D0AD5B115BDA88338648F317251169E24EC11234E25BF4F4EDB89F6577C03DDB9E72988EDAE2FAB143E06EFFE77E3F204754D44D5700B3D258E2BBC282
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRXrQm4NdqN6D8M67aOJvJ5r0hhfBjeBAIH5JpULXHOAxufX3QYZurflgM&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3.........................!1.AQ.."aq.2B.......#3C...............................!........................!1aq"#3............?.v.<M.b!.&..5.M.....<.f.hBZ..[..0P-.M...*..~..S.7R...):.5.h.C.w......<...R...>V....&...._..x..$.vfK0@.(7.G.2.x.B..0./....(~.R..I....R.b.Wb.j.....Z.d..E.(....jL..j..ZPrj....[^G...V2RZ.e....0....D.D........^....m.%.7...m...3.~.iO.A....R..B.<)N..'2.^e..;.X...N./-w.K.M9#~.)..t$..../.n]`..?...Z.....Z...H.;..5.;&..S_y...>]:.E.>.5...&.].JZM...Z.$..-....G^.y,...:../.B....!........YV.%V$..4.ho.;..Yv.......1x...:.).......}......g....C}nl.'...[..ky4...jQ.....r.ax./.....$...O.......=.$Ka...".....v..YD...J.........*....I..N;...PH>.....Jm..6.m|.7$.=.T.AX....Pp.fm.x...m2...TG..c..D.%..}1...T..7.~........35....u.J..k.>#.........~@.vw..#T./S.Z..6.=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (647)
                                Category:downloaded
                                Size (bytes):652
                                Entropy (8bit):4.849159139166668
                                Encrypted:false
                                SSDEEP:
                                MD5:AFFF263D6F1B4E1E6759BF28CADE9902
                                SHA1:108DED9FF12F7F139EBF31EFC89D6E41CBCB4E99
                                SHA-256:A2C7611DB8A14C5E13CAC6A5B6E53E02E9986C4A0CA8CB1F2AC2D4211CDFE382
                                SHA-512:B11346E387E84100B43106059FD47B9F222A5CA62AB585E800BD9332FF9AFDAE10BA0281993602F8E3054FE2A34F7F56F0128EBA1953EC7A7C3F6505238AA4BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=bunnyfonts.&oit=1&cp=11&pgcl=7&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["bunnyfonts.",["bunny fonts","bunny fonts copy and paste","bunny fonts free","bunny fonts vs google fonts","bunny fonts gdpr","bunny fonts dafont","bunny fonts fontspace","bunny fonts wordpress","bunny in different fonts","bunny rabbit fonts"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13,15,10],[30,13],[8,30,13],[8,30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):434
                                Entropy (8bit):4.530292903971585
                                Encrypted:false
                                SSDEEP:
                                MD5:CC901721C570B1ED67D6A5AFA2C3B856
                                SHA1:6DAE44C393A2E794C46FB3AB8FB7B47B288ADC63
                                SHA-256:F61EDEF685DA4EC132808CDC8C50FAAF23EA6D940F65D05538ECB7D9ADF1D46C
                                SHA-512:24AD177FF6E0BEF586B7B8F702FFD45E26C7635B59CE0E6C289631E991012A846A8261A5A0AB40B7F0F73983541EF8F32CB9DB4B42498255D9EA0D72BE6209D9
                                Malicious:false
                                Reputation:unknown
                                Preview:window.Observer = {.. observer: null,.. Initialize: function (component, observerTargetId) {.. this.observer = new IntersectionObserver(e => {.. component.invokeMethodAsync('OnIntersection');.. });.... let element = document.getElementById(observerTargetId);.. if (element == null) throw new Error("The observable target was not found");.. this.observer.observe(element);.. }..};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 18856, version 1.0
                                Category:downloaded
                                Size (bytes):18856
                                Entropy (8bit):7.986782641754674
                                Encrypted:false
                                SSDEEP:
                                MD5:9B52BD7BB49D1D47F2B0401B0CB4AF35
                                SHA1:65BC8C65415DC29F93986ED868B2C111DC5D5F82
                                SHA-256:C87FCAC153783EA615F856AD1C0E12791952C39B8DDDE7F11FA3D47C0A3B3998
                                SHA-512:A79A8FA8EE906425F7A334E8D492D97DBC6AFA3DDF48CE31E6AE16A44B18089EE7A1C1D9DF085EF1624B4F0614356CDA85F05810656CCA45C4D34FCCBDBB57DD
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2
                                Preview:wOF2......I...........ID..........................>..:..0.`?STATH..v.....8.....J..6.$.... ..b..&.......6..v..`...z..D_n.....}d .8..._K...J..1....0.RJ8...A...8^5.SSY...JuU.....O.a...r.z..x.q.....>.`.p...8..y..re..v$.................>..........,[.D4....w.Z..-|.zy...z....I.0M......H@M +<.%~.n....LB..7... .. ....7Z.U.......Y.*Q.[..............WB..:....n.....b1......t.vC..._t.SEdY..tE4qbZ...........#C.........kfv....l!T...s..0.L....^.7R.I..O}....e=1.R3?...x......q.[..W....W..@.AB...b.....D#....V...."r.r..T).a.K.Gm.r[...>...F).........#.{........ik+1I.`..o .&7P.z.L7o....i.....4...Z"-.v..c-.2...U..........J.=hX2...px..#.4$/.....J'........B. H/..>....JsfG).O..p..fwH...yvG.;...)]a..t.....RYp.?.e.......Ei;....#}kF.2....=.[yd.w7.T".)...S...../.o...0....N....8.T...N,D.yMi..?.P..(..7+...x.!.X...).w....L....$#.z..I...y....... "..~.1..s.E....A$d..?..kL+...4.e.....8........6..0`-`...2D. ....^...`5.0.-)..d.|@.A1...a..jl.![.......S_....H..H.ly.W.8.!..s...N8I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):40
                                Entropy (8bit):3.895461844238321
                                Encrypted:false
                                SSDEEP:
                                MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn26luQ_QJhIBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65531)
                                Category:downloaded
                                Size (bytes):133818
                                Entropy (8bit):5.434566326945919
                                Encrypted:false
                                SSDEEP:
                                MD5:BDB9119AE3E4FE0F0C60DC5481BD17DE
                                SHA1:94466C0EBEBAFD4B6E6816E7B1950837CCF0EDA2
                                SHA-256:CF989C30B3476FD40828FDD2EF19D45A262EDCABB5DFEFC13589AA21ABEFFE9C
                                SHA-512:2514DFFFB3F94DC7573859EFA4DEA016A81FFEB612C3A474C9AD3289D5C5E93FC31A950485699EB1AD24B8BF15F816F7636BE2686E8E5F247A0DEE60ADE2CD7A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1302)
                                Category:downloaded
                                Size (bytes):117949
                                Entropy (8bit):5.4843553913091005
                                Encrypted:false
                                SSDEEP:
                                MD5:A5D33473ED0997C008D1C053E0773EBE
                                SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                                SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                                SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3425)
                                Category:downloaded
                                Size (bytes):3430
                                Entropy (8bit):5.923966120550542
                                Encrypted:false
                                SSDEEP:
                                MD5:D744B29012EAE385FA9169499AFC77C5
                                SHA1:28677693E679C3BE509858EE86533D5C8394F7E6
                                SHA-256:646C8073C788B3077654444800914C16B2475929D11215C355CA9B022F52F56D
                                SHA-512:DAB0642D074B9C09F9BD029C44ADF06517326C567592FBF854A4E8FE3C8C767AD80E983EEDFDDD735CB4B3FC973076548784E44AFD81D5B07BD3F74839098CA7
