Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://Itch.io

Overview

General Information

Sample URL:http://Itch.io
Analysis ID:1591995

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1936,i,4055038481609207096,12973136956849933665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Itch.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://itch.io/HTTP Parser: Base64 decoded: ["WYpQ",1736954676,"PToEPU42zXYNqfC"]
Source: https://itch.io/HTTP Parser: No favicon
Source: https://itch.io/HTTP Parser: No favicon
Source: https://itch.io/HTTP Parser: No favicon
Source: https://itch.io/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50165 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50163 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: itch.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: itch.io
Source: global trafficDNS traffic detected: DNS query: static.itch.io
Source: global trafficDNS traffic detected: DNS query: img.itch.zone
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50165 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/61@26/137
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1936,i,4055038481609207096,12973136956849933665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Itch.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1936,i,4055038481609207096,12973136956849933665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://Itch.io0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://itch.io/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
static.itch.io
172.67.69.99
truefalse
    unknown
    i.ytimg.com
    142.250.184.214
    truefalse
      high
      itch.io
      45.79.115.66
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          high
          img.itch.zone
          104.21.12.135
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://itch.io/false
              unknown
              http://itch.io/false
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.46
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.35
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              142.250.185.206
              unknownUnited States
              15169GOOGLEUSfalse
              45.79.115.66
              itch.ioUnited States
              63949LINODE-APLinodeLLCUSfalse
              142.250.185.110
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.136
              unknownUnited States
              15169GOOGLEUSfalse
              172.67.69.99
              static.itch.ioUnited States
              13335CLOUDFLARENETUSfalse
              104.21.12.135
              img.itch.zoneUnited States
              13335CLOUDFLARENETUSfalse
              216.58.206.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              64.233.167.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.65.206
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.163
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.196
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.214
              i.ytimg.comUnited States
              15169GOOGLEUSfalse
              142.250.184.200
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.246
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              192.168.2.23
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1591995
              Start date and time:2025-01-15 16:24:04 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://Itch.io
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@17/61@26/137
              • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.110, 64.233.167.84, 199.232.214.172, 142.250.186.78, 172.217.16.206, 142.250.184.200, 142.250.185.136, 142.250.186.46
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, www.googletagmanager.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://Itch.io
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:24:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9831419189381463
              Encrypted:false
              SSDEEP:
              MD5:B7D4633E41B0956E8DCC970242374D7C
              SHA1:728B3441D0F4DBDBFD5B9EAC2EA2E2185FECD660
              SHA-256:7DC079825059FA6B2A595FAEDF763EE451CB127028BF2BD4FD5729CF70CB77AA
              SHA-512:97A1550D10F050F761E36665821618E7C70D7ADA17C5E71564AB53416926C5D412F882C193965E4BEA4131E8EC9724E23CCE27B62BE85435F4C381F2B25CCB5B
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,........ag..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:24:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.000017285891048
              Encrypted:false
              SSDEEP:
              MD5:C7A5A6FFE530B019ED1B6692AF6A4E3C
              SHA1:EE97193E42330FAEFD892D1923060E8F023982B8
              SHA-256:C4EB3176A1BFEEFC24BC2A16213E498184DA45F36D859F60193462418DE79481
              SHA-512:275B4B4F32AA2A5A4EE5ADB0985973206F062549E16BBD81818824FBAF9295BCE7156FC5FC348BB0C4C52D65955E6A9739B17759E5F7BAF792472D4305B13309
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....S..ag..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.010592516938621
              Encrypted:false
              SSDEEP:
              MD5:67ADE565C776E389CB543E78EB2C313C
              SHA1:EE7D5313A22DE4AF88CF08980A09511CA312EE36
              SHA-256:6CDA89AFBA81A97B8D2EA3983D22F4FC8F34EB2B11714C41654A749E35AEB7C3
              SHA-512:7103DB5F78A622F733A59F571EE1DB2A8191841975BCAE1C7426ABD61E2AE184E4AA4F68577490AC2C1D0E869643115EAE25B14A706412BD199125BA4AFB9617
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:24:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.999143394014484
              Encrypted:false
              SSDEEP:
              MD5:3F45491B9B69223FE256FF8376CD2B98
              SHA1:E83DA0ACF5703051470DB11B087F53E68D96B1DE
              SHA-256:6208E205F12BA808061ECE34F5D67D5CE30610D1D4695F55C9A294619F135048
              SHA-512:E95D5A9748CD7A9AC6385377724C3F54360F595CEF2DF882BAD9DFE807151B788BE15491CDEECD965477361B35B70706C248F9A9CD3159C1F7931FD5F74E7D20
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....*.ag..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:24:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.986116431144636
              Encrypted:false
              SSDEEP:
              MD5:B180FCD26B8BBA81C4D0153FB47AEACB
              SHA1:08F57B581F5DFF3732DBEF370AE8599041370869
              SHA-256:D13B5627F66671FCBAA71585ABC495F08B7FBDB91BE91BFC1190DADD531CEF59
              SHA-512:E6BEC2377BF1667D51593DED6D9778AA3B4B9000691A2907408349F4914392EBD89BF82093BACA4C17BD421EA23CF28088E78373491B31220F97A9A610D73D6D
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......ag..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 14:24:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.996244519231382
              Encrypted:false
              SSDEEP:
              MD5:6C39E0D8F0FC179A65295C350D389F6E
              SHA1:760B1E3C11518B001DFC04F62BF4CD195E66B69F
              SHA-256:B4B8B88C49F482F94DA6028ED482EF3025EBE10607A34A504F9DDC9A807E9D43
              SHA-512:44C2A62A54A40E1F384BAEE4F93B2B6270C14262D74FE913D23B1F72AD03FB73DA57EC1FBC7A17DEE106368C8B26ED57083006DC061BD207BAC74ECD10FE5CF3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,........ag..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):56306
              Entropy (8bit):7.994288343952555
              Encrypted:true
              SSDEEP:
              MD5:0FD5B6C8B8CB7E4DAEBE0A6CB5498267
              SHA1:9847989E7CFFC53C3B8C32DE576340A0B1FA16E2
              SHA-256:16EC1A6DBFCF8D5BE6E0194DDE9850E077B790D5EA85055E2D944F8865878889
              SHA-512:8CAD44D214A2B7CFC427E2BEF8E2523FCA88BEFFC77F08651DF941DE3330DC53DCA5A995F99257D490F1EBDB364FD2D5F30506331529B0991F9465FA25D807D1
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE.../52,2/.H.(.,....E....7)....)#.&+)285......$...:.%..%...F.0*!#../(.1$.(...8.&..".....82'O>3<@;.F....-..1...F..>.#(&+...B.B8,3".DID!..?<17,$.=..:.>D?.......=..6.ML@H;0FC6...XE86:6=+.6..;9/-&..D.+"....7=9MQK-...=..6.RPC75-_I<C3*1/'=1!...VJ=IMH./..1.J8,;&.hTG7%.F0!.5.E?6@..DE=hXK/..>-#.C.QB8=...;.<6'XYNSUJ!$"HG<ePB...NH9F5!4...).]N@^aW.B.Q;'7-..A..J.2(.L..#..di`eeX.1.E?..K.O6$.$.W]X....#.QWS.".Z4..F.hmb.4.Y..;...*.MB0./..9....i..\\O[TFs\N.+.fL:.&.F,.rXGX@+.D.mqd>2.Q...-.w...)..4..4.h_Qg6.M#....itovj\.=..,.L7.vcRZ..v|pL..tvh.6._+.h..z.y.=.\db.H.]<..>....s&.boo...rQA....<..I.aE,.1.lzw....D..p`.}dx4....oA.....O..J......y..l..w........zg|.u...zk....eP~........o.......#.....y...qb.p.....v.va..k.O#....T?.F..eRwH+.uc.b%..{..s..v.........X5...t.......|...-./.. .IDATx.L....H...L..C.k..K.. 3]t...I......$..K0.5........Ach..|.D.....{h..,J.2M....?a.Wr'+KeIv.._...OG]..^.y.e.ty..n.n.l..n.c.}..v9y2.Mf...O.7........v[.....Q..a....7r+.#..\..n...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):18195
              Entropy (8bit):7.95930659991072
              Encrypted:false
              SSDEEP:
              MD5:AD620F98DB19B47E882BC6D57510D493
              SHA1:9DB6251896A9C88DF1A0E8F7A1B7E6305F1AC8B6
              SHA-256:2FB334BAA446C00BBF08FF6A971FE6BB0BACCD96F4E16993D989E54BE21D10A6
              SHA-512:7DAC510677B304AC0073FD4A6BD62478DAF3E255D67E554921EF44E97E86C28516FA80413E648709D9F1CF506EFF8C715CD45D93F2079B05DAF4E2EDA018CF77
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE4MjA3MjY4LnBuZw==/300x240%23c/dBBmHM.png
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE.....q....w................]..........v...................\.............p.........qa...........S..............s.....o_..\........e.zo.......7...O......u......y..c......Ri.T.................V...................m........l.......x...k.......q..F................^...............Ph...$!............q......x........`..;2*.....Z........>.....................6..\.^......L..........w..........f.........[...bW".....z....q.....B..a.................3...Z.ZmHKC5-&jP>.~l...\...........r..r....9Y.......nqs.............p...k`..[..s.&D..C.....wap0..v.....i..n....P..t....{.........sN....{.R..'.\....y....<1rQH......~..Z9D....\...J....h........RZ^.zh.2`..x....N..f.......I.............ar...|.....;.....^5.. .IDATx..]h.W../.e..f.../.....?....G...D*.SV.<....*....$........fi.........R.'..X.A. ..P..&...7${..h...k!.c_.F3...s.=..!..hL....")...~.G...".>..h