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=matt&oit=1&cp=4&pgcl=4&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["matt",["mattress firm","mattress firm","matter","matthew mcconaughey","matthew stafford","matt walsh","matt walsh","matt rife","matt damon","matthew perry"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wamtfdmdkEhhTcGVjaWFsdHkgcmV0YWlsIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1R1QXBWRWVNYmFUM0RNdzJyMEIxUklfVmZLM1ltazhSMFZQQVFfcEtFJnM9MTA6DU1hdHRyZXNzIEZpcm1KByNhMzI2MWNSPmdzX3NzcD1lSnpqNHRMUDFUZkl5bzR2UzA5UllEUmdkR0R3NHMxTkxDa3BTaTB1VmtqTExNb0ZBSkR4Q2E4cBc\u003d"},{},{"google:entityinfo":"CgkvbS8wMm1qZjISDkFtZXJpY2FuIGFjdG9yMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRLU5xNVFVX2FKSzJQcFFvR2kxMENoeFlPTHYtZ0hjdzBRbFo5ZVpXRmpCalRXWmJOd0FkM0ZJaW8mcz0xMDoTTWF0dGhldyBNY0NvbmF1Z2hleUoHIzQyNDI0MlI/Z3Nfc3NwPWVKemo0dFRQMVRjd3lzMUtNekpnOUJMT1RTd3B5VWd0VjhoTlRzN1BTeXhOejBpdEJBQ2pKd3JycAJwBg\u003d\u003d"},{"google:entityinfo":"C
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):2142
                                Entropy (8bit):7.866945474223371
                                Encrypted:false
                                SSDEEP:
                                MD5:EBBC07ECFEF2AC9A0B3E13451835F55A
                                SHA1:AF0CCF3BEBC2F4B1995B6BAF01162F92E39F8946
                                SHA-256:99EE697F89FFA61AF41D989C758EAECCB90546957C4BB651211E216146FBCDE0
                                SHA-512:EF57B7399FF3B4205A536EBA1EE9E811654C247D219EBB0BE4938CE0D7899B2403FD4C2EF9E234C73C8B8BF07B3454A69FABE0A8D85F2A88EE53AC098CBD040F
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFFV...WEBPVP8X........?..?..ALPH........p.Vy.2....)(SP... . ....Z.../S.R...............M.nE)'...Ou...$..j*.Y-.t...?..mg!.ta4-..} W...1G.R..U..c..R.s..f.G.0....:..\...fR......B....3..V.N......%I0...5sN.;A.:.Oo+....z....!........Ag....1....@....omd.a...I.\..+9L.m4......}.....)Q......?......SZ.I.....;."...)U}i..<.@..[.{{....f......oC.y...}.E...3i?%..?..gOX....[..(.{.4'.$......P...!2....#..,...7.4.tE28...R...^[..<..F..iHt..."..>.B.F..../._.7N.H......2..X..y.M...-}....l.>`...e..0<....Y#.cqB..JP.ql..hxI....^....if....I0.#V.e..Uc..Ib..R7jO..D5hD.Ua.....EeZ.9..I.......w*.W.J..).[A.z...am4.p.....N[..:..Kuu.....>...rb...r.A.U.?F....F.I...8.->F,.}.V.UP...5....$..)........dG]....;.C.....EvO../1H.....A......=.*.%..(wc..v..A..H.... ..]<./.F...G.}v....X..|..].[.j.p..VP8 0........*@.@.>...A!..?`..a-...(/.?.9E$_f.@....C.Y.'.'tD............?.{......#...o...?..*.}...............{......._......_.h..?..U.............O..rj..n|s..n...}.n..x....X..f.......6..%s..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65348)
                                Category:downloaded
                                Size (bytes):71750
                                Entropy (8bit):5.119130414843615
                                Encrypted:false
                                SSDEEP:
                                MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                Malicious:false
                                Reputation:unknown
                                URL:https://bunnyfonts.b-cdn.net/assets/animate.min.css
                                Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1092)
                                Category:downloaded
                                Size (bytes):1097
                                Entropy (8bit):5.572725630963312
                                Encrypted:false
                                SSDEEP:
                                MD5:483B81EB8E4D128B1403556C671A6CB1
                                SHA1:4AE12A4FF9B7129855E040464B1F219544498BC5
                                SHA-256:D106BBBA479B95D15AC926540938B3AF3DB66B0826E588140AC96286E4874D60
                                SHA-512:E1DBB40B34715B682F5D21A10145B73AF622AAA41602F30FBEAC4C839830D941B7CBC4BF1920492362935DF062495C0003FCEE1141A73AEE217A28A03F80761D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=matteryshzh&oit=1&cp=11&pgcl=4&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["matteryshzh",["mattress firm","mattress firm","mattress","mattress store near me","mattress store dallas","mattress store irving tx","mattress topper","mattress sizes","mattress firm credit card login","mattress sales"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wamtfdmdkEhhTcGVjaWFsdHkgcmV0YWlsIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1R1QXBWRWVNYmFUM0RNdzJyMEIxUklfVmZLM1ltazhSMFZQQVFfcEtFJnM9MTA6DU1hdHRyZXNzIEZpcm1KByNhMzI2MWNSPmdzX3NzcD1lSnpqNHRMUDFUZkl5bzR2UzA5UllEUmdkR0R3NHMxTkxDa3BTaTB1VmtqTExNb0ZBSkR4Q2E4cBc\u003d"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1251,1250,1000,751,750,601,600,552,551,550],"google:suggestsubtypes":[[512,13,433,433,355],[512,13,433,433,199,465],[512,13,433,433],[512,13,457],[512,13,402],[512,650,402],[512,13,433,433],[512,13,433,433],[512,13],[512,13,433,433]],"google:suggesttype":["QUERY","ENTITY","
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (585)
                                Category:downloaded
                                Size (bytes):11852
                                Entropy (8bit):5.339117085397959
                                Encrypted:false
                                SSDEEP:
                                MD5:D433045DE6CE78A11C2A3DD46182278F
                                SHA1:AF707E92AC8266EB91DCABA1360322A098535191
                                SHA-256:56A6E823C48FB1DAC6E10892434BEC9363BE9F1CFA5116BE88114F39BE286703
                                SHA-512:6384B73F55D6C9208D60980E2DBC07198F2ACE2E3A58D9ADACBE4D6AFA041963D0FF7994770634FDDBAE872F94B874208C9494C6C9F1072EE3E69348F95C7406
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.bunny.net/css?family=Rubik:400,700|Courier+Prime|Allison|Aleo|Abril+Fatface|Alata"
                                Preview:/* latin */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff) format('woff'); . unicode-range: U+0600-06FF,U+0750-077F,U+0870-088E,U+0890-0891,U+0898-08E1,U+08E3-08FF,U+200C-200E,U+2010-2011,U+204F,U+2E41,U+FB50-FDFF,U+FE70-FE74,U+FE76-FEFC,U+102E0-102FB,U+10E60-10E7E,U+10EFD-10EFF,U+1EE00-1EE03,U+1EE05-1EE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                                Category:downloaded
                                Size (bytes):19140
                                Entropy (8bit):7.98695599617926
                                Encrypted:false
                                SSDEEP:
                                MD5:9D91C6D154DED95055BA9D8D8CD653C3
                                SHA1:9170307012D60109548247CE761FB5D71A45BEB2
                                SHA-256:7F9EA3A91849752F729CF003B4839B162DB15E3BCB57A4DD8FB2533FAB377AAD
                                SHA-512:3411FE27CCC1E3F0F64307BEB9643A942530482ACFACB1F9ECC4EF27C23CB735024EAC0D5F87650CD8F18076C85362FF6FE2F8BE71B17516CF68B664BD55CC19
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2
                                Preview:wOF2......J...........J_..........................>.....b.`?STATD..v.....h.....N..6.$.... .....U......6m..t..jGum.d..SnG...|...q. .f..g$.1.....Z.....dYR*.Bo.6.v.i$.T...!..d.-...)...(W"....w.S..OR.L.S...{.T.......2..0!.&............aZy.%.>.Y./.../.......&^..lj&h.]h....P....E`...W.N..g...s.....f0...jR!C._.Lh,..D..C4g.nl%Fd."N..(!..Q$x...PJ..v._i.'V;.z......'Fh..j'.RQkPY=..)..H.#II .....jMw./..D..D.*;.u.Te.......O.m....R..E....<.......X.u..|..8..RqJjB%.KUg.+.:o..|.nc...7.3.V...|.S.<........^...Rs!*.X..q.r..f.s......X.V...2.#..m&...H.......o.x~."....u...2...m......,M5k._..B.``..qd...].....p...F$[5..d.....7...IE.n.A./n....I.d.:l.2.L..\.......O...J.I...l&...,0...w. x.A<q. ..|C.+bI.K..;.[.g.s...;Yg#.&V.)T.*..*N..R,.._...!.K.Q.......NCVS_Q..$.#K..!Y....O...j...c>..}..F.ux...Rf..:.q......m..t.BD...s...p#...8..f...GB..._..@3.."+%.P...U.w.........Rr!gr..W....e..|.9...E..!"....g5!.3fY...or...Tb.x.QP...L%..Y.{.p.`'.......H.!....>J.#...[Q...).. .....X
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2287)
                                Category:downloaded
                                Size (bytes):173568
                                Entropy (8bit):5.555304583219312
                                Encrypted:false
                                SSDEEP:
                                MD5:7E92F8D0E36C5BBF6FD1136C27E81451
                                SHA1:A7458B272EAAC5175131C82F2A25EEF465CA7B4E
                                SHA-256:ACAD81DDF02811B37DF5745041B17C24533AA9F4647AFC8FCB8E8D3BC6675E6A
                                SHA-512:5E78DEF6334E06C73A4BA2B1E650A000D17B3D30BC2F76C41528E1CAD3774B2514EB804779E960C99002774AEE2D49FC5CB9B63B6218BB6A07EEB181D4DCE4AC
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.K3aapsibxMI.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTtDjKIU2tfKp1ZjJdBFkkGhNc_-HQ"
                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.hj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var ij,jj,lj,oj,rj,qj,kj,pj;ij=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};jj=function(){_.Ka()};lj=function(){kj===void 0&&(kj=typeof WeakMap==="function"?ij(WeakMap):null);return kj};oj=function(a,b){(_.mj||(_.mj=new kj)).set(a,b);(_.nj||(_.nj=new kj)).set(b,a)};.rj=function(a){if(pj===void 0){const b=new qj([],{});pj=Array.prototype.concat.call([],b).length===1}pj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.sj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.tj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.uj=function(a,b){a===0&&(a=_.tj(a,b));return a|1};_.vj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.wj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Aj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 83 x 26, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):3.9821736799861016
                                Encrypted:false
                                SSDEEP:
                                MD5:8F10C977617CDE92F1FE2B5FC72DE256
                                SHA1:4CB44D88BBFD680ADB55D6DEFEE44A4E424C0F7E
                                SHA-256:069C4C43C57395FD14CA361BC5C23D95FB63F5B836F4565619F11FAC2A3A02CB
                                SHA-512:A2EF77F593CE8C56F05368785898E92B3B44E742F9DED4D1E44087F928F153C1C4EB6DFB0060C4E46DA8824D7345C663E85DCDC6EBBFFC93C7F8A2DFF88803B1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...S.........D.......IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 678
                                Category:downloaded
                                Size (bytes):405
                                Entropy (8bit):7.424984348504232
                                Encrypted:false
                                SSDEEP:
                                MD5:FBDCDB1B4D37EE8C3317ADE5302DA272
                                SHA1:5C3D30DB331C95E51D3BC5A1524B64F648822C77
                                SHA-256:A9DEA8507233FBCD46A062D89CA50A4008D27EEC9F38BE95DC9FDEBDA010C460
                                SHA-512:7F9B20E0536EB56BF5A117BE71299E10AFAC3DF77492AC0271FE7FF7EA7CB409B5A2695AB95AC55266D85EE59A152106629B51B6D91A07EDED2CE40A1DCD5861
                                Malicious:false
                                Reputation:unknown
                                URL:http://scan-bot14.b-cdn.net/favicon.ico
                                Preview:...............l..n.0.....#.*_J.@.`.[.{....`+..`.Fy...h.t...f....x...m..N...Yl...^.E...^..).....A.xhD.....?;..8.tX._..d...{s..,{...g...m#.Z-.....:a#.?....[......j.+\."]A.eO5..y4.....S.q;.B.Y3rj@G8...%.K.bs#j..8..d..;.....!;.....=.?..~!,..Y....[?Wp....f........,.(.5.@.p.}%Q.[.>.....U1.5....p}.IB~b.".|#'..7...&.qe.>6. .c.M..ud.w%.O+.y...10.'.o..l.........+w..%.L....O............U.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1426
                                Entropy (8bit):7.591770633685225
                                Encrypted:false
                                SSDEEP:
                                MD5:4E54D33A8DE04B3D0528514C84F1A0F9
                                SHA1:14D90B69823BBD67B2C58E6FFC38E9D4245C432E
                                SHA-256:E23A2B3F512AC5AC0424F67EB54816FBEA825D1AAE02E3852FDE850E2D8D687B
                                SHA-512:4E3ED81504D024D191D7E7CD3886FC1F08D4D57E806F0A921F68D2483C00FC13C91ACE372483541EDF02D529A0FDA6ED30B77C414FC122C5A7517C65058484F9
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSKKPU3Vqp0HfoGFZb-ygdO6lffohSPMVIWK1K5CX_tEwm59hF8oxrpKNM&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................8.........................!..1AQq..a..."#$2Rr..3B...........................................................1!AQ"............?..p..o.qL..a..m."..`.o.P....g..*8...68g.xM.@'p..9........u.N).QS.Y.Q=I.H}./)..).W....v...V........G8.b..,....4B.t...M1c...=........R.b....).B.JJ\.Q..;VRB..:.z4....nZ$..!GJ..>t...].J.!...vSk..3L..q.bp......-.6.,......JB6. ...}^F.oc..9&L..h..k..*W.aD../.)R.)!@u..>..M.f.^...p..E.4...x.).Q.3Nx3#.A.W.wN.B..$.&...=,+.Q.|.IV0.........ZA.ks.r.BN.(WL.c..SX..]K..X\.8...Q..9(..e.,.......)w...I1.h.q...L.U.2.R.}...<......s..;.C.Ma.6.l....*G)kZ.:0..L..#.?.b...V7a..+|U..#Pn.b1.&........+.&..b....%..F\>H5..,.........._..:..$..S..7...."."_x..-...h.RP5...?g..K.5*.(...+..+u.c..bs.6..J...J.}.Uvx}....U..\.$..-.+I..;i......-T..)..*f3.....|.Z..]%HiI~S...o.^u.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1259
                                Entropy (8bit):7.530573783679818
                                Encrypted:false
                                SSDEEP:
                                MD5:75B1D3FAAAE5188FCE64BA087A0679CF
                                SHA1:658AEE3E3A5224DEA2C7B1FE662DD59064FA7EC7
                                SHA-256:C8798BFEBE0DA36A6A67ACA049BCA33BE033B6C22CC1DC0F5C71EC0B1774CEF4
                                SHA-512:E36EE40196426AE7077548E7FBDB4D3ABEF7FD1B73EA625DF1D135585FDADEFADE31EE5D5026D9AFB175A7739C84B67A1BF70D4E036455E4F45610F6DC3F8988
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR5Iqt67Dft15V3T8ER2vAodYmnqOqRwgLlIcJLRr1QHj05zimHG93O7H0&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................2.........................!A.."1q.Qa...#2.....3BR..............................!......................!.."1Q2q.............?..n....(.c..O....#\A4.s.s..x.}.Q....o.H.?/.g..Q|....u.~;k..c2O....O.OJY...N..&...P...]~.V....Vv.o..O?.e.bf.R....A....PaC.V.s3%.g*.$w1........7.u8/.....4g.....;...8.2..w...B[wS...A..G.d.....1..g2F......x.#.:phT ..Ad8lzg.S..,....T.^=j....G...U..<.,...e.=.P...!E.G...{<m.q....(P..~5..%x#../s.@P,{....jN..L2.....4..f8V..'.B..W.._...!].1.~U.......1...n........K.K...%....`D.CjV$......<.P.|.).B...FK&rV...l...9..?Z...nK.eB.F.m.D_|{...y;....N...K..Q.'..([i........Km.....W..c.p."4.Px<.$T..Q......4.66....FU'.4u.F.._b...$.vn.....7..'..u.\6..H.oFR.|..... .x...Kt."...J.YX......L......C3\.p.y.1?.Q.....[......RO......;V.........2...q.Za..+e...t..Qw..l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (585)
                                Category:downloaded