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):5430
              Entropy (8bit):3.4672353120533055
              Encrypted:false
              SSDEEP:
              MD5:9A3FE3A8B81BBF459C98753295394945
              SHA1:0549A475C5FCE345669877802F80EEFFADFA6FFF
              SHA-256:F5392EBF26BC5E9599340A9E5CEF6644629B2B43BDBEB5C03E8382AAAB7EF165
              SHA-512:1E4978397370430859B3C3C8F18015EC040FA8F1E15EA5086FFBA069BACD537255C7EC9409117A2A27FD401C6B90A27F586183360680915DBED75CDF57A430EC
              Malicious:false
              Reputation:unknown
              URL:https://itch.io/favicon.ico
              Preview:............ .h...&... .... .........(....... ..... ......... ... ...........................UU..``..ZZ."\\.'\\.'ZZ."``..UU......................]].7\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..[[.5........\\..\\..\\.o]]..\\..\\..\\..\\..\\..\\..]]..\\.o]]..\\..........\\..\\./........\\..\\..\\..\\..\\..\\..........^^.1\\..........\\..[[.Z........ZZ.6\\.SZZ.AZZ.A\\.SZZ.6........[[.Z\\..........\\..[[..............``. \\..\\..``. ............[[..\\..........\\..\\..............ZZ..\\..\\..ZZ..............\\..\\..........\\..\\..[[.C............ZZ.%ZZ.%............^^.D\\..\\..........\\..\\..\\..\\..ff..[[.s\\..\\..[[.sff..\\..[[..\\..\\..........]]..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..]]......\\.'\\..]].y[[.{]]..\\.z]]..\\..\\..]]..[[.{]]..\\.z]].y\\..^^.&[[..\\..\\..\\..\\..\\..]]..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..[[.~\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..]].|....\\..\\..\\..\\..\\..\\
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):37128
              Entropy (8bit):7.981493669724884
              Encrypted:false
              SSDEEP:
              MD5:7B2EB456C6C7E584FF5FED3F5DC70233
              SHA1:82348B7F879A6D6A370D774D679FC8C2AF279C21
              SHA-256:75B88CBBF48E0D4B148E91E671E9F27710C78267017F44E63EFD20D25EE7EBF6
              SHA-512:B8EBD6080304A0735662CD0CFFD9C0DB48C38D81EF9336B4100396345B12AEE0D0735F69D1C437ECF81D36E6386AE9405619BAFB25D461E985EA86552319BB48
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE........9...........(...,.6.(....."....8.E.......%.3.?.8J.....&..........1......*.....'.....+..........,...&...... .2+2F..(..,................A......*:8W...!.4+.F...)5B..............-....7.....c.34O...).3$}8.<...%..... .3....h.&E>........."y6.U............#..0.m.(@@...&J=........&!{5:@X.r..w.......... ~3+y@..!-.7... .(.N.....[...0..2..(...^.$u7..........K.....E.-%5.}.(:@...h.u......' ..X....'(6.Q.1!8........2=Opt....)06.G..",........":'DD@f"X81FM8.F$Q:.......-,................./NL4.F(.?-.C..C....h.#.7(.:.:,".6....DIc,.@7,..w..V".......z........."..,9.J..-.&.....p(z.../..........^.h.u...!.4.h .M..6..Z...t....=.q.....D.G...)3YG...PQo<.P.B.....>.t.z..T$d2..bgrXvd..{{...s..6........._.e?bQ...X.dD.X.....h(.6..p.v....AoN...WA.V.\E.Wc.hS.W_.d...r.v....m|o.. .IDATx...k.Z.....$vI3.)...,...1..`W(......0.BW..Q.6....%.p....@f.&.A.z.....,..Mf9......s.8N.6._ V.......s......Zj.....x.Ks.....?.&...4w.D6-Et..$...._...Z..8..S..g..Yx....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (682)
              Category:dropped
              Size (bytes):161487
              Entropy (8bit):5.378165590406237
              Encrypted:false
              SSDEEP:
              MD5:05229FA987025C86BFDCAF7AFA818446
              SHA1:E22E481FA620B82E8C3E0F3D79DDFD7B32E67228
              SHA-256:60975EECDFD5F2161806A4D74D18A3032619E1980FAEBA376C343F497EC47E32
              SHA-512:9C5C0E45935741C9B6FCCCA44DD4905EA8D02DAF42D949154B36DF470709C14E464EBDC84A63D0728A9CEC898D26F75620C8C41CCE00C204E42B05D8505D42C5
              Malicious:false
              Reputation:unknown
              Preview:/** @license React v16.13.1. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.'use strict';(function(d,r){"object"===typeof exports&&"undefined"!==typeof module?r(exports):"function"===typeof define&&define.amd?define(["exports"],r):(d=d||self,r(d.React={}))})(this,function(d){function r(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function w(a,b,c){this.props=a;this.context=b;this.refs=ba;this.updater=c||ca}function da(){}function L(a,b,c){this.props=a;this.context=b;this.refs=ba;this.updater=c||ca}function ea(a,b,c){var g,e={},fa=null,d=null;if(null!=b)for(g in void
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):25258
              Entropy (8bit):7.979553740817036
              Encrypted:false
              SSDEEP:
              MD5:A9091EDD8087B0FE6833C2CF903A349B
              SHA1:75F3BC0BC9EBED1AB402F51584A6448A0D4837D7
              SHA-256:349C0EBBA79A381E391F6FF8CF84F40AD1B6E252FF13D9BA36EDBABD5148C7CF
              SHA-512:F2FE313BAA06B623F6EC4D951A82B0F7AE704D5D3B0CCDBB56AE9A09EE9A1D830074DBAB4A6E88504B7B46BAC35C9062F404347DEA10CE6BBB20AEACF5D1BCB4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE.............................................,.. ........%..E".;../..'.....S$.W&..<~\(.8..B..N".E#.2....k..-5..i/._*.2..?..@..l1.q2.v5...Qf-....<.J!."...3K..c+.H...9..?.:.{F..O%.V,...P.@.<..y0T..)|5.n+\..<^*..p...L.C.......g6...7..9N....b...9./....A<..Q)...2.. .n'S#k..Q..0..Q....e'...b(i...........M....Y...6.H....{...R....n0......t.........7.G.o/...; ..I.r.z........x+u&...T`*..c...8..?..V....J...U..`.....?.k%.6..5Ye=.?..-{F".r0d.K..]\...<R...w.e...c..T.C....=..wS.]....7.\!+.....A....c.Sh3.1.y.1....x&DF(...3.c'...G..C.x....S..D.X....p5W.0.&..9m.V.l...B...C..k.'vJ..7..K(...sC2K%9.I.y<..c.ls.......y=...(.G....N5.p......q....K.....r.:.z>...b..X...`9...h~VM;....6.....Z%..\Sv....."okOd..5.X.....W..?.VE..Z..~.t6%.O(.......Gc....T..|bFG..P.p\..].!.. .IDATx..Mh"[....KK.O....FE%ba4.H!......Z^/...ih.@\L....JCV3.|..m.,.f.Y...=...3.Y.,...v..U.*..M.v.H.1........$...,..o..*.|(*,r.>yx...Rp.....d...@...K...e.0V......e..9..\.h!/..6
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62351)
              Category:downloaded
              Size (bytes):109568
              Entropy (8bit):5.151092729969075
              Encrypted:false
              SSDEEP:
              MD5:DC43618F4D8E4BEE2E49185403F88255
              SHA1:2F392A122E76087249DBF942CE23A12F6CC62F3A
              SHA-256:7C4D2C26307C5DAFFD8012D19D762F41DB7C364B7392FA509E5A9E0ADFE216F2
              SHA-512:6580AE609E4674637F7D758B2919FE989565F5B1AF9998B334394E0FDBC17E74931D6D5D3E314DBE96771C0A55DAADDCC3EDACF3F83CF0D01A7E925C40C4F00F
              Malicious:false
              Reputation:unknown
              URL:https://itch.io/
              Preview:<!DOCTYPE HTML><html lang="en"><head><meta charset="UTF-8"/><META name="GENERATOR" content="IBM HomePage Builder 2001 V5.0.0 for Windows"><meta name="msvalidate.01" content="3BB4D18369B9C21326AF7A99FCCC5A09" /><meta property="fb:app_id" content="537395183072744" /><title>Download the latest indie games - itch.io</title><meta name="csrf_token" value="WyJXWXBRIiwxNzM2OTU0Njc2LCJQVG9FUFU0MnpYWU5xZkMiXQ==.XETtMA3KScMpwwZaoBCeYDctE8E=" /><meta property="og:title" content="Download the latest indie games"/><meta property="og:site_name" content="itch.io"/><meta property="twitter:account_id" content="4503599627724030"/><link href="/static/manifest.json" rel="manifest"/><link href="https://itch.io/feed/featured.xml" title="Featured games on itch.io" type="application/rss+xml" rel="alternate"/><link href="https://itch.io/blog.rss" title="itch.io blog" type="application/rss+xml" rel="alternate"/><link href="https://itch.io/devlogs.xml" title="Devlogs" type="application/rss+xml" rel="alternate"/><
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):32396
              Entropy (8bit):7.988434285675103
              Encrypted:false
              SSDEEP:
              MD5:7FF0E8F295931F3BC3C558385D4DF524
              SHA1:A943832DCE141C925C2F130FE716E2DFBC9008EB
              SHA-256:08711DE7D08B501772E85210082C9B087D7CF6B36A25AC7AB3BE3D46406F7F8E
              SHA-512:8332F47503F514889ADBBD0CD30913928FCFE8D8B2460D72139897C74614C21FFBD669955C54045045C01AE3F33B0580CD5F5AB8CB12901F7DD69B4AB75DEFD0
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTEO>.434..3...322O=.432N>.213N=.992L?.324..0;;2M<...5875<<4544...^0.Z3.762246<$.V7.%%0R:...0.....0..0........0....~.PA...0**0..............0..0......7+&9'!*.U6/,.x................2.h..0D9p..$^.Q@....R@..q.L7....I3....O>.3Q....\G..k.@5.......@H.......d...V.N...DB..7;.c....J.5.Rk...)W.O+..o)(=H4L.R~.A@4G6..v'^.0.e#...C...y.B...k.gQ%....r...+B)..N[S.."ER.[q.`.."+.a../....N.;B)xRK~zZ&Q,.JYf..l`aJ..y.O@..:2C..u03%>*....[[....IqT ....5E)?<..tvg_J.Z.......Dp.b..DX1l...A...Y.7&iDE02..$.....Gp....O...<u.x.Nc?.B3......<.v&!.0.a...>.n.t.I;.5.giOiw.Y@..THI.....!p,............l....."7.fj..[.....nh........\.;...;V........@.N=.\u....xt_.'...y....N..d..@.u....................M....#V....o:....e..t=.....M....C...S.....w.......Z.m%...............%S....L..... .IDATx...h.i.......4i~..K..............Y.f..+v{2[no.f.\~.zRjN=..IB1x......hY..........,=B.....q....y.......8.$....>......>......m.........2I./q. ..h...O.^a.3}..(.5.Rd@3.H..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 700 x 75, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):13808
              Entropy (8bit):7.964139064040876
              Encrypted:false
              SSDEEP:
              MD5:5283D4FF16D06584A01FBE7DAD9BBE2A
              SHA1:0A99AC025FA918C408C670B9110E10E416BB7F6E
              SHA-256:64ED16B22BA25EAF49468C050802F852097D562DB6782D9B302C15FB7554F4ED
              SHA-512:55BAC98AD0E3946BA1E091CD5477757C737975027887FF106FB337726F5164AFC071BD925F18662CBB252C68CD17B9599E3E22BBA0BF56E00C7192D848C102FA