                                Size (bytes):8838
                                Entropy (8bit):5.371741301113426
                                Encrypted:false
                                SSDEEP:
                                MD5:C7109943C72B6F70993065D42E20444C
                                SHA1:6096326AFBD8649010CF33CAAECEC0FD75C2BE7E
                                SHA-256:7AE06D682FF9B1802E85122331BD3FBA98A660347AED0755D8EF48F0930E70A0
                                SHA-512:13ED032A314A24CD8ECA477C5A96FD0CA02FFCBEF43FD1244D431584FADDC81D6B96509AF231DE1C86BD4DF7627FDAD788643A6AD22DAFA77AB781DC833DBA6B
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.bunny.net/css?family=Rubik:300,400,500"
                                Preview:/* latin */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff) format('woff'); . unicode-range: U+0600-06FF,U+0750-077F,U+0870-088E,U+0890-0891,U+0898-08E1,U+08E3-08FF,U+200C-200E,U+2010-2011,U+204F,U+2E41,U+FB50-FDFF,U+FE70-FE74,U+FE76-FEFC,U+102E0-102FB,U+10E60-10E7E,U+10EFD-10EFF,U+1EE00-1EE03,U+1EE05-1EE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (631)
                                Category:downloaded
                                Size (bytes):636
                                Entropy (8bit):4.937216581363042
                                Encrypted:false
                                SSDEEP:
                                MD5:26E0F5006EDE4B27C9054DE1C7E44EA0
                                SHA1:952A101BDCA90028D3258D87E6FC49F7905D928C
                                SHA-256:362C4C5214F3B31E0D51692F70E18A3F28472CA0A5E3C50753F187F8132BEE8D
                                SHA-512:237A208CD45D454BC41D7C591FF7DB11A26900CE55295841390C92F616E06CCABD1CFA1F62F79C6984783FDE8D3C9DE69349B7D8788CAF41D2419B5E4D901C28
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=matteryshzh.c&oit=1&cp=13&pgcl=4&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["matteryshzh.c",["mattress.companies","mattress.cover","mattress.costco","mattress.com uk","mattress.cover for moving","mattress.cleaner","mattress.cleaning service","mattress.collection","mattress.cost","http://mattress.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,556,555,554,553,552,551,550,400],"google:suggestsubtypes":[[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":851}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x25, components 3
                                Category:downloaded
                                Size (bytes):1386
                                Entropy (8bit):7.551394149835773
                                Encrypted:false
                                SSDEEP:
                                MD5:8F12D63D79314F9BFD6489365FAE8392
                                SHA1:311DDA6EEDEB5C8EC6A29DBEEA5BB5B2545FE33E
                                SHA-256:FBFCD78E916666C6899ACF05751247B1E7EA74E5174B9A0C5121EDA52CC3F905
                                SHA-512:6E820396DC6F41FF4C5E0B5A5D2C7F9DD24E9F457997EE9799C24C783B47C818C73FF022B2A2DA8E44170A242C525308A0225F129A201E98CEDAE1C908C0DD68
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTuApVEeMbaT3DMw2r0B1RI_VfK3Ymk8R0VPAQ_pKE&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@..........................................0..........................!."1.AQaq.R.....234s...............................-......................!..1.AQaq..."..#23...............?.a>..}S'P...Nk.4...R..5...!...z...Lqm...Si.J....;1...*?...*......v7t.8.....j.Q7.9.h..VU|..O:./jT....%.6.......8V09.ud,'vA.t....@i....o.w.i.E.......dI...,67.{...>..z....U=..N.........e..x.\f.........f+j..o..N...R....n8.Vt.}<...6...'...C..B...D.eLCh...iyqCv{.<...x..!u_n..=.F\kq#....;..$....D6CM.Tv.t!..t...#..lf....q...a.N..1..c...<...7..:.5.C._...O.......W]#........(2..$.....k..vv.....Z.. .(..;.<..dD..e.n..K....W.c.[.pT...w.D...D..x..8....2=V.W....6...:...dB:.[..I.'...7..g..U...V...n..c..t....\..Iv...>.......#w...?..4...Y..hy.._.mp....R92..R7....So...'>.'.GW....Hi.R...f....K.S.k...E.#..\Xy.[.[m.....8.cKs......R..C.W.'>...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):564
                                Entropy (8bit):4.775290370533887
                                Encrypted:false
                                SSDEEP:
                                MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                Malicious:false
                                Reputation:unknown
                                URL:https://matteryshzh.cfd/favicon.ico
                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1538
                                Entropy (8bit):7.5858085966674675
                                Encrypted:false
                                SSDEEP:
                                MD5:795B7A66E8345897888959777C10037E
                                SHA1:6C0DDA8DAC3D97845E0E7C61DA369291C6BDA181
                                SHA-256:8E8E4382162EEC4BA1DF5AAA1ABBEB8057BFF3D6C04CF56A40C37DBC72D0FBF5
                                SHA-512:4D663F1CA0E1199EDE685D8AF87456B6BB8B43C94AB68CE650F3476540B944054657FEF9053C0C75CAF36CCFBDEDD4A640A4723D0C0835867F33F15BC0854FE0
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ-Nq5QU_aJK2PpQoGi10ChxYOLv-gHcw0QlZ9eZWFjBjTWZbNwAd3FIio&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".....................................2.........................!.1A.Qaq..."2B.....#3.................................#.......................!."..Aa.1Q............?..q.+..).}..|......G..J.J......\..M.k.....W..S...Ru..Q.].k..t&....-eJ.N.p......P..4TNp.:c..S..vT....(ZH........0.M.....v..R..$T....T.x.....5...#:..R.IXP...,c.V.,...(....;....+....0p+<.v&.*.2sf..z.i.......,..f....=..D.*........}.....A!#.zb..z}...6.:.F...g..<......MmBI{...*.;.....'........iZ\.L.?}.!V.^.E.!. ......yUK...}K.t.K^.+../".]q8mX ......yR5.R"Z..[.......wr.._'<.c.:...) .....-...q*'..c...4.a.N...m8.i:..:.(....2D......+J6..w..:..jG.w....[.....$g....~.i._........7 |...P.U..C..$..*Q..N~R4..z.SW...8B".@*s*$...... bS..s2q..mp..q.-..JR.hQ...9.yo.u.N.L[...7d....9.=N.....n]80.B.$.{F.y.3..$z.e..1...\...$.......J.y...7..>..%......c~.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1660
                                Entropy (8bit):4.301517070642596
                                Encrypted:false
                                SSDEEP:
                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5162), with no line terminators
                                Category:downloaded
                                Size (bytes):5162
                                Entropy (8bit):5.3503139230837595
                                Encrypted:false
                                SSDEEP:
                                MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.w7uZcIyFZsQ.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTtQO3fUcONTNQ0-jEHtQyhEn9DXYw"
                                Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):137
                                Entropy (8bit):4.722141230080705
                                Encrypted:false
                                SSDEEP:
                                MD5:4C4AB18DEBEF12562146131C545994D8
                                SHA1:30BC88BF727B305ECE58DD43061E89CAD4C7E35E
                                SHA-256:C9F0C74971465AD35C3B9A29212C009B36E3F79E3B0BC20C5C4DBBFFE77F8945