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/images/app-banner.png
              Preview:.PNG........IHDR.......K......l......gAMA......a.....sRGB.........PLTE333000...............Liq.....................y+-&&& ### !000..............x..p..i..X.hE.vA~Y..o-.....w_F..U..T..Sr.Nf.Me}Fhw=fo3cuU|.iM....I..l..}."d..H`5....pfwifqjjqppyuw}|...........sx.......f;.wC..a.sD..Q.na.a].a].SR.NK.II.E>.C>.>By2=z'".4"..........................................eUF.................q..y.................d.b.Y.6C.$...O..t ..I..6.:e.R~?_ykp.y|.............r{.jq|fp.do~`kz[cvS^pMYgGRb?P_>HZ8AT4;F-7A")3+ .9*#M0 A!.1..]..S!SaEn..y...QQ.iZ..d......v..^.k.l..^syKeo7Q...............................H......x..j..d..r....t...)...c..s..f..X.jK%f2#R?5.X3.b..{..B>.,%.........[.;.......|..o..c.5q.[bjJNULKL,,,CCD(((=<>888SSU\[\cbchgi....................................}x.r.f.K.N.3................,..?%%&444&.E=....tRNS........T..&18iz...)....2pIDATx...Ak.A....L2.^.c.V."J..5T......RC%w.^.kMO..l..l..L........`..d...a..i.......V.$.k..R'..+..r.s.|..M.k....7.o...^.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (35944)
              Category:dropped
              Size (bytes):113092
              Entropy (8bit):5.207346882158855
              Encrypted:false
              SSDEEP:
              MD5:654BBC7255AACB5A75A921DF8BC05532
              SHA1:C3030F307D641D18F4C235DDEE1F9DC6B6CEE5AA
              SHA-256:41E5D2A413A8F13318CD86C56489CCDB916618EC719516C32B733D8C3C451ADB
              SHA-512:D6FBFD4214023976051D0EF45EB24C1A110A3E2AE7D20CD323BC90312DA91D5CF69A111AD3F8E98179B99AD0413C49781B2EA3D1ED524035F738F98AD666B8D4
              Malicious:false
              Reputation:unknown
              Preview:(()=>{var st=Object.create,Te=Object.defineProperty,at=Object.getOwnPropertyDescriptor,Ee=Object.getOwnPropertyNames,ut=Object.getPrototypeOf,lt=Object.prototype.hasOwnProperty,ct=(t,e)=>function(){return e||(0,t[Ee(t)[0]])((e={exports:{}}).exports,e),e.exports},ft=(t,e,r,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let i of Ee(e))!lt.call(t,i)&&i!==r&&Te(t,i,{get:()=>e[i],enumerable:!(n=at(e,i))||n.enumerable});return t},De=(t,e,r)=>(r=t!=null?st(ut(t)):{},ft(e||!t||!t.__esModule?Te(r,"default",{value:t,enumerable:!0}):r,t)),Pe=ct({"coffee/bundle/_react.js"(){var t,e,r,n={}.hasOwnProperty,i=[].slice;window.R||(t={},e=function(o,s){var a;for(a in o)if(n.call(o,a)&&o[a]!==s[a])return!0;for(a in s)if(n.call(s,a)&&!(a in o))return!0;return!1},r={},window.R=function(o,s,a,u){var l,c,p,v,d,g;return a==null&&(a=R),u==null&&(u=""),a[o]?(I.in_dev&&console.warn("Already declared, using existing:",o),a[o]):(s.trigger=function(){var f;f=$(ReactDOM.findDOMNode(this)),R.trigger.apply(R,[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7726)
              Category:downloaded
              Size (bytes):301363
              Entropy (8bit):5.588344217662403
              Encrypted:false
              SSDEEP:
              MD5:0045B0F423A821FFFD2EF718ACFF1970
              SHA1:A92AFB5E4B81D9B293222C554E0A1EC5DCF01BC4
              SHA-256:BA7727C312F4AEEB76912458AAB0EB97C3996F6B565B98CC5F0126846144964A
              SHA-512:E68566CB8758642FF5D85BD87D842F63DA14B2222D8E714D08C2D410031D71FB135207761AD460F42FD4D4926FB516EB48AA95DA573DE705AF98413BB727DDF4
              Malicious:false
              Reputation:unknown
              URL:https://www.googletagmanager.com/gtag/js?id=G-36R7NPBMLS
              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 794x635, components 3
              Category:downloaded
              Size (bytes):11296
              Entropy (8bit):7.730908646370889
              Encrypted:false
              SSDEEP:
              MD5:4A33B67C1E4C04D3CC6C9BE0A582F745
              SHA1:C99ABB50A166B06C1C77E34DBB3A3AA412E7F7FA
              SHA-256:C12A33FF1BA4AA9DC6F5B919043A0522BCFE84278F253A2ECFFBDA1E82A032FA
              SHA-512:BCEE7CB823B0E73D07303AB73085B63EB66FA9D37790255283BB27554583F909FDE130D57B678B296FD26481F8680EF678A8213516A56B6BD5818AC01E8CCA49
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1hZ2UvMjg5NjU2NS8xNzMyNzk0NS5wbmc=/794x1000d/8qiDXK.png
              Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......{....".................................................................1aA...............................................................?.. ... 88b...8!.8P..QQ.......qP....".8..p.).e....8).B.......!.G.`..".B..qP....q.b...9.EA"..".).#@..H.....EH.H...........@..!...!.r.R..!......D.....2......R....!.. &C.R*@L..H|.p....xr*EL.$T..T.#...? ..<.....8\.p.....88..`...8`@...`..h...!.h..8......8(8JE.P..(..Pp@......D8"...8....|.9.EH$9..ED.T(...EH."..*@.*A".PH.....H....A!.r*EB..r*@O..........L.".U".d9."..H.*EL.8|_........L..I.L.9.L.eS .eS-&U2..Ne..A...k2~A.......3*.k2s .eS-&U2...-.. ..ym.A.......<.-.. ........P..|0.8..@`D........CF.0....8. ..D8"..(..S8P..!.DT(......D.(.....)p.|>.p.>..). .."......$T... .R(R.A".T.*A".U.*A".PH....PH..EH.EHr*E."..EL.<..I...s'2.eS"..T..U2..U...?'2.eS .d.Z.d.L.e.....Z.*`.L*a.......7.9.c..7
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 220 x 123, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):19374
              Entropy (8bit):7.982776426659801
              Encrypted:false
              SSDEEP:
              MD5:6E48D27A9985EE0FCD8EFC928F3F4D6E
              SHA1:F62A8313A44913704B3B20ABC333AAE44E8AAC31
              SHA-256:036ED77AB473D1DAB953653BB3E86A2D403D3BB03995FA42721949B484CE6E80
              SHA-512:0B7166D2A50E687EAADC8E08172F0A375F671747D70A0D2E243354C8993404C6A98EF9058CD11E7467A88F5E5F1AAD137C5E1F8CE00B9AEA57A81A9277235CB4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......{.....(.......gAMA......a.....sRGB.........PLTE.......................................&"..................................... !.&5.!.../..)..&........1.. ....(8..,........%....):.'$.!..*'.....#.....*.2(........$.#..#4....J`+...'.....AW!' .Lb-2H.h{@.".#2.Nd.I_(...o.D."..,.F]'...-;.DR.>U.^n0...#..Yp8iz:...<R.5L.Zh(ev9...:P.Pg0%7....-?.i~HAO.P^.n.L<1.We%, .l}A.E.]k+Tb"P`#_p38N.'*.Uk4$..Si3=L./+.hw4.%.Wm7ap/0A.Yj.5/.DZ&n}:dt5.(....r.<...HU.:I.7+.ezFat:...q.M`v@BZ .3.S`.x.E\s<ex?...M[.*..>7.IW.r.E]q8...DT.2 .Qd(. .E:.Sf+Ym1br4)=.Th-MY.3$.pz1...8M$v.=H[&w.V2I./E.7E.&=.GX.*A.Tj7G\0.8.44.:Q$.).u.RE3.iv.=*.,/.BX)gt-J].?T+..`.2.I@...jz./r.*..r}.W.....`..@Oe3m}....9%.;>......ybp...3{.J..:an(S=.]j.WF...G......QO[...J..|.....le.Ra.}.4FF.QN.^Z...xK.Xe...`dfL..>R`5..FO!_O .>....%....U..]....a.qrX4..TdDu......+...`O.PC.. .IDATx.<V.k...N.......y!.-.!......>..w.....=...0.$..cj.Yvphp...@nD!Q..r.<...W.....-}1....{>_..T6.......(.EKQ..p8......s..).mUm6.....y...:.s.\.[..]"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):27412
              Entropy (8bit):7.988786940074941
              Encrypted:false
              SSDEEP:
              MD5:A47E23A2C05D88A7F8F92A4D419325AE
              SHA1:E6A00672CEA1122CCBB8EF12E1B560A768E85A26
              SHA-256:0911ABEB530AD56AA2BDB7EE8DA316D81B72CFC8C1D79844E9022813A1F790FB
              SHA-512:67317EEF3491B4FC49325037F0A2D4855EBFDE86F132ECDCF6CE4B610A24FABABB3D1DA1900D8D54227CBE1E13C65C7F4DA0EBAE0975E0F8D50CC50968876963
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE4ODI1MjAxLmdpZg==/300x240%23cm/aPzr19.gif
              Preview:.PNG........IHDR...,..........(......PLTE..7*96)8.dM.cL..8+9...:-;$.+..9,:=0=1$5........4...(.... ......>1></<...&!5......5(79+93%6..bL.....+#60"4.....4'6...*.0......!2........(@3?........;.;.............'.oP.....%...;,9?2>.....".*..A5@..!,.1...D7B...qQ...eM...2'8........&.-!.5...%7REL~pi.....hN.....$...w.s.........G:D...."<-:......VJO8*9..(.+.~r.tl.mPvgc...jO.|UN5=A/:.`K.ypS8=ZOR......iQ._K.^H.....z}ME.H5.aJ.fO.VH...L>G...fBA......yke.....`SUmuj.ZI...eXY...OBI....v`>?.yT.F3..1vJDG2;..u.ZDsGB.3"..|s}p...j]\.nP<,9.......0.O:..1.J6kDA....vS.QF.eO..y..~rea5*9.sR...pb`Z:>dld....U?.dLVYX...........PF..f..2..{..z.v.T9.TH7)8...oV..*.-.._b^..0.<+...\J..G@H.%.....w].X}.y...\@q;6.x......._/0 .$.q.....dB.....k.yh.hJP!&........{.k^kGD6$3..&+):=..wpj@'3H......G*3.s`8.... .IDATx...O.y..g....."(..(jE.....#...E.A....V.6...k`.9u].T[.....6..K..m.....dc.`.>..M..%...........4+.5...3.{^.....~ 8.....ZH..A%*..;....f..j....A....f1;:..Z.`..........wfcnU.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2048), with no line terminators
              Category:downloaded
              Size (bytes):2048
              Entropy (8bit):5.147427057755637
              Encrypted:false
              SSDEEP:
              MD5:20C084463E27E3BFA776F63C1A0B57F4
              SHA1:B07BCD0A8713B324560021DAA9B187F8C8C3F984
              SHA-256:D3C74450DB925182FB9D1C3BE25FAD4E9B04D82E7CCC7D014E06BEC4BF98B7C6
              SHA-512:036A97CC2D5881B498BC8DD1ACEC0956052300B24CF7A1861BB6F75FA4D562208A84B84800FB5F97EC7682B023778CC0B19B535877213D70EC91EED36A82F626
              Malicious:false
              Reputation:unknown
              URL:https://itch.io/game/popup/3164522
              Preview:<div class="popup_details" id="game_popup_4783545"><div class="game_title">FOUNTAINS</div><p class="game_text">The Fountain of Youth was hidden away. Nonetheless, it is fated that a Usurper will slay the Ageless and unearth it once more. FOUNTAINS is an action-RPG about fighting your way through a maze-like interconnected world. You&#039;ll take the role of a hooded stranger, recently imprisoned by a tyrannical regime. Will you escape and uncover the mysteries of this war-torn empire? The world of FOUNTAINS is designed as one giant dungeon. It is a tightly packed labyrinth which twists and loops back on itself. You&#039;ll constantly find new items, powers and upgrades to unlock new parts of the world. FOUNTAINS also features an online message system. Leave hints throughout the world to help out your fellow players, or trick them into doing something foolish! Master tight, high-skilled combat and defeat punishing bosses against all odds Find new abilities and tools to help you to defen
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):2351
              Entropy (8bit):4.00527876801347
              Encrypted:false
              SSDEEP:
              MD5:431DD759E379943E905E08C0E18C2852
              SHA1:E121F4ADCBD75F71B91C4D036CB68E8C906B6E9B
              SHA-256:B6F119B494DC1665D0C43B53576B7141388775F4AF44210DA9F110F6C9B10AE0
              SHA-512:69CDBA236014A30DAD9E20A3B2B011CD06EEBA416CC89CF6AA78898F112D9F945E671E21729195211C531AFD2D60652E811C07A238E83DEB81F7706D32AB9AD5
              Malicious:false
              Reputation:unknown
              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="235.452" width="261.728" viewBox="0 0 245.371 220.736"><path d="M31.99 1.365C21.287 7.72.2 31.945 0 38.298v10.516C0 62.144 12.46 73.86 23.773 73.86c13.584 0 24.902-11.258 24.903-24.62 0 13.362 10.93 24.62 24.515 24.62 13.586 0 24.165-11.258 24.165-24.62 0 13.362 11.622 24.62 25.207 24.62h.246c13.586 0 25.208-11.258 25.208-24.62 0 13.362 10.58 24.62 24.164 24.62 13.585 0 24.515-11.258 24.515-24.62 0 13.362 11.32 24.62 24.903 24.62 11.313 0 23.773-11.714 23.773-25.046V38.298c-.2-6.354-21.287-30.58-31.988-36.933C180.118.197 157.056-.005 122.685 0c-34.37.003-81.228.54-90.697 1.365zm65.194 66.217a28.025 28.025 0 0 1-4.78 6.155c-5.128 5.014-12.157 8.122-19.906 8.122a28.482 28.482 0 0 1-19.948-8.126c-1.858-1.82-3.27-3.766-4.563-6.032l-.006.004c-1.292 2.27-3.092 4.215-4.954 6.037a28.5 28.5 0 0 1-19.948 8.12c-.934 0-1.906-.258-2.692-.528-1.092 11.372-1.553 22.24-1.716 30.164l-.002.045c-.02 4.024-.04 7.333-.06 11.93.21 23.86-2.363 77.334 10.52 90.4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):28018
              Entropy (8bit):7.97484646891309
              Encrypted:false
              SSDEEP:
              MD5:384B0755FCD7C4C4335A5969640AC096
              SHA1:5575CA99C71C143C4BEECC1EFF369161A51C4331
              SHA-256:7736569558F74A74DAC87B59F540A65F7118A065B48680E41B59D1CCF1A892E2
              SHA-512:2BC362D6DBA5448C04F429F0DFF54F6BFD1547CEA645FEA6DAB8521B4D9AF9E153AB2B32C2EBA27436016FE7C910247A603B7BAE24A77172ACFD341980E13303
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTEDh.Mj.\l.Rj.Uk.Xk.Pj....Ki.Ii.Gh..v.Cg.Wj.en.Oj.[k..v.lo.^l..r.Fg.cm.dm..t.u.u.Lj.Jh..w.|r.q.u.s.`m._l..w.u.t.qp.{u.bl.Tk..u.u..u.]l.Hh.Qi.Qj.Hi.vq.x.x.po.yq.s.s.t.w.gn.rv.w.Tj.Ji..t.Yk..x.no.w.|q.v.hm.}t.}r.xp.v..x.v.tp.in.qw.z.{.|y.t.bm.tt.kn.w.s.w.uu.....w.u.x....ko.w.z.|.t.t.zt.s.t.x.xt.z.z.u.Vj..{.|.z.tw.v.yx.up.r.Pi.~{.{.{.ws.u.Ni....ow.wu.so.q.Sj..y.|.xs.x.ns.vw.y.sp.;_.Wa........w.jg.z.@c.X[.bp..y.ir.@f....;f.FO.`c.R_.......O].6`.]`....Qd.<N.3X.AW.I[..v.ej.2H.Qj.^h.......z...Ye.nc.z.df.IV.QW.ph.rs....eq.p|.e_.......yi.....NO.>I.ml..........Ka....^W........)P..p.......^o.~l.....rl.wb.....x}...dT.Nn..g...s.Uf....)c.w....lX.o.g.l."@.a|....gv..t.....|....|.k......t.^.Yw.Tr..u.cT.... .IDATx...k#....)0...D.....H..H..7...n5.....`.WH0D`P.s....L..H...)\............!X1l.3../..Y3G..b...{.9:...C.u.#......e:..".m.g......t.X?......c`....Q6.Q.yyR.4..2..l.0[....i.8Nk.:=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (63813)
              Category:downloaded
              Size (bytes):558092
              Entropy (8bit):5.02411241658403
              Encrypted:false
              SSDEEP:
              MD5:D8C7A8980BC30E5C993E0848C6ACC413
              SHA1:4CCCBA0BFB950AD34F411C25EAB1CEB73560B686
              SHA-256:7BDCFF90E83BA2C08E1B3FB17114D89718CE9C056F7B581615CAFA47377A85D9
              SHA-512:F77C66385818F76FA15B7590947723CBCB09D6629C500B97B0DB66F625D2EB639B7AAD4C0AA154605ACC3E32A3DC3B2AE36C2176AE12F361ED97F21C1482EFB0
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/main.css?1736815144
              Preview:@font-face{font-family:'Lato';font-style:normal;font-weight:400;src:local("Lato Regular"),local("Lato-Regular"),url("fonts/lato-v14-latin-regular.woff2") format("woff2"),url("fonts/lato-v14-latin-regular.woff") format("woff")}@font-face{font-family:'Lato';font-style:italic;font-weight:400;src:local("Lato Italic"),local("Lato-Italic"),url("fonts/lato-v14-latin-italic.woff2") format("woff2"),url("fonts/lato-v14-latin-italic.woff") format("woff")}@font-face{font-family:'Lato';font-style:normal;font-weight:700;src:local("Lato Bold"),local("Lato-Bold"),url("fonts/lato-v14-latin-700.woff2") format("woff2"),url("fonts/lato-v14-latin-700.woff") format("woff")}@font-face{font-family:'Lato';font-style:normal;font-weight:900;src:local("Lato Black"),local("Lato-Black"),url("fonts/lato-v14-latin-900.woff2") format("woff2"),url("fonts/lato-v14-latin-900.woff") format("woff")}@font-face{font-family:'LatoExtended';font-style:normal;font-weight:400;src:url("fonts/Lato-Regular.woff2") format("woff2"),ur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):13879
              Entropy (8bit):7.9800252454886715
              Encrypted:false
              SSDEEP:
              MD5:60D9BDFEBD874626DFFDF98006C66021
              SHA1:E73F3E140CAB7A17C5113793B85E9E17BD977A54
              SHA-256:662F48E45BE21E21018CCDE8C2EAB760BB2AEB088348CECE9744B35C58BFD6D5
              SHA-512:843D72C6D916A1B1A713005A6D81A476BC5847CC2924E4F93A04B56CF411CE9CD52184984C092523EF069A102F4F7F318D37C05507C25264A4423594FD1BD609
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5MTc3MzQ5LnBuZw==/300x240%23c/UU9z72.png
              Preview:.PNG........IHDR...,..........(......PLTE.....................................................................................................................NRV........................................................................................................'()..............>@A......DEF...@CD[ae...yyy......689ZZZ.........##$......JOR.................$&'SVX............/00...............<==~~~...9;<**+krw...134...................bbb...RRR...qqq........LLL...GHI.......................456......ggg}..+-/......kkk.........ttt{{{...X^b....---v~. !!......FJMddd...........hot......^^^nnn_fj.........z........TZ^......elpqx~......HLO....................bin..............nuz.....NNN..............t{.......................................................zzz.......................... .IDATx..OH......./....d.....4R..BwY...V....T..y...A..(....`.B..E$*......!K.BS)$d.&.1..A7=...;..........r..;..s~.|.........rX9..V.+..#.a.rX9..V.+G...a.rX9..V. ....a.rX9..T.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):281
              Entropy (8bit):4.858798718413251
              Encrypted:false
              SSDEEP:
              MD5:EEDC1BA7DB95260F266188376A019546
              SHA1:51113A58437BB42F198F42048969A21BEAE2B62F
              SHA-256:56DA4A495ABEE958D6D826A1B8BAAF35E0C35C791CEF0D1F7F8E3C5EF3C5C584
              SHA-512:05DDD5CC51C7F3660CFACC47CB85AAC0BB13291D59DFB05E65439D1E39E3BD6C7CA9BF3440CB356B187BE5E3FE994223DDBE8CC9B6DC8A373F48322770658155
              Malicious:false
              Reputation:unknown
              URL:https://itch.io/static/manifest.json
              Preview:{.."short_name": "itch.io",.."name": "indie game zone",.."theme_color": "#FA5C5C",.."background_color": "#FA5C5C",.."icons": [...{...."src": "/static/images/itchio-square-144.png",...."type": "image/png",...."sizes": "144x144"...}..],.."start_url": "/",.."display": "standalone".}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):19156
              Entropy (8bit):7.972906794147068
              Encrypted:false
              SSDEEP:
              MD5:3F6072726B3F16A08043A5A96E63C7C2
              SHA1:9718FEABB037E76A4922BFBF258E5256D75D61F4
              SHA-256:24861C8C10D7B79F9054F7699E6F333718462C4FAC4FA23E4EB1C7ABAD78F3B3
              SHA-512:BF6EFDE22F2BD5C352E47907B72014ED76118AF44017F883D8E59BB8561D3CA2E1AC32A672D18B311AECD73D47B6553131EC3727B7501A62D8510F860F1702C9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE.......................4...!<....,X..0.....9....................&....(O.%G.&J."?.+R.......7#4e.,R.. ... 1_....$C...+c..(...r!N...........?.+........#............+A;5.........WOH..<#+?.#Spf]......*a..YcZOj`U)(R................}v......H>5...72......wme.........^(T..T.....']..........*T.)".......7..)...^.A.....0..\....$P....v:.....I'......C0.j*...........W6.(....N2ZSO..0MG@..0...{#S.xd......69.....K........C...............M..7;ST4........!\..(..........8.....V}tn.~..Q.'<t.....<m.Y.w!/3C\.b..K&O..-..........a5.a<ic^-!.....t.6Q.R7'1R..ZC:...SWj...C.k..`..z.,i,.......2gj.....l5-.....!....hO.[L..:g...}]ACP.k8^H9..S.GA.pY..pd.8......r!..aK#....4.{....vBvZMwGF.xV.?JbS....._..,.;4gQ.....S.`..S....L.4...V{..,. g.2g.....ne...LF.h........Dy.. .IDATx..mH[Y.....$F.L..$.yk.T]Zo..f].@.-LiM..:..Y.....B.C..3..t.....L!.f.ReJ...v.!]....2.8..t.....9.M......_0.^.....s...s...).z..&...*"'N*.Ra.'.V.....K9X/......%...H.W...<
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 12 x 20, 8-bit gray+alpha, non-interlaced
              Category:dropped
              Size (bytes):173
              Entropy (8bit):6.332028674037098
              Encrypted:false
              SSDEEP:
              MD5:D17F7914C9B59FD6C04C56528C9143FD
              SHA1:65547A683A4E51E814F5BBAECEFE7DC3673A0500
              SHA-256:498541BC42C26D996BA5A9F17C2040685799DBCFE6CE0424CDF307C3458BD910
              SHA-512:18FD093CD34F093AE7CA0886CF3A39B7F11DAFF7042E45273AC3B51B23F8FC2CACB9F271037CBE53AEA05914439BBDCDC20659CA745B67E3DB12A007EA1B7D4B
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR....................tIDATx..K..0..P.J.."....."x1.Q\..U....c.t.U./.Yz.u ....4.C.A......L........L9..3S........6.j.......v%.D.vkQ......^..N.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):35061
              Entropy (8bit):7.9929013135864055
              Encrypted:true
              SSDEEP:
              MD5:80AF6B2AFB1D68AB23C529796E915BDB
              SHA1:0ADB595794E3F0F497FA610D7B21E2DD7028EE4B
              SHA-256:1A434DDB01F7F9E9C195C81AB929FFC8E1D0A3228DD6395EB9D19215BE2AFE1A