                                SHA-512:D326B62B5CFE403BD40A53236D810888D9A2A28838EF60FB0C4D38C55517914CA9BA851FB5B246CDB0C47859D3842D55F7E2C6148938A0F42CB376DE4CB8170D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=bunnyfonts.b-cdn.&oit=1&cp=17&pgcl=7&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["bunnyfonts.b-cdn.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1401)
                                Category:downloaded
                                Size (bytes):1406
                                Entropy (8bit):5.783054805709312
                                Encrypted:false
                                SSDEEP:
                                MD5:3E309086549B4B94369C875526E6936F
                                SHA1:252C28FF806CC3F8293E904A58C9ADE237A96555
                                SHA-256:C312B24AB97436187015A1DFD2EE5EE28E06B8FE937D6657862301E41C988492
                                SHA-512:E2406D00726571C0D64FA566100DAAF562798AEF42F7EF1846F44187B7EBFEA0D9475920A24D4B9C2A4E7278BF326A7264EA0E053B452A17C25C38E554008D4E
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=bunny&oit=1&cp=5&pgcl=7&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["bunny",["bunny","bunny drawing","bunny girl senpai","bunny girl senpai","bunnies","bunny build first descendant","bunny coloring page","bunny ears","bunny vs rabbit","bunny clipart"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"Cg0vZy8xMWI2MHRmMThqEiZSYXNjYWwgRG9lcyBOb3QgRHJlYW0g4oCUIE5vdmVsIHNlcmllczJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUjRxdGxjcUh4ZWZocmxmSXBhblJZeWtxdGlrMjAyeXpnNVBZUG5INzRtTDVhenZEUkRYRzFhbkwwJnM9MTA6EWJ1bm55IGdpcmwgc2VucGFpSgcjNDE3M2EzUkJnc19zc3A9ZUp6ajR0VlAxemMwVERJektFa3p0TWd5WVBRU1RDck55NnRVU004c3lsRW9UczByU013RUFLMDVDdG9wCQ\u003d\u003d"},{"google:entityinfo":"Cg0vZy8xMWY3OTRrZGYzEgRGaWxtMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTektldm5rQ3ltaXc5bG44Mmh5SFJvaWF0Q0Vnb200NlBtYXhlcHVzYzEydEI0NFlQMW5VdGJVa2cmcz0xMDoqUmFzY2FsIERvZXMgTm90IERyZWFtIE9mIEJ1bm55IEdpcmwgU2VucGFpSgcjMjEzNzc1UkJnc19zc3A9ZUp6ajR0V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47459)
                                Category:dropped
                                Size (bytes):47460
                                Entropy (8bit):5.397735966179774
                                Encrypted:false
                                SSDEEP:
                                MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):136
                                Entropy (8bit):4.708808085040521
                                Encrypted:false
                                SSDEEP:
                                MD5:023AE3304C5E88B25C5FEE5CD4098326
                                SHA1:ECDA94A5131B5C76DA8A67074336A7B92C70A6EB
                                SHA-256:D2B3C04500ACA6AD125191B637772A435FFDCAA6681177AD10FA9FC8D215CEED
                                SHA-512:3443CA1817F9031395547B15DDB757F3A9AFCD97575BAABAE010F853507233521B833E9FAE9A9FDCB5F1BABAF88039F5069BD294B3F89B56152A71C918132D23
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=bunnyfonts.b-cdn&oit=1&cp=16&pgcl=7&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["bunnyfonts.b-cdn",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1049)
                                Category:downloaded
                                Size (bytes):1054
                                Entropy (8bit):5.626586422778768
                                Encrypted:false
                                SSDEEP:
                                MD5:F8FF13BA166089946949960C85E2E70D
                                SHA1:A3EA3667A5DDCFA0AEBCE3BAED8D5E9ED6DC26C9
                                SHA-256:8BEA85492584CDDAB83363D8BABE418E62467825768575E4FD45A69DFE6CD811
                                SHA-512:D3098685EDB2DA68EFF8CE92C0F8608FE5BC113E672F2E1CC1BF09788F3772FDA05DC0620FE5812A2B9E03DD867191C4EC7FBF15DB6A91E3E525B0AB535C3F6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=matteryshzh.&oit=1&cp=12&pgcl=4&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["matteryshzh.",["mattress.firm","mattress.firm","mattress.firm credit card","mattress.topper","mattress.companies","mattress.sizes","mattress.cover","mattress.protector queen","mattress.firm near me","http://mattress.net"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wamtfdmdkEhhTcGVjaWFsdHkgcmV0YWlsIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1R1QXBWRWVNYmFUM0RNdzJyMEIxUklfVmZLM1ltazhSMFZQQVFfcEtFJnM9MTA6DU1hdHRyZXNzIEZpcm1KByNhMzI2MWNSPmdzX3NzcD1lSnpqNHRMUDFUZkl5bzR2UzA5UllEUmdkR0R3NHMxTkxDa3BTaTB1MWt2TExNb0ZBSkUzQ2IwcBc\u003d"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1253,1250,601,600,554,553,552,551,550,400],"google:suggestsubtypes":[[512,13,355],[512,13,199,465],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[44]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):9236
                                Entropy (8bit):3.8443233746644236
                                Encrypted:false
                                SSDEEP:
                                MD5:EAFB5E2CDD1D4B990290E4DD259799F7
                                SHA1:3DEA5956595F5C112BE4AFC8D9D730EFA7490226
                                SHA-256:7D5640565D4F6B87BEAF00D5A36A7D7D83B0D1180012AC8C6484B72C217D11AB
                                SHA-512:EE9A3BC47F852E9C359D85B614C34222EE44EA280D83976BFB97BB94085A7C1E8747CE58D78444A8AC93B455DD6DE4C111D6030E01C7DB34C4971AD2FE09417C
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="97" height="23" viewBox="0 0 97 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M75.0202 16.3655C74.7838 16.3861 74.5622 16.4895 74.3943 16.6573C74.2265 16.8251 74.1232 17.0467 74.1025 17.2831C74.0291 17.8246 74.3228 18.2008 74.7908 18.2008C75.0259 18.1767 75.2456 18.0723 75.4128 17.9051C75.5799 17.738 75.6844 17.5183 75.7085 17.2831C75.7401 17.1755 75.746 17.062 75.7257 16.9517C75.7054 16.8414 75.6595 16.7374 75.5916 16.6481C75.5238 16.5588 75.4359 16.4867 75.335 16.4376C75.2342 16.3885 75.1232 16.3638 75.011 16.3655H75.0202ZM81.7743 11.1255C81.2747 11.1144 80.7807 11.2338 80.3414 11.472C79.902 11.7102 79.5324 12.0589 79.269 12.4837L79.4526 11.1989H77.8834L76.8831 18.1091H78.4523L78.9479 14.7136C78.972 14.1964 79.1871 13.7065 79.5516 13.3387C79.916 12.9709 80.4039 12.7512 80.9209 12.7223C81.8385 12.7223 82.2699 13.3188 82.1322 14.2823L81.5816 18.1091H83.16L83.784 13.796C84.0226 12.1533 83.261 11.1255 81.7743 11.1255ZM88.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text
                                Category:downloaded
                                Size (bytes):873
                                Entropy (8bit):5.043505813201873
                                Encrypted:false
                                SSDEEP:
                                MD5:D68DE4AE481F82484525377E95DC4B6E
                                SHA1:F83E8C751571D6685E2430C170E172BA58EBD280
                                SHA-256:228CCA16741B1A6DBB94D92588D674E25848464C1180548C9A6D12E304406ECE
                                SHA-512:0DAAFB6E1B532EB73A6848DD6E6C427C604AAC6E6156AA5190E4C8A2E5E575294F6AC3E2EB2F9BBFFDFE28CFFD80C18EBBEF12C279833386519035E907E35AED
                                Malicious:false
                                Reputation:unknown
                                URL:https://matteryshzh.cfd/
                                Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>...... ......</title>.</head>..<body>. <h1>. ...... ....... </h1>. <p>..... ....., .... ....,<br/>... .... ..... . ........<br/>........ .. .... ....<br/>....... ..... ..........<br/>........ ....... .......<br/>... ....... ............,<br/>.... ......-...... .......<br/>...... .... ..... .........<br/>..., . ... . . .... .......<br/>....... ..... . ......:<br/>...... ..... ..........<br/>........... . .... .....<br/>.1917 .... </p>.</body>..</html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1509