              SHA-512:DCE28D9D7084CE8DEBEA5B41F5DD1F3B0A51E3B1AF45AB3E8C49ECC96459CB27F7CF0732482F1037EF380BAE527471B8A182C502E3E9736DE071D97D7AD59ED3
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTEGpL...l.LJy....m..l.................m...7.l.-/V...m......IM~.m....HL}......l........................JM~KN.<FxFJz?Hy.k..l.GK|BI{..EK|.o.W\.8Ew.m.MQ....GK{.......p.VZ.QV.LP..n.PT.OS.KO........DHx....UR..i...,.d..r..n..v...SW...'..$l^.SX..i.Y^..q.4BuQP.`X. "D..<..@.s.]b.....YT....[`... #%I|`...113\-0X...1@s..)+Qh[.BFutb.=@n]V.@Cq..7...IN.36`8;f.y.:=j.f....p_..u._e..g.wc....dZ.&(M...VY.68b...|.zd.}e.)<pGQ..v..}..r....+.U.t.ch.3<k.}...2x]..t.....z.....p.gm.xh..y..q....9Ct...EK.....+......@M..v..l..._Z..}.sa.la.OY.pe.fb...LU...?...f^..!G.l.GT.nh.`^.;F.sX..v.vl..&O.{...!+U~p.+4`.....g........$1]YO..h...3C:a*7fiT~..........0kiT.^Nw=/NNCo.~......RIu.i.......#5p..pv......}`|...}m.(.;P@d.u.bMg....y......2&D........UDO.y......{.......tRNS.]w.....v.{...c.}.J.n... .IDATx...O....n+I.V.vw.....3..|..<.8..w6..$..HB9..c.0..a.t.'.."H;...iK.%l.J..].R.4..A....).~.....}.OI.1.l..-l|..|.......er...x%....2......?.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):44686
              Entropy (8bit):7.993853163643651
              Encrypted:true
              SSDEEP:
              MD5:2962B96BE71754F1E0306954C5358D09
              SHA1:83612374D25F13BBEB3125E25C885E2D93894D5A
              SHA-256:308871A25AFE2B345C4785BD0DA57A9BDCE15C667C96AED14EC86C26C0B93706
              SHA-512:B32BD5E46DEEE53BDC70BB006EB3E6BA3DF61F4E6A50B3C540912B549A4269952665030DE4460E1009A4F026AB0A8E6BF35C40A494A68253FDDF552B298FB99A
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE4ODk4MjQ2LnBuZw==/300x240%23c/NBY3Nx.png
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTEDw.."#...K}......./hi"........1np...&....!'.....0jl)..7..G6'(...9$?%!......D2#...-fg3su;....08|}K$.<.....=..K:,J*#9..A..E..fQD)..8*.h..jVHC..j.....Q>...&......<.#..8E...$.Edn2#..4....%9@S..O..n[MvdTV..../...H..2qr.$?g....9../DM!+1.,.!18r^Q5xz^NASs.:U]...e..V... '+>G.........WC27=N......?\e...=M`3KT...Y....*d..`..o..+$ *2=...5..:EYIlwNc~B..|i\...e..UF<.+J_I;6wxU+.Rj....^...!!..$\.....q..26G!Id.%,W.....Z....e..{P..J..e.....a..X2%.,,I]vK...&$=x.\...5R....CL`..o..5m....#%..55[.....c<!I@9.qZ~..m.......H..E..S|.>..a..mH%EUk...g"....'*=..j..............t,`.<62..}...{...{`C.....#Tufx|.C-...vS1?.....]x....r..o..Zmdl..=..v..WWR............kea`...Z..t...........`..o........xqo.RS.....P.....%]b._3DLH..........u..t.y....~}....f.f..X..U.....I...@...qj.M...).....tRNS...m.2. .. .IDATx...n.J..3Vp.n...Z.....l.<..H...7w..u...5O0....}..V.wNU./.....$1......b..8...9..v..N....;.[.....R)..3lH.o.........!.pKy..G....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 210 x 105, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):40748
              Entropy (8bit):7.954176897803245
              Encrypted:false
              SSDEEP:
              MD5:C76E401A3F512727437D712F1CAE247C
              SHA1:4BDD38B4B60E085EA3FA861315EDB8F4A51BFB6D
              SHA-256:8A92A7A3B28359B415254B349289E8DE39EADA0DD8506D85A98C5F2AA79307E0
              SHA-512:C8318F99D33C63CD43331D1FC6A91187B377086FFCF5EB8339C80DF100DB2C352B973A69873817E4051E8AF2E9292D5E0A96DD150104386EBD176FC78B4D1C54
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1hZ2UvMzE2NDUyMi8xODg5ODI4OC5wbmc=/210x105%23/B4zaCH.png
              Preview:.PNG........IHDR.......i............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....oFFs..........p.H....pHYs..........(J.....caNv.......i.........).K....IDATx...Y.eir....M{.3.{c......P..X....A. .Zw...ER-.h2.`.~....d..z..2.LF.D.l6.".......1..q.=.....].;......a..7..................M...l......p.Uf...{.....`..?y.'..>.........&...$........pg....}...... J...C1.L.....w.lj*..~9.L.w..D.....c.:......O.............Z.H.R.U........!.........|.f.Z.)j.<M.....6.%....f.M1.yv.;..t.............8....Kn....\k.U3B..tD......^..E...u.|J..L.6A....[.GC.1....1.j.G..1........v.M.....*mn:.o..m.....>{~...U....\\m-8...R..\_.FQ..D.j....[..WG.......:...>[o......"........."..7.....W.0.......T.00..g&...8... ...i...g5..KkW.........q3H)&...:M.d....p.]Bv..x.0..R2...7.2/....L31...8"@t..hfd.KK.M..D....FdF."Z.S....Z. ...x......Rk.hYfP..[?..$f...".H.\.U..88>....B.K..\%7.".....3.xx<.H...~...N.....%.mY.....i$f0c..t.}..-.....T.I..r.k./.K]......$.M9....H.lj)mY....s.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):31748
              Entropy (8bit):7.984697767127091
              Encrypted:false
              SSDEEP:
              MD5:9D8C49B2CA97A0BC161C51E912222BEC
              SHA1:9CF48B6BCBA5F6DAFB4285530A6F360C4DE43F31
              SHA-256:7D44011E932651930CE1185852F8BFAE870009EF39A7CE904B0F319D050FA010
              SHA-512:E75BDFC63D949A5D57C0677875A200EAF245E774FA86ADBB1DA42B2BE9A24483F55CC92E70952106260A01E9BCEE86192080DD09EFFFF0D1129D2A9C74DC679D
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzEyMTQzMTE2LnBuZw==/300x240%23c/tFavvk.png
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE#5R...*Ad*?b..&:Y.."4Q(=_.Fm*@b%8W)>a(=].Fl#6S.Ek/Gm)>`,Cf+Bg-Dj-Ej-Di$7U(?`-Ek!3O%9X'<\';\%8Y$8V/Gn';[,Ch$7V*Be+Af'<^)>^':[+@d#5S)@d.Fj-Ci)@c'<]$6U,Fl#6R6R...#5Q0Ir.."4R...../Ho5P}.....+Dg2Lw......3Oz..7T.........$9[.....1Kt...ih.....5>.........%_...............6?..........3<. Y..."6R.........pks.....+Ci...........3[y..v...*V.......+e.........cd.1l.9`.........8A. 5..k|\......p....&...z.h!&...SbrU...#9e..../J.6'...s.cFQ<.:D..O..'.!.(@.....G.2]..p..Tss[iO-A\.*5SaG.....qKfo?I7 =o9B0/?a...wr.@j..v2;0{....MYB.....g..B\j...............x8S{.7<.....{....%7QsOg.Ue.0:.`i..a.{...)Dv..9Ri(:S................ m.............ln.......Gv....-;Y......28@Ee.}tq+1.GM6K[[Li.SW.5A.;MRD^Qr..%%..#};L..w<Y|d.......{....T8S...O..W...8C.... .IDATx....o....pK,!R.(R..MkE}P_.'..ZX...)...^z^ H....(...#...8..l.....H..l/A.c.C.V..A..t.....P.,..vG6c.N.....7\[....o...#.h..F:.t...s.T..%Y.X....W.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):45940
              Entropy (8bit):7.988323408805934
              Encrypted:false
              SSDEEP:
              MD5:BBD130D3D09486AF6BF128CB318F411B
              SHA1:F2514A0A8C4C1516D7EB4895348E4D07D343F180
              SHA-256:35AA5424F7A630CF9E39FB831951C0490ADE2B2C4E1C289CB655759EEBAC4E0C
              SHA-512:D9E972E0B602F62EA03DAFD7124BF2CE3533373D1E9F30C898D74D090BB7C77DA110D424A5BC8723519CFFF589D1346A50E1832A9A2FE3FD0875B7D5BFEB7768
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5MjQwNzAzLnBuZw==/300x240%23c/ijHUOS.png
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE..................................................................................!..........8...$...........- ............&...........,......'... .........P..=.....B........3.....................'&...H....!q.... ................! .*).*.w...............54...V......0/.:9..!..........?>.......DD....$#...{......2$......}..0....{.......IH..y.s.NN...e..@......-+.-+.TTl.......zL...cc[....".q..|.n....v...o...\\.ca..X.....fyn....f.].\...~...e._...BC? lk...b..FOJ.l(-+....X...k.....\md....Z....20....1..b"$$LWS%xx...|..{..364.i.ro......`.zT...<$.O....q.(..aD......[..(......X.oM..iY.uGdX.{S.@=.hH.pL........M.f(.7..c.N8wE2.. m..P0.b;*?..]...[..Y>..[^[.h.L..~O.j<.0ML..t.......3.F.a......i*.?.T.v..A.x...........Lvp./..l..eE.b.C..rU.....*.*z,.....^... .IDATx.d.M.....^....=z.D..+%.[.<...Ec.B..d.E..6&..;/...M...m...(]N.$.......)d.]...s.InH.c[.H::.....hP...b..e...j.\..A.TY..q.$...+y.7.*..^....l=[...r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):34997
              Entropy (8bit):7.983406396245855
              Encrypted:false
              SSDEEP:
              MD5:D48A230338257F17601D5F6FE2F54D64
              SHA1:4BF1760B7465986BD52807DB20CD75DE0FE29F7F
              SHA-256:AA78479A6C2696E03C09002FA2E10BC6D68F953BEE92B7A575D34A52BD789079
              SHA-512:FEED30212150CFFDAF19D0F1ABC642BC05D8681AE35B199D55396F91B6B6030F6508A376BBE11C03054FBA10F35B4269B8D350279554648CC56340DED75B9B14
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE4MzQ1MjI5LnBuZw==/300x240%23c/BQQYrK.png
              Preview:.PNG........IHDR...,..........(......PLTE..6...../..3..7..2..4..5../..8..0..8..+..8..0..3..6..3..5..;..-..)..:..7..9..7..5..1..2...........4........#..;..#..7.....6..,..:..>..2.t9.LC..3.'..Y<..]..5.}7..Q.j:.x9.DD..[..*.e:..1._>..7..+.k......I..U.S=..4]0...8.(...Z...j/..7L[..i(...+..(v,.../.q:.-.V0.UWq.5`.*ID0.&.Q2..)^W*...L..N..r/0K..(g6....I7.N-..o5.._."...h.&N..#..!.Td.k..;B..nO....U.z...i..T..A.f.3/.bc|.2...........K..n.G"..^...d%%H....Hg.W..Q.j...<..^....^"..z%....y?...7..o...^0{.....C$6.s,.3......y....z.I#s.9z.B](.p..........K0(.1.AM....|C...`..B)...#.@-.4.S:0....)%q+.uO0...GHe"-/.....`lm..p.....bZ+...Jf.,...S|6.....`#.;.,........[".;..1|.o.?0#... .I-..'l.H.....$.tE.s....t>.QH.FA.]o.'.2.;;\.D...gww..c.$db$..cE./B.....Z.)..\._J...x.D..J..q+.Tw.!....x-6.r...\.YL......hN..U..`..X.....5.T..-... .IDATx..[n.:..eI.....G.`)...`...}d.y.*..h...t..]..8.[...;...d.....I.H..... ,.".b/.R..t....u.."2.E......}.%.<<$x.&.-.>... ..K.Vt.....z."..:..i4XT..)q...M..30...^........^.*..C..4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):55313
              Entropy (8bit):7.996115579643757
              Encrypted:true
              SSDEEP:
              MD5:22B3D707AAF098735736D4CCF3B398E6
              SHA1:BA64813C47EA75A9CB7C6D13781F84A2DAC6FA25
              SHA-256:036CDDB2E9E5137403024176B0A4DE7AE22C75FEA51C863C240184B836564049
              SHA-512:7AB5BE97F0F21E6B6F69B4FCCB289A1AC084BE7ADA93D4845AD1DD470450AACE1541A8BA4D0E60045930B72847B4154056B7B6BC72B4924F38F589C6EDB1E720
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5MDg3OTg1LmdpZg==/300x240%23cm/20804S.gif