                                Entropy (8bit):7.611202707634808
                                Encrypted:false
                                SSDEEP:
                                MD5:B19D623B2B3183AE070D035677210F59
                                SHA1:5DF0628849F44275E399AD9D98A3D9252BDD8439
                                SHA-256:6862BFC98F6211322B83B9A5A45CF47689751DEFAEFFA0559A5F4B091D5AD478
                                SHA-512:7E0C485AA94C576BE657CCCFFB8CFBE9DEE8711339109DC472C13F3DDF94B0056D3AE950D4300F0580CC6D0DA9194A66C301BEF9E515838AC342E9565C35F710
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR4qtlcqHxefhrlfIpanRYykqtik202yzg5PYPnH74mL5azvDRDXG1anL0&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................1.........................!.1AQ."a..q.......2B................................ ......................!."Qa.#A............?....;..H .<]...|...s.Hc..b.P.2>...\_qUK5R..J6.{b.T2FL.b:s..WXU....l..$...X.=..y.5.*..{....~{c.@..3.......0.b'..HK...kw......9,@..Y...QE45u.,!<....zo...o4s..u5S;.Y.$v._K.gX.......-.....r..NaSG...b....d.T...=9.......2!@..&C..P.mR..c..ce7.>...0....8..,|ig...2FZ.=..OU..;....$.m;...6=v..2".y.%e1.;.[m..f.Ji]Z.`.i<......~.K.m..._h..0x.gf...|+[v...m.d...h .l@..|.".( ):...=-o....1T.m..........E.`......P...VFDh..C...K...8O..L.e0.<...Y,.%.b..7.ib..N.$-.}.=...,.j&...P.. ..2lA..}9|.^...9...*..*....j....h.$c.`.O....".c@9....{S.aQ...$...Z....$.M.\.......PU..1..5....S...a..FP.u.....GS..F.:|.........jw.`.....C.<.KMW.....1...:-n.=p.r.&.. ..cR.v.=.......t..0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):8755
                                Entropy (8bit):5.220030900936149
                                Encrypted:false
                                SSDEEP:
                                MD5:21073476EC62094458B1F3DF2A9B6CAE
                                SHA1:D0B97F2A15FD1CFE7A69BBE04B8E9DC5EA94AE80
                                SHA-256:1F26D44BEE14D5716DB1F06D175709B3848CCB7B6821266BF775D78081993D24
                                SHA-512:A0E21C95834C30AA601C2D1BC6D8B40EF1BA4392A7A35B975FD0C1E55DFB69B044F4F71627127B8158F14262A26445EA20A36DB82AC5740BDD0967DA13090567
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 148.2 42.7" style="enable-background:new 0 0 148.2 42.7;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_1_);}....st1{fill-rule:evenodd;clip-rule:evenodd;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_2_);}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_3_);}....st4{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_4_);}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_5_);}....st6{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_6_);}....st7{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_7_);}....st8{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_8_);}....st9{fill-rule:evenodd;clip-rule:evenodd;fill:url(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65241)
                                Category:downloaded
                                Size (bytes):87155
                                Entropy (8bit):4.985383385010803
                                Encrypted:false
                                SSDEEP:
                                MD5:FDA4AF6912DB6A02ACD692EFA7EEA485
                                SHA1:8AB071CBAD7E10B72F6AA569480A14B75D4D667F
                                SHA-256:F51089636063EF27AE6F916921DD0A2A7273F89434027CE1B525836E3ADE1531
                                SHA-512:5E16F6491016CD03B0BB01D641042C6F9984A058D2AB132832D353CDD79A8F11934E5335F83B685727E6F90E6A2FD31C03A2DC92B492546403C40A6F5A8D42E1
                                Malicious:false
                                Reputation:unknown
                                URL:https://bunnyfonts.b-cdn.net/assets/bootstrap/jquery.slim.js
                                Preview:/*! jQuery v3.6.0 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (g, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, v = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, y = n.hasOwnProperty, a = y.toString, l = a.call(Object), m = {}, b = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 19064, version 1.0
                                Category:downloaded
                                Size (bytes):19064
                                Entropy (8bit):7.9881159090134615
                                Encrypted:false
                                SSDEEP:
                                MD5:210BF200B54FFCF3753117A0858021BD
                                SHA1:4E8C13DD368DC392DF82DDF9273EB0C7352D454F
                                SHA-256:6B3A7682C654DEE2279C97B9486E744D20A5E61D6DAE7B5F9034673DDC10F1C8
                                SHA-512:CD0B7A61177DDA66FC67ABF74E9B091FF1BC982756D5844C46D4472E42B40FE87941C24B1D6AB327848C6143359FDF9CEBA8F07416119272DE5BD0A0CD83C820
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.bunny.net/rubik/files/rubik-latin-700-normal.woff2
                                Preview:wOF2......Jx..........J...........................>.....b.`?STATD..v.....d..M..N..6.$.... ..V..U........r;......#......f$.jt.......s..Y....V.!.QJ...z......j....5VMK......TIv..4m.!..1>.k..3,...C8..p_q..v...`....U=..O.9.%.,..c...&oh:..WaQo.9..;...v...6..~.<...p....N..~..}.."M"..:.Y......"..i:....f.4...Jji...P.T......c...h1.0.F.9..f...............j..+x..a..9..@).l.........A...".H}...3.f8...E..*b.)|r.....X$vf.Ul.:l.....:"6:[...Wk.w.T$....F.*;.....#TT......k.... ...T.%.;...{...2t^;-..{].k........w....X7.-..O..^..."#-.(1.Z.R.....x.?K.c...........v.........V%..GT>...A`q-...L....X.m...1{.D..D.....'=...j....#@.c..d.3GgXEC...S.:...}...... .p.W..I$...*....$tK.J.L].t..y.....9_..!..J.KW..u.T..........(~..z..6b..T.Q4S....<..._...aj.y.a...9.m.....w..!....#7...'..$..C...2@..t...>|g.(........?|.._.W...\pA2."E..n..m....\...5.$.c..4... p....._..y..........-...L..0`6`<.&d..@..K.A..0..S...>.d.. ..4....H.:...g...[(...(....s.x.A|...,F....9..p;v...W..(|s.=l...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (62161)
                                Category:dropped
                                Size (bytes):62399
                                Entropy (8bit):5.125098048415721
                                Encrypted:false
                                SSDEEP:
                                MD5:E2D20D90875BACE4074C3C6006E9FEA0
                                SHA1:A0F44B0F8F6242760EA635F033C1C6B8A745CC12
                                SHA-256:E5D1EE4046CEEB81D3E43309D053B423B87018E60C4CF0DD8EE7C5D3E9E90465
                                SHA-512:86554F0C868825F356FA202321F7578CD6DDC1DA7B600959F8F92028354EE63CAE999978F30A192AB3E895197552A064BB1F5B4E5989CC8D1F10BA009D0AB539
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!. * Bootstrap v4.6.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.p
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):19
                                Entropy (8bit):3.6818808028034042
                                Encrypted:false
                                SSDEEP:
                                MD5:9FAE2B6737B98261777262B14B586F28
                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                Preview:)]}'.{"ddljson":{}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (471)
                                Category:downloaded
                                Size (bytes):476
                                Entropy (8bit):4.85970962239443
                                Encrypted:false
                                SSDEEP:
                                MD5:A5BB200B76844CF5E0746EE9FE035191
                                SHA1:3ED3870EBE93A063E00BC0B95B4678A67534FD5D
                                SHA-256:DAD2A444FBDF9F89EB8680B465F39400300637FDA129161D391D0E24A42606E2
                                SHA-512:08E948AE2D140BD6CCD10B4A3E55F83699B944888923477EB3C0BDF7A37F61A16D594EDFC9B9D9A0D729CFAEA717FD2B96C30C4B3A3795637A816D4259CD25FD
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=bunnyfonts&oit=1&cp=10&pgcl=7&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["bunnyfonts",["bunny fonts","bunny fonts copy and paste","bunny fonts free","bunny fonts style","bunny fonts vs google fonts","bunny font dafont"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[852,601,600,552,551,550],"google:suggestsubtypes":[[512,10],[512,10],[512,10],[512,10],[512,10],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2388)
                                Category:downloaded
                                Size (bytes):2393
                                Entropy (8bit):5.848160065960618
                                Encrypted:false
                                SSDEEP:
                                MD5:E100CC5E658908DD76D7BBB5B7549FB5
                                SHA1:043090E9C2D133D2C2E80BDB60CBF30113A021D7
                                SHA-256:31654E907217A02A87F4B5E0886163837F80A2D26209CB077089312EA8FE7774
                                SHA-512:65BD2C581BD27231574E950E28D8B0F544B3D4349593E0FB5C068E9439F281E9E767E28CCD9110B5EF8DBF2824C8501AFA5546E313D94EEEEADF5198564A13E0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["plane crashes las cruces","powerball jackpot lottery numbers","xavier basketball","diablo iv spiritborn builds","storm ashley weather warning","night sky comet tonight","biltmore estate reopening","michigan basketball oakland"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1435
                                Entropy (8bit):7.582667778757542
                                Encrypted:false
                                SSDEEP:
                                MD5:1485068EC1B62EFD150BC4B0E4CD1663
                                SHA1:1BD652C88BDAA5FB81FCFCFFE0D18036FD0F6157
                                SHA-256:E1EE55BEC1D634D1058CD4197DE49F8C050162FDF786648D72B6E4F2CD0285D7
                                SHA-512:0F131BACF5103EF5FD19C2D4979FE20B945321484AE68276286E9E13759C7B57F2202DE59303EC35B921D1D23D45182E1A74D3D7F14B254EDEB1097BC28E2771
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTt_w6UeIXXDPa8YLQFsA0Rf3GURGg8H36MFwGlYbo&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..........................................-.........................!1A..Q."#2aq..$3.................................,......................!..1AQa..2B....q..."............?.....DQ.DE."..(.b....E...h.P...(...zQF.m.nOo.7#.M.Ah..=.Q.[....+cgqq..1FX/.....]DP.G...-...-r6...42...<..>....\H.....f.....g..[`K2(..t.Yw`'RF@ t.s\q...Gmk...s.z-.......~......%..h.....1..~.t.D ..`_=9..k.D.....Y...S...i#.{..9.!!.+.....0Y..R...Z........]&...Ao4.y..~.O.+9&.!.G.<.F9...Z..&.s.Xj.R..&. ,...!..,..N08...}V.=D..%...Fx....GO.....<'w.x^.+.B..=..b|..W'....;n.#._.`.....d.I.XR.t.O>3.+..7.{~..].ib.....b.gj.^..s....wD.jY..=~^2H....Y0............5.$............2.v..O<.Y~.....GW...A..B..%_.4_.x?.^5.n5}Qe...X.._..C...._E..B....=J...\.vTo....m...=3.....<...]4...!...i=..E]V...O..]j...Y....,...z..x....:g6.~,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (9624)
                                Category:downloaded
                                Size (bytes):40981
                                Entropy (8bit):5.681111371784697
                                Encrypted:false
                                SSDEEP:
                                MD5:75724F3B5DF8D025A88E69B7EA5F9B0F
                                SHA1:E00F5AB7A82831C6145DA92266C6EAC4337AE4E3
                                SHA-256:7A6345999BC4FB70275A6B804EC9944A86FBA05D36B51D13ACA1222783C2085B
                                SHA-512:FF17B7A8923AC4A35966130F6587A8853D1C09742255F36A21457F5CC4A71EA5B0F772A47F1E20AF879208BBAFB09D326B36E971D7F0EEA7428C128EA9477CB7
                                Malicious:false
                                Reputation:unknown
                                URL:https://bunnyfonts.b-cdn.net/
                                Preview:.<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" />. <base href="/" />. . <link rel="shortcut icon" href="/assets/favicon.webp">. <link rel="icon" type="image/x-icon" href="/assets/favicon.webp">. <link href="https://fonts.bunny.net/css?family=Rubik:400,700|Courier+Prime|Allison|Aleo|Abril+Fatface|Alata" rel="stylesheet" />.. <link rel="preconnect" href="https://bunny.net" crossorigin />. <link rel="preconnect" href="https://fonts.bunny.net" crossorigin />.. <link rel="preload" href="https://bunny.net/lib/fontawesome/css/all.min.css" as="style" onload="this.onload=null;this.rel='stylesheet'">. <noscript><link href="https://bunny.net/lib/fontawesome/css/all.min.css" rel="stylesheet" /></noscript>.. <link href="/assets/bootstrap/bootstrap.min.css" rel="stylesheet" />. <link href="/assets/animate.min.css" rel="stylesheet" />.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (61019), with no line terminators
                                Category:dropped
                                Size (bytes):61019
                                Entropy (8bit):5.223394455529596
                                Encrypted:false
                                SSDEEP:
                                MD5:F2E472A7E397A2E37567AD15EEA85AC8
                                SHA1:73632FD9160D82001B4BFE8B41B5FB485A67A60B
                                SHA-256:C02FB30326075533737AF0B0DD216F1C8E231B9D69575F9BE6C437463D754062
                                SHA-512:5E76C89DA6187BDFCA4E88CECE6F795BCD04EE9C2B6EC9F710E8A07FA2B43CDB3F58614B0686BAF85281B6CA74EB745FDDCAF2DCB3CC679B0B4892BC7D6CC120
                                Malicious:false
                                Reputation:unknown
                                Preview:(()=>{"use strict";var e,t,n;!function(e){window.DotNet=e;const t=[],n=new Map,r=new Map,o="__jsObjectId",s="__byte[]";class a{constructor(e){this._jsObject=e,this._cachedFunctions=new Map}findFunction(e){const t=this._cachedFunctions.get(e);if(t)return t;let n,r=this._jsObject;if(e.split(".").forEach((t=>{if(!(t in r))throw new Error(`Could not find '${e}' ('${t}' was undefined).`);n=r,r=r[t]})),r instanceof Function)return r=r.bind(n),this._cachedFunctions.set(e,r),r;throw new Error(`The value '${e}' is not a function.`)}getWrappedObject(){return this._jsObject}}const i={},c={0:new a(window)};c[0]._cachedFunctions.set("import",(e=>("string"==typeof e&&e.startsWith("./")&&(e=document.baseURI+e.substr(2)),import(e))));let l,u=1,d=1,f=null;function m(e){t.push(e)}function h(e){if(e&&"object"==typeof e){c[d]=new a(e);const t={[o]:d};return d++,t}throw new Error(`Cannot create a JSObjectReference from the value '${e}'.`)}function p(e){let t=-1;if(e instanceof ArrayBuffer&&(e=new Uint8Arra
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):7196
                                Entropy (8bit):5.866368860189155
                                Encrypted:false