              Preview:.PNG........IHDR...,..........(......PLTE.....!..4#-s+.y..D..............*..9.....>..,..Hr2..o.v./3..j...k4.Z1.....z.^"..K.c/..'x.S..+k{3....15.......3/~..O..P.#Z=0.i,.Q..F0......o.....c~B..\..........#%c.......)(l...._............W...S..w?......#....`89.C!.3 ...........R.....F.....d...........M5.........n.8..........m..:.......q..b.C0.........%.x...Z2.G....V.;>............U.+8..}.H.a.E'v(..p;.-..l".........r..~.E......h.....s......".Y...Z?.=..T@.o?...M..iD.8.m[...&.{-.R.\J.4.ZtN....8.. ..&.M?.eF...I.....n....~V..p.D.Yf3.3#H...........s....'.>.].a.....qM.~E....\.<G.S:}_...Z.@.......iA...}]..o....yS....t.....l..........h.$.'.Q.b1f...9.wF.....Y.......O....t.zl......+ ..c.W\..5....MUZ /...^t^pe .E............r:.....x..a...........E.w......@........)'.. .IDATx..}h.i...L|f2If..L..d...f.L1.y..YL..iI.oP.).j. W.Vk.h..Q.t...m.s..."WNd..[.. +...k.;.n.8.>.g.T.Uv..@&..3..3......#i5MS..$..:...1.....6....Q.D..N.......z.x..s..c.<f....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):46902
              Entropy (8bit):7.994419831077443
              Encrypted:true
              SSDEEP:
              MD5:9D63E33C2E6F7037631D76004949C05B
              SHA1:0B1D34B97D68918BFF2E8CE8DF6783E0DA1C666F
              SHA-256:688E15D12292332F692FEF4008BC85C12DEE35DBADF0B1C735D53ADD416126E4
              SHA-512:0E82A9CE688A29D3E619EAAE62CF4EAB2E60BF10536E1ACC04A8EA0FC28A8589B6D90790799EB18EA04F389690C45457E96FD4427121B53E6FDD9891686C8E11
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5MzcwMDQ0LmdpZg==/300x240%23cm/qJoYrf.gif
              Preview:.PNG........IHDR...,..........(......PLTE..... ..$..$.."..!..#.. ....."..... ..#..&'#8!.(($;(.-#.*'.)+&=.....(+%9%.) .%$.,,./) +..#0)=iEi...".'.TvfAe.Wy1)/712..$xNqfCh.....3mGl}Ru3"E,.+.."...A;8N0QR3U#"6-%,\;`a?d8&H!.$.Z|a=a=53(.1sJl.]./.AY8[tLqU6Y&.$3..|PqI,M...QJ?4 3:49../@)G5#;0 8LE>B+NH0S7'BZTDE?@6,1nEh3.(L9R:.*HA7.Z@c]H,.&<(L+$0..-oIp>'ATNFmj`nhM.YA.]F2+6?8>ZUR<$94->.Xf.V>=!0ysLC.,.W~yvjc_X...O.,.b?.....3xQx&.<C5LKFI.tq>:I';..nk6F.~Tb...E7.d........k`2Dvsa..qk@].aFmf=.^.w.+..Ps=M.y.mb.gB.{iyIE.er..p...91Bb@T..+`8Z.....5yKZ\T3W+@.{p.si.ND.~h..n..w...vf.......j....-.s....OW....\\..X......iK{......f.&.2.Xe.=K...q......~..lZ?q.\.I5d.......RI}->.j.O[....9K.ut.6G...9J.ip........q..n...p..~c...|..........7.]HtT.bVb.s}....eY.........wq..mN....BD.......k.dAscv.l.._...xa\.......V...=.. .IDATx.TX;..8.-0X..K..J@#j$CFAf.*CFz9W..i$..v..t.X...f.{..A]`0(,. s.}/BY.e)....../>..%E.S..]...p1...C.1....T)D.....e... N'a-.:......Rq.C.\..Nt..*U.....q!...\..DF.t....:n....s.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:dropped
              Size (bytes):127414
              Entropy (8bit):5.317118477274456
              Encrypted:false
              SSDEEP:
              MD5:207451926A991DE4ADC16E6C64AAB430
              SHA1:60CB4C06D1714EAB643A99A56FBB890A1ABA421F
              SHA-256:0451AB174857156C1ABB1A91BAA9C569591DEFD2CA5A20FC4F8F78F4F6B1320E
              SHA-512:50F2F4A8D717CD4C13DC88611112D91079CF6B3D59E449BAE7BCAD0DCA019070E1BF6B6849C2DE072B9B6DB496E0A7C7A43FCE2D668D8E36C0BFBB57F0C5D15D
              Malicious:false
              Reputation:unknown
              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):38164
              Entropy (8bit):7.98892091694821
              Encrypted:false
              SSDEEP:
              MD5:2F2CDFD7FD3D4839BC81EEE9DA6CBF88
              SHA1:D34B3FB07612C48A29BD667E59D73598D86D6498
              SHA-256:E792D27DA47FFD504D65356828375373CD3A163BC481AB7FD884C6A6688D13B6
              SHA-512:39F58A94AAA4BA85C29C580F0DDB467009DC60E7BD373F7C10F8427BABDAD7289FD90A5CDBBB589B20C5812E7BCA5D9FD180A66FC71EFBE5821EF6F65ACB8CD5
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzMxNjc0MzEucG5n/300x240%23c/HD%2ByB6.png
              Preview:.PNG........IHDR...,..........(......PLTE................................)........#..1...../.... !...(<J.%%..........*)..*..............$.">..+....--.....!.....1."'.20..$. C..(..;&@>.........p.%..4y....4v.(Y..a. ..@$<8.)Q..".2bq.,h.#..:e.(!63Q...+T..=."2.(K..;.&I.$F*D@..,..)..7..9.)N.7=. K..6.!N. H.)6..E..8,ID..5."B..2L..*>M@...'C.3;}.)...I......>*..'....:..0.)^..0m.*..:y.-..3..4@...&.1MF3....9.&W.!@.x...=W.$....Bb.%..6.0[..34SI./X5...;C..R.{..9h....=+?N ...@I:`V...+.....)=Lo.)..EW.!/SR..?'&.3H..*MN..@fZ. ;$FL.t}9ZN........B5.!J1/.@S-DU|.2..KfBA..~RM4YXtLD.....0J[X:6....[.jw........F.[h.dR...........En^.nT.[M..M...Qg..+H...../R.G[...ze.7K......irbp}.....y.q`.........o/<........777....s.....LwbY&1....M`.j.Ap.|.b^`...$$$.^o.l..BV$|._..3*...../......MKK.]w...HAE..S.~...7M.Z.k@.*(.. .IDATx...k....G(#.Y.f...YO.v..@t..'.z...r..g...R0<....@n.......4$=...;....... .S.....l..........g....\.u].u].u].u].u].u.......7...`.....6:.n...nL.Q^...pZ.c<..7<.,^....m.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 23316, version 1.0
              Category:downloaded
              Size (bytes):23316
              Entropy (8bit):7.989789015746084
              Encrypted:false
              SSDEEP:
              MD5:F1A4A058FBBA1E35A406188AE7EDDAF8
              SHA1:E5E25503A9A6976E3AC4B1893A767C8A7A72EBA0
              SHA-256:1670565574AAB8AA0A287A4CD8F49CF0D8B0959EBE344F90CA8AF696EDE9C23B
              SHA-512:C0F3138F59034F26F89A7BEE8A3A0AF749C4DD119997CA121121FF19A35E690098DDD6E4D022D86A81783837FEA39AA66D47CAC1B19127CDA5A0B1355714FA75
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/fonts/lato-v14-latin-regular.woff2
              Preview:wOF2......[..........Z...........................J.p.`..<....e.....$.....@..6.$..r. .....C.K.!...6......'.:.!l.&.c.E.r.8.`./.....T..>l..H..2r..,..Y.&"Z.Yu.~_j.1..Q..c.>..!*-.JLfgB...q.]...............vQ.$.6......U.9.....fE{.AN._.....'>s..!....6.. .w......N.$.o....-.(.[Gx.[..y3.[.o$.M.4[."R54..'...P. T*;0g..A!@.04.`........,<...+..p....<...(.@P<....../..x@.i.JK3.,.=.j..^...j......]..-..f`..t.:.D./_.y.9O.!+..8..%Z......y.-..&9(...Q8.N...b.gf.....=...y =..C[-.v...UD;.(J(.s/.H...P..a.tf+..f%C......h...V`.r2.|......m.. S.>..z.........l.t.]..6q.w+Z../..az..?.$'..z......m.P...:{.g{...s.R.d.R....Y..k......2............/d.r..s..*...S@.%.1.2....Q....P..^Ay[.fvW...../.'.c.M....i..A.B...mQ.v..b...k........O.....B..jg+)(..iju.'...e...<..M}&..K........o..._.....s....n...i.m..N...^...I!./"!...Z....lj.z.X...gS..4s.3..E[.]]D<|........&.iNQ.$.%.....@j.........>.. . .. .(.....x....lvB..y.j...V...Pm..B..Z...._g../K9......<.u...-..e..*..C.C>..v..a_...986
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):7189
              Entropy (8bit):7.860791075238029
              Encrypted:false
              SSDEEP:
              MD5:7D20E9697F9E28589E64E5FDA577F950
              SHA1:95601C9E61FDC7FE51DD377331B4D3DA081FF496
              SHA-256:1DE90F5B439BFADE45572EBC2ECD8B0FCECFA5255F6A9601BD27E79A60FF95F9
              SHA-512:0192605538406D42A2348F40CE1123424F8F316D79AA7EC5C245EF4E3F6482B654F09C78F1119741825EFFEBD29900B6927A7B829121FCDEA491009BF29963B8
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE................w.l.............v................y....f.........v..........................l.k......w....k..........u..........y...............|.v.....f...........................n..}.x....w....i.j.........p......x..................z.....|....R.o..z...........m.......................b.j..u.o...........W.......S.{..~...........................S......z..............s.......t..y................v...x..........................s.....................{....s......_.c........~................................x.........~q..................~xm.........................}..................z.................e..d......l...........k.Z............................7.......tRNS...................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7726)
              Category:dropped
              Size (bytes):301353
              Entropy (8bit):5.588262385247304
              Encrypted:false
              SSDEEP:
              MD5:07C0B9816C0840DD18B10CD1FB8EA43C
              SHA1:5A754CE634788B9B9186128FB0074314E68D68A3
              SHA-256:83708AB3CDB668862BD785238BF80770D63D7768CBE059A5469D79B785DFE745
              SHA-512:A063FAB17FEB409CE3BAAF4F9A505B0B100B0AEF153655FC28D3E0AA3AEEA8F7435AEA0F1890650B00765E9EB5F39B314B19A3B7549921774F19BD5932012FFE
              Malicious:false
              Reputation:unknown
              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):12007
              Entropy (8bit):7.944577419167063
              Encrypted:false
              SSDEEP:
              MD5:6F0E216E41007848A3C2FC0CB9038212
              SHA1:FD3BA093F1DE707B62791C53AD9A7D8CD0329ADD
              SHA-256:EAD28184FB0097AA5FE37DCF93A59B1765A5E4B9A1274AC29289CF04CE647542
              SHA-512:AE9F3AEA66657CF1C07AFD4494C55FB7C403E394A3D6C4A3ED2FE81204D8E4F0CBF7A4936666D8585974B9713D9068B67E223D68F2858B885E9135834041BD6A
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE0MjQ5NDIxLnBuZw==/300x240%23c/XEJo%2Bz.png
              Preview:.PNG........IHDR...,..........(......PLTE......*..p....................).......)..o........................-............xk..........-........s...........0.....p.....................i.......................\..l....q........................*............DC.....X....fZ.......n..I......[T.............#..p.....".........".<3..2......R?.!&.2 ................&......e............w.mb..m..{........&.....G..Q....4...q.......XQ..^.eO..o...........z..........y\....NK......<<..Q.wd........44..w../......%-...............'1..........xk....k......&.......u.......X..qJ.j...i^.z..6.Q..z.....M......................L......y..q........N`.......J.....45.......DM..............8..r.Aq.....B.....z.....X..............}................................d.....%..:.....W....L..j#!k.. .IDATx...Oh.....Yl...C ..Hv.(..g.o...T.")`%..d..C.XmAh.......b..=.bp.]{..^...)l .....b.e{J)-..zH.=....7.c[.Y.%..:...(.O~.;.yo4..{..........|..?x.&...;...e`.X...e`.X...e`.X...e`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):35453
              Entropy (8bit):7.98251898614763
              Encrypted:false
              SSDEEP:
              MD5:CCBC66F77C67251715838AE2E59EBCCB
              SHA1:A35918D6E23A808F867EA5B3F40261691AC2A368