                                SSDEEP:
                                MD5:106AE76C950A7CB3D2AC60666D1973D5
                                SHA1:042EDE26C965B1E8BB906B469EA96DBB02190C07
                                SHA-256:90D6D9C43C69A5470E92D42F36EF6D1DE93CA7D5EE5A46CA226E9A6A41909707
                                SHA-512:B03544D8A2289BCD4497ADFA637BBE40BCAD347DCDE190139C327B95FE5B2C096AE898E4F96CF11E9BC5E790BB4F0C7778E5A70CEC14664A9332EB1AF96B1C66
                                Malicious:false
                                Reputation:unknown
                                Preview:{.. "cacheBootResources": true,.. "config": [ ],.. "debugBuild": false,.. "entryAssembly": "BunnyFontsFrontEnd.Client",.. "icuDataMode": 0,.. "linkerEnabled": true,.. "resources": {.. "assembly": {.. "Blazored.LocalStorage.dll": "sha256-6RRoYeDP3d0xabXmcCMF66wXeJlXVPem28Trs8sQiis=",.. "BunnyFontsFrontEnd.Client.dll": "sha256-1X1A2UhUFuEJgNYNQkao3hvizGGhaDAoQpBHZy3Nbgc=",.. "Flurl.dll": "sha256-oO4YTpVf2ce0mcXsWiBJtNe6rm9Y\/CMg\/XJ++9R5gpw=",.. "Flurl.Http.dll": "sha256-iCh7PZRMCelG6oFkIlf\/+RY5qt+inPYdKhmuUKrVRyM=",.. "Microsoft.AspNetCore.Components.dll": "sha256-1\/qKLbFWdRL9GDre3Y0A2mxADbvfR7YFdyfEdPEovjA=",.. "Microsoft.AspNetCore.Components.Web.dll": "sha256-M+kijjlGClItwkljwTydhBlk+GW2jsLgJxkkAW2Mlfg=",.. "Microsoft.AspNetCore.Components.WebAssembly.dll": "sha256-xtx0Q2CNFHBXyAd9MIkbGzgLCNGrX2\/Da3ZSW2sS\/D4=",.. "Microsoft.CSharp.dll": "sha256-41of7fNVWf\/Z04NcV47EJzP83s1g0pXDJZ7g+r8lQJQ=",.. "Microsoft.Extensions.Configurat
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):2044
                                Entropy (8bit):7.773772890108256
                                Encrypted:false
                                SSDEEP:
                                MD5:23D3195CC278ACB5CECB20AB4ECFFF37
                                SHA1:F1AF4DAB32E2446F6F9D73F26711BC404D25DC8F
                                SHA-256:BEC783E242530882A55D656C3FF5AA9497AAA72F52A7C804B3C624614B686C69
                                SHA-512:5A4B2546380017906B16FA7A55522CAE80E2E37AF4EBFD4619C254ADC30C4DC52FB995DBA6E6592EC65831459C6E32AA34569FD109C21C4926B16E5FF3701242
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSzKevnkCymiw9ln82hyHRoiatCEgom46Pmaxepusc12tB44YP1nUtbUkg&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..........................................6........................!1.AQ.."aq.2..3BR.......#r..................................0.........................!1A.Q"aq.2.........34............?...w.BMzl............H..)3.7)l...6G..+P'X.....YW.-R...(..C...N.....@.C^Bf._d>.p.+......j<......\../u.n[.'.@..:.L.*...D.DT..u...Z...m.......4N;l...m.....>.AQ:....2C ;.S2;.+...i._....5.....as....#..5C.{Gk..y.r.n.8...T. ..U ....".a.`{. ..=...:H} .......^9K..'V....{...+.;.^N......T...1e..7P...m..x!..TJ..t...3.h.*\7-.T....}-.-.Q..G.Q...iDe..........Q.6. .....7..............B>...}...me.Y..px.W.'..........yB.. .3...S.....5.$,.TBW...[.3....J..'RhR..$.....M...eN...jqS.Jg...../X.$.e...l.}..*:..O.H../........He..=..B.V...-n.xKi H..O............;....yq.......ZZ7gj.j.R.`.`o...sTMS...........-x.c(..n..!....D....b..bhh.%.8
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65324)
                                Category:downloaded
                                Size (bytes):155713
                                Entropy (8bit):5.065838271067104
                                Encrypted:false
                                SSDEEP:
                                MD5:096FAFC23EB84C35BB350D486E215FFC
                                SHA1:5BBA93B213B9394F7DEB540DD62F52A409F94FF6
                                SHA-256:F9DDD1E64827CB0FA09D74AA581ECFD468212261FA170EC9BADDBD678389B342
                                SHA-512:9349947BC1C8C6431573881261DD131549133D99B2B784A82AB007E08CFD37FD88FFF3670847C7FA42F2D0BF95F3CC913AC12F90ECDEB1D96B28778C09A8D236
                                Malicious:false
                                Reputation:unknown
                                URL:https://bunnyfonts.b-cdn.net/assets/bootstrap/bootstrap.min.css
                                Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1323
                                Entropy (8bit):7.5277706513280345
                                Encrypted:false
                                SSDEEP:
                                MD5:D3703A186B4F8495FA5D7F195B608F13
                                SHA1:68FABA808F937338B4B257E9C73BB94905915D9B
                                SHA-256:9202D03DCC4D173892405D235C856AB7DC359F4C4897BE955F60E965A0483C88
                                SHA-512:D36E410A513AAF3310A0FD0D233A6AF42E6DE065BEC14185FB4A4B0B6E08503DA94181B9B464D4ACC9E4014E709775DDF7BFA7C83C4CE524131E83FE0725B826
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQmEmk8BClbigX6OF_H38guTTeY2W6RMDjvMMQT1fbzVkrR12lLPvOa2vA&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................4..........................!1A..Qq"a..2....#BSb...3...................................................!1.Q................?....)..%...:...c.Y#.'.f..)fc....[.'~.j.ii..h.kT.y.O;n._......j...*"...%e..3f...w7.U.=.....R.T..X.....C..=9.).(.....mlwUxs="..........hg.!n...C..Nd.j..5.YO...C.^..t.w...MX.r.%...olL3.*.&..J...N~M..f.|...w.,c|m.!..kc.OG...J..8.-g....u=V...O.)5TeA...G...n~.u+pA.m..|I<Q.6.9Ik..U:|.~.q\.......b....R?...C&J."T.q.q..<.j..b..c$...._!H.n....4.MQ.G4n..%.#X.;.+E[5f9u.lN.4.....{bK....s%.uo%.sm...........5=R...sP%.._....?.......3.g[...:g.V......)^6....*]....S>]CU-H...)7!E....b...{?.+.Hv.*.....>.0.:as_..~I#.1.{{s...)h.],.q....h.M<..BH6.m8..d.O....".,........!..D.s.5q....e.H+.#.QE..awZ>.V.p.....0.FJf..x.a .8]....Z1.d[|..[..$i......}1..t...R.;.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2019)
                                Category:downloaded
                                Size (bytes):2024
                                Entropy (8bit):5.862803617690304
                                Encrypted:false
                                SSDEEP:
                                MD5:145B186D082D80BAA5DAC3AD94FC3ECB
                                SHA1:D985BB7908704B18979C4BCAC5B29C27B45EB374
                                SHA-256:4A6DE5CA200CE9A0479711DBEF37D8CBF3520E95F101F4809347768D181E0A25
                                SHA-512:680B43B8426F63E87AE2F756A3F1F4D72130F3C3D127732CE2A5A762ABEAB54DD8C96C12BF65D8FF65D5D140E19474D959EAEAE7515527D1D2A6712D91FC9A64
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mattery&oit=1&cp=7&pgcl=4&gs_rn=42&psi=NMZ0U7-KfoFfsJYX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["mattery",["mattery","mattery eyes","battery","matthew perry","mattamy homes","battery plus","battery tender","battery charger","battery acid","battery tester"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{"google:entityinfo":"CgkvbS8wMWh4czQSF0FtZXJpY2FuLUNhbmFkaWFuIGFjdG9yMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRSWk2a3lYYlF2c3plRVlqRThUc2lnT18tOGd1RlBXU1ZYeTlLTUJHSE1lSWc2MlRENFBSc0xaZXMmcz0xMDoNTWF0dGhldyBQZXJyeUoHIzQyNDI0MlI3Z3Nfc3NwPWVKemo0dFRQMVRjd3pLZ29OakZnOU9MTlRTd3B5VWd0VnloSUxTcXFCQUJweGdpYnAG"},{"google:entityinfo":"CgsvbS8wMTF2cHFwYxIZSG9tZSBjb25zdHJ1Y3Rpb24gY29tcGFueTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjVGxwclozSGNHMml5bXhFU2JYRGVkc200ZlQ0UXVKQzRPUnJPVW96UG8mcz0xMDoNTWF0dGFteSBIb21lc0oHIzA1NGU4YVI/Z3Nfc3NwPWVKemo0dGJQMVRjd05Dd3JLQ3hJVm1BMFlIUmc4T0xOVFN3cFNjeXRWTWpJejAwdEJnQ1Q1Z21fcBc\u003d"},{"google:entityinfo":"CgovbS8wYjZmN
                                No static file info