              SHA-256:5ADD565CA2A9983A37E38FED2DD31D8FA50C14AD2ADC5510C430C0DF0026E008
              SHA-512:883CD7EF370C6A9860B9D64C361287BA527D8E45EE39F4164562A2809E53E018CC26032D22293C72E49ACDDACD37BF87FB22791AB0087C0A8637E648B9B9DA7D
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTE.......5.......................................4......}.7.....`..........f....%.6........x+.;.......r....9.....%2c.....-..m.......v....."...;.Q~../.....Q.....$........Ye...q9"...Lx.b!).&.....QAp...@..h'.M.2.........)...<..C..v..J.g#..9.1..Z......p...V.....{...).).^..E.R...2.@..1.......*....3.2.....H.-.....$.=3G.6^.......<...'g.2.?...i#.....=......U+..._Ti.:...t7...Q?...^..<.2+.yp...d......MDY..tO|........M.p\y.L.....v.1.x<'...<..]....J.....e#.......8.......9.1..}3..W.!...j..5f....Y...cO7c.n..........T.......oD.Bk.1O.I...SJ.Xn.,.}....SG..U.Fi..Z....m....&...A:...R.._.jt.]?.......`].......r.._n........Czb.....!I7.h...h.eF..A..m......e.4Z.......[.....%....u_.&D.q.k.......~...A...:..K.c...4&.......C..:.._..o..Z..~..r`..... .IDATx..oH........q...y.L.Rg............Mre..R......)..0.r4A.\..d.CR...h2."...}U...(,x.B0........}~.fvcL.<...*.?.~...$..(.W.c.,...$..=|.........-....F.d.....8P.E..EW.<..K.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):40456
              Entropy (8bit):7.993028670401362
              Encrypted:true
              SSDEEP:
              MD5:43B90994733D28B1744306AA4ED6D802
              SHA1:90D204912AC6C39CB8EEFBC83A056ED8557A5996
              SHA-256:1FF8D5DD73AD5505DB7B966E9442A71CD8155E1439492F439FF1ABC48AB1D2A4
              SHA-512:B902235FF3BBC0C69DE837938E6C9552522928C3E84F0170AF2ED72437C62C0F9612C8E24162C9B87150197D950B1566951C79308C9F753ED279C37837964BCA
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5Mjg1NTEzLnBuZw==/300x240%23c/uaX5wA.png
              Preview:.PNG........IHDR...,..........(......PLTE..%. (.").#+...$.:..!..'#,6..%.%.....)3....&/.. ......[\d*8G.."YZb......jir$2?ddm(5?..._`iklt.+7egp]^f...QRW.....#.,&z{.<L]/>D.(.......OOS/:H......cbi0>Kmnwqpy1AI...yy....~}.ut}.(%LLOWW]......-;A...UUY9HZ~..,<M.--(29+8AAP^HGK1AO"(1...*?S......;HQusx...X_p'0=AUk...RT]ns|!5G.!#uw|DYo+4C...hgl^cmtw.TWa"02_cunnp{w~CCH...L^shl}......QZk>Qg$:N``akjl..........Je..AIHX......lx......"qqr3Oj....z.lq..".`hz'C].'5.EZyy....[Z[4TsYk.:BS...??D...JUeeef...!"-Ve{.}.....w::@gizNb{......ao..y.........vlt...t~.vs.--6...dt....54:LN\{{{.......S.tW.o....~t....}~.Lj..qr...tk......#.".x|.kd.f}b\.m.....................g.....Vu.+''..:.YA...*..kz..B_~h[[.m7TA>.fO....r.*.\#.B2...G6iJ;..h@ ...<..d..bSMv..O3*z..ye!.....|L.Dq;.|VM` +..?....3.{..*...yc.l<....v.~.#..;L..h.. .IDATx.dX.....!..`h!...]....n$..}.,..CF .F.If3...,X.r[...2..!l q..QL.C.9y7...e.9$1..8.......B..{...-Y#....^}.:C.f.^.'..r.[.::.v:8;{.t:.WL...\...r.^.U@e....|.^.Qo.....G...`0...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
              Category:downloaded
              Size (bytes):21313
              Entropy (8bit):7.9584689728111515
              Encrypted:false
              SSDEEP:
              MD5:A892BC03A70BDB05C63349D5C9B11CD1
              SHA1:8B9347266A084E8B0989B3ADA107CBD67BD275D5
              SHA-256:4BE4E03BFC7B065FB09758581B1C657B4D762DCC4CA25AE02299D1EC21B73558
              SHA-512:86E09AD55593721FC748083E3325689B54A6816A8FDF986B49600CA89739B694FCC520D794BDAD3102FF1A35A72B679AF1C57621598D4163C4988FBA853FE693
              Malicious:false
              Reputation:unknown
              URL:https://i.ytimg.com/vi/DX5lJD_ujFE/hqdefault.jpg
              Preview:......JFIF......................................................................................................................................................h....".........................................W.........................!1AQ..."aq...2....#BR...br.......3CSst...$%4Tc....5..D...&U..................................?........................!1..AQq.."2Ra...3...BS.....#$4br.................?......D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD..@.).....r~.?.j..)...Qs..=..W...^_...t...J..'..............?..W.....~....._.S..?T..5W....nO.'>.q......s.]............).....r~.9........3....E..i............/v.....!.[.~.<..8X.r.T.*.Ih..G"....-.?....-.?..._...r)1...|..F..,.?...w..w".J....y..^....y..X.C..l;.(....8........<..+..}..#.E9....G...^.K....w.S.g<{.H..%e.....UC.R.h......K.C25.[..B_....A?...h......K.Fs#]E...3....../...}h....Ac.(..\..m.....^o.Z.r.o.......(...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):44643
              Entropy (8bit):7.993516832628908
              Encrypted:true
              SSDEEP:
              MD5:DD65F98B545E9C26C5069046D7EB8497
              SHA1:8AD115FB9F52FD474B52421E969796214CBE0E1D
              SHA-256:1DF7F9776830F413A62E7501C73AF0AC6BA194541EEBEC0FFF5958AEA29D9715
              SHA-512:E8B683E93C2D3DEF8DF2137290806B9455CF3BCED5CDEBDA08F1AC8ED20A6C8EE8D096CD870FBC7B64763FCF6D627468436F2D6F8975913BCF183543D3934509
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE3NzU5NTk0LnBuZw==/300x240%23c/XMAeQl.png
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE...:"E9"DM.ZK-XL.Y;#F...<$G...N/[O/\...N/\J-W?&J7!B...=$H8!CI,V=%IM/Z...A'ME)QC(O6 @...D)PF*RG*S9"CG+TB'N......6 A...Q1_...O0]......>%JP1^:"D...F*S@'LS2aP0^4.>R1`...I,U@&L......;#EH+UU3c......[7k...5.?......""!............. .&V4f...uuu)))......666......{{{.........rsr...]8m...____:p,,,........ xxx........................kkk111...ZZZ???%%%...3.=...'.....K-Y...BBBonn...Z6i...GGGc=s...898...-.5.................EEE......fff333\]\..........."#.*;$F......C'N......WWWhih...NONPQP...0.9.........aaa.....LLL...RSR...TTTcdc...:::.........*.1...~~~<=<......2.;......UVUpqpM-[......X5gIJIKKKh@y ........mmmT.....5..`.....*..C..I&X .,..'...'.5@)J.........l.....@.O.........M1Z.../.>...|.....9.G...<.J...7.FiSr....v.sE.t..K/W1.>...+.65.B......|j.y]...................&TTqc... .IDATx.tVm....m..2.[.....H....I&.Rr..6.6...FK....W..3....j..Uu.T..o"..f......_;.a...._._.<.vW.....7..bD.).rQ-U...9nK.2.......s4..j..(..l...5$.h5.:......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):67910
              Entropy (8bit):7.993321415817807
              Encrypted:true
              SSDEEP:
              MD5:A268E5692411DBFDB259D94221B9EF88
              SHA1:92258BBD6C13EB1569463D220E69D13C3EB9C20B
              SHA-256:7139EC49906F6150190F899C46204C58B373E34FF076B5BBC2F99152C72B39F2
              SHA-512:73D53876EDBF338119CA46B793D5396DC7334F0146F82D86906AD654B2690306D618E5FC887421A08930F50783A80F80598C721D4F1738537B3568CFD29D29B3
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE5MjQwMDQ0LmdpZg==/300x240%23cm/BJGI0z.gif
              Preview:.PNG........IHDR...,..........(......PLTE #!+-*!$"#%$463...$'%')&,.,),*;<;367675)-/"&)022EFDAA???>&)+'*(...$').1/(+(...7:<797.0-IJI:;8. .!$&=>=BCA+/248:9<>&(%230353.!"...-149:7 !.03402.BDE.#&...>AB147KML...'+.GIHNPP;>ATVVCGHHHE...RRO.....!YYXMLG......==9\][...POK...FC?...PSU.....KNPba]........<BF.........G&+*..................J...gjk.L...fgd.......A-.......P...`ce.......G.D...WVO...SY^onkOHF......ort................UC.]O..@IPxywt....Lj..J7.......!$.:&a94..F.9'=7....X^d~.}a}..N.WrgUx7.....B0i...,/..Y....K6.TCn.%>-(.3'.k.....8(Z/)..W-5?I50DOX^s.UN7&28..Wu.Vr.2(%..|qP..@.\K..iK<5.zFLG2.B-j]9@X.0<E[D<CB6.K;.9,..ARh..qe.|fp...E6..stG>.k<bQK..s.S...d|.JZu.P<a]M3@S.?4...`U8..S.QI..ard;-:8..q.r;.G;Eb.z..XfyrYO.[OAQpyth.\.|;.SHQ'!...8He.m_u...eZ?#..tf..w..w.k]...bY..o|.....W..........f].. .IDATx.TU}L......9.s.|.8.p.......8....*4..5.Q.[..eD.E....8..B.......L..d#h.t..".....f..*.:.... ....Qiw. .+...}..}...|./..4.H?a.0..-A..,w...a.....a^.a.........9....v>'.I..Y(.N
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 210 x 105, 8-bit/color RGB, non-interlaced
              Category:dropped
              Size (bytes):33661
              Entropy (8bit):7.963525223069191
              Encrypted:false
              SSDEEP:
              MD5:6BC5472CC4FD4C9B5A6744005968537E
              SHA1:389CC35827F8C60024DC774B95B39906F7DB986D
              SHA-256:8F29DE7F616B55CF2908298F5EB73D56B34381AF41F863F51B7B5F1478E88637
              SHA-512:D973FE248179CFA8EECC1D5A312F69B287023388786FEB0FA12C3FCB6074BB9F67BFCCAFC2CA752292EABC6152C2E1A419042549935160136D817F58B9DA90B6
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......i............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....oFFs..........p.H....pHYs..........o.d....caNv.......i.........).K....IDATx...i.f.u...s..n..RUY{u.....BX.M....%Q.d.dJ....%.,....1.l.xl..A.8#K"E..c!.....n.Z].]{eV....]....5D. ....oTtdg.....y.................W...w...|.W.;I.c..uR*...<........n....y.m...!.<{.....9).......7..{....O.....7n.....tM..).)...CA._...e.;.2...........I..5.M.Fu.VN/.n.z.....|.............?.t...&;wvf.zG...+...uU/..L.....'................?.........E?}.W........._|..A...}G...Xxn~vvv6.R.ADD......5....^'.&!....H$".+..Ji.:...D $R..D......Z:.h3.l..".(6.Y....O...D?..u..$7&...aB.V....qfi...B$B$BBB .R.@..V.bw6..K.:..k.~....".$.H....1.)c-..]........ato.y+..('O.u.}.<."..hm.....rZ...+GD...!E!.d4..."D..........Q.(""....)H)$..*....N."..mj.@.F....hm.V..R..p.{T.;.3H<uyF..H!.2ZI.ZG/.I].....I.. ..p2>...f..)$"..P[k.+"H.*?<.F.?.....|..C...(.....R..[/%""..Z)..tR.H.[(....A$Iq2..Y.C@.rR."ic\..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):43855
              Entropy (8bit):7.989340993021484
              Encrypted:false
              SSDEEP:
              MD5:A761851A2808927C460997DEB4945F51
              SHA1:BC59F324C52F5F883D734022D59D75B7E21F24AA
              SHA-256:D056D2C9D49EBBADE152086540314DA363D42E14C4D0426926AC188D901F4862
              SHA-512:C899938A90B3F0ABDC2FABDC9C69572C206A0E5F8A527CA877D95B8F94EA0397EC8EEE6F57C4544C34171794D1EA4FCC37D87DB4C7DC3E7EC2B81DA73639DC76
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......gAMA......a.....s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yA<."....P[H(...(FW:0.A>..1>E/. =8#AH2 (';-.K*%s:6o7459.N2+!.....%)$)...".%2Q.UY.."?E<;?2'...DC." ('."".R5-..7..>..(y<9=4$...... 8"GM>,4.I7+]1,.*.MSC.!.c>7B$.'"..(:.\_\eO"0+I?)7Eb/=[8R>.7Y?Lj$1HFUoL]vjoWTh}uMDy.h|y.... .IDATx.d..k.X.. `Gm$.)#p.u..U.... bh..%........G..R...9l1.15.....lB........9...aofY.e/.......f./....?...j.....h./....|Zfk9Y.8~..Q...#..+dU.....pP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):27865
              Entropy (8bit):7.984518496199665
              Encrypted:false
              SSDEEP:
              MD5:7EE43990AC3164FB1D24B5FF0582769B
              SHA1:0E56015895DD6C1AB3996A698875CC79D814D111
              SHA-256:2F712E0B1EC5A8C711136130D01490FEEFA16587D4DD05B5C10C3FD9F2B7EDDC
              SHA-512:9FDC913EEF2D759EBA8A74C9357E78ACFC92C14AC73F6D7CA149D763F47A3D7DC63E522D1AFD2D21488FCE1455064BD87EF6558626857F673B25D8E3A2F92391
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE...x......K?...F.M..=..>.L@..<........;4.:w.....D.K..?.%K.H>..E......i....>{.........x|.O@.S@..;..8d.KL.T...u...[@s....:......U.]?.Io.......;..<..8..%..*.....2....... >v.:........7-..p...G=...G....[M3.N.....>...................*T.SB....iY........D.70q....)$$....Q......TH..H. A.!C....;.A.......|."./<...!?C@.........dA.........).4{..;:;.--..A....B.2>nll.&.$.&.....;........ES.....+Pd.......U..._.h.....UW.H.D=..+.<=!CUg........g....V...Ka...www....3S<o.[ZZ...'=../IGHQPPj....!=o..I....N...........<0.....<.#..-..^W..d...cP...Y.....1^tc..s.H...P|~....kd.}\..^`...v.vgff.urt....{...~N.fn.........```a...l..0.1+.*!.Qax.[......mz96![\2..+......lkBD.....Ae_JG*..x....l.........+%m/^......j......-F.\o.F][...Ofn..v..*.....G..{uL..Y..k@..v.8:...q.*.l.. .IDATx...k.i.._....13R.G.I..........`........E9.....V..p.&.n...pl.rG1./.c..J.B..@].....c..{.wf.c...3IZ..}....>.3.s..t..q.=r*.}#x..2..B...|.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 22352, version 1.0
              Category:downloaded
              Size (bytes):22352
              Entropy (8bit):7.991235385631222
              Encrypted:true
              SSDEEP:
              MD5:F2DE2C6EC69B0C11F1BC44C5348C2F35
              SHA1:35380C04729FF2041E192756BEA3052E7DE2C5D0
              SHA-256:ABDE463EF27458713D91E9BE883FDD389298EF57411B601CAB5F66DB609C508D
              SHA-512:847A73F219B215D03FAC4335720D7BE8ED6EC479E4A83D1C2D5E980F3572A54B8D2FFF5FF117BE6575C3D982C6E20EE01564DFAE0290E70576EE0ACC2B998259
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/fonts/lato-v14-latin-900.woff2
              Preview:wOF2......WP..........V...........................J.p.`..<....e...........@..6.$..r. .....C.K.w....vD.*q.L.......1........?+..?....mK......y$.....%z".m...D`...;.A..pk...t..@..u.!".....a...xkO......q.H.d2...`...Y..1.*I[...AvH.u++~c..).B.c........T.`.....D|,....Fa.p....E`..G....S..CP...:...2(u.A.F*...Y.2..6.KQQ.......A..A.y."x.\TT|.nv..z.e.R;....m.wZN..-.`..#ND..7...iPQb....#J.m.....y..^.Ny./.a.......p@...Y.b......~...e....?...Z.~\.ND..M;i7..@+....|Y....p..9..}...py.P.+ \@...woAJ...BD.bz.gf.......f.|...zB#.L.B.*........'..^._A.9.7..I.m../G..#Mr.]..d.L?..WCtTi.$...~..'9v@`'=@Xo..H...P....[.;..K...ib.....J.z...V.f...=.a.U.;3...N,...@..Z......A.I.%..O"...O..:.QUu..V...'..<.Z...]+....pK&.D.....T....K?..7.*... ...Z..I.{w.y...v."g.........G?..n.j...ZP.D....9r\7.......3.9..8r.5....5.f.|xA.......1...C2).4A+....D<.Z"...Zr...5..6RY.n!..<...M..D..../\........~.@...._xJU@.'gn.:..Z1..D...X.qA..,.#...}.s.bB....{U.xtmgl..J(!.R.B..3...7.B."NzLi...].{......&...w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):44698
              Entropy (8bit):7.988601866499068
              Encrypted:false
              SSDEEP:
              MD5:60FD2FA646602851786CC7C28C825065
              SHA1:D78E6DC6B1754C9EC54EBEEFE91400686829279A
              SHA-256:00D0366BF8A02830424C8800A84798B500C80DFE0D9F2D383B6DD5D0DFD9C475
              SHA-512:2FA1F7423D217A92AD85E0CA9AB2CE48466704CFDE22C26DCFB5C486293478A432FFB7A3B98A4A1F8084C88EDB0BF36858EAC087CBFE516B9038CEE903126032
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......PLTEcJ#......x`/...xiHlM#...aG!9..rX(mS+{c1t^-iI ...HC@%'% ...h2iQ'nS$EGD...-,*L@&...qX.fM(F:".yK.n6...S7.RF,w[,,%.B6.X;.3)..sB=3..v9XL-eM$....|>331oaB&..eD.6==ueEl\>:..]A.<:9`S5W9#..]UJ.fX:?B@B$.6.....&..1..YN5...+..|f;;.._<...T`V.M+$g...aM...V..PKI..P)..K1.K@.ZG#2......nAA&'J..W)0M&....:<+X..t_c@2....+.....]4....yUL_+MI..w8c.Q>....oNb;*eZ&t...Vw_TSylm]...+(n(".&".XAw...X^f]^tEG....oMlA5zG7j/5=!:eDH..od.....>..iU..j...Y::....rxI54...hb.8<...C0..,.&.N)x..p6P..e.....k.BB~0z.-..F'.0!.]C...........8.DI1.....:k.. .....7...i5...q. 38.....%x...Ng.6Jb j..[.^.|.......IUZ....O......v.emn...E.!G.O1DK..C.......o.Vh.....lR.......|.........w......QH.AN._<.O...M.b.U..S0........l[.~..$)..b!.....!...A..>iz.<B.t....\...6..qQ.......5....d...e.......V.. .IDATx...K.y..5$.aY=z.R.d.....E..2.....N...X.... ...eii5...N.B.!>8,.]..8(.:....B..3-.}p.._p....>..w.{.[n?..4......M{lPv;....z{/^.8......A....s./f.b...L....{./.....q..c.Mq..<V.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):3320
              Entropy (8bit):7.83751094924245
              Encrypted:false
              SSDEEP:
              MD5:B8F0A1E223B6A423CA9B7625E9925C21
              SHA1:29F76893CE1FB466A8EBBBE4713CEA8CF6469DFB
              SHA-256:CE5DAD808AB70D148A5CF57E801526BA8860442FB30A0C17FD88176299B30B7C
              SHA-512:10F69B5D5F5BFC7AEF7D8348DE9C6645F3D50C160C502B2C9E1B838646A378FB74CA554838517D89732152AF6CE70628D1F2D310DC9F38185E8317A32282DE8B
              Malicious:false
              Reputation:unknown
              URL:https://itch.io/static/images/itchio-square-144.png
              Preview:.PNG........IHDR....................gAMA......a.....sRGB........dPLTE....KK.NN.WW.MM.JJ.RR.\\.GG.II.XX.UU.TT.VV....SS.QQ.LL.PP.OO.FF..........ZZ.ll................]]....ee....jj.............}}.\\.bb.............ww.XX....hh....gg.ZZ.............||.tt.............{{.............oo...................EE................^^.............dd.......``.VV..........~~.rr..........aa....ii.kk.cc.mm.........................xx.............WW.yy..............................................nn.............qq.ss...................vv.uu.............__...................zz............................TT....]]...................ff...................[[.......LL.==.........................................pHYs..*...*....m....IDATx...W.....f3....M.X....P........B..........sww..?..!.M2.d7..=..==..23....+....L......l .....l ........q4-. H........./.N...5QUYfYI.x^.i... .T.M....u..*.7n..........W..Y.bEzz.....u....n..'.gW.IY.?......z.+...e....2..H9. .l<.3c}....N.8...K........pV.x..4b.e.?.o.H ..I.C.`.HbR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):4285
              Entropy (8bit):3.932239497098521
              Encrypted:false
              SSDEEP:
              MD5:27DB3C85EF0A0AC44C7D236783B241B4
              SHA1:436A4860AAACC3CA9A998D55896C85C5C956B670
              SHA-256:83711443D0F076C64B48286FF5EC5296502BDA7AEDF1F07CB4649A5657A29704
              SHA-512:656A407778D68A483E6EF037B4E5103B633241997B66F9B637D985832B4DF71DC5720726A00C1D0B4F2CF2C8A6D85556C87B743176B46BC5D077C31EEEE996EA
              Malicious:false
              Reputation:unknown
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 774.7776 198.92646" height="198.93" width="774.78"><path d="M253.95 174.12V70.95h34.81v103.17h-34.81zm17.614-111.56q-8.808 0-13.63-4.404-4.614-4.403-4.614-11.743 0-6.92 4.613-11.743 4.823-4.823 13.63-4.823 8.808 0 13.422 4.823 4.823 4.823 4.823 11.743 0 7.34-4.823 11.743-4.613 4.404-13.42 4.404zM340.7 176.22q-15.1 0-22.86-7.97-7.548-8.177-7.548-22.647v-48.86h-13.84V70.948h13.84V45.784h34.81V70.95h22.65v25.79H345.1v43.828q0 4.824 1.888 6.92 2.097 1.888 6.29 1.888 5.663 0 12.373-5.033l7.97 22.858q-6.08 4.2-13.84 6.71-7.76 2.31-19.08 2.31zm85.62 0q-23.907 0-37.747-13.63-13.63-13.632-13.63-39.635 0-18.873 7.758-31.665 7.97-13.21 19.93-17.825 12.58-4.823 23.28-4.823 13.42 0 22.44 5.452 9.02 5.243 13.21 11.534 4.41 6.29 6.29 9.856l-24.11 15.518q-3.35-6.92-7.34-10.905-3.98-3.984-9.64-3.984-7.97 0-12.58 6.29-4.61 6.292-4.61 19.084 0 13.84 5.45 20.34 5.45 6.502 15.52 6.502 7.97 0 13.21-2.94 5.45-2.94 10.278-7.55l11.115 26q-5.034 4.19-14.89 8.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
              Category:downloaded
              Size (bytes):12524
              Entropy (8bit):6.370929269419377
              Encrypted:false
              SSDEEP:
              MD5:14AB7DC517B08E9E2F67E0B7288D79E6
              SHA1:C9A3BEBBBA8CCAE06756EA0E558F07BEA0FA9307
              SHA-256:CC2EFE821C6E5D1C71FA54A08094EFC95469C4FBFFFA46FFD612766F53DDD200
              SHA-512:FA13253E43163C3EE8E531FB9429730E8AF5AADDBA438184FAC971F3CBA3E40E45C7F9469F83B039F1032F5BFCFD08D6215FEE84C697BA15DACEC3C74DA76B26
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/icons/fonts/icomoon.ttf?4ibnvg
              Preview:...........0OS/2...........`cmap...)........gasp............glyf-.Mc......+.head..]N..-D...6hhea...I..-|...$hmtx.....-.....locaS.H.........maxp.R..../$... name.J..../D....post......0.... ...........................3...................................@.........@...@............... ............................................... ...........A....S........... ...........A....R.......... . ....4.$.....r...y......................................................79..................79..................79.............@...!.%.).-.1.5.:.>.C.O.[...&...!'..+."....;....3!267.6&'.53...#5=.3.%3.#.3.#.3.#!#53.7#537#53....32654&#"....32654&#"...........%...%%.h8.%.. .#................x.ph..Pb.$t.......8((88((8..8((88((8......H. %..%.8. .........@@@@@.@@@@@@@@@@.@@@@..(88((88((88((88.............#...!.4&+."...!".....3!...;.265.!26=.4&................`......`....@.`..................`.....................'.;.?.C..."......32>.54..."..54>.32.......535#5#.#.3.#.3.353.+.53.#53..c..KK..cc..KK..cP.i<<i.PP.i<
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 220 x 123, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):21765
              Entropy (8bit):7.987228124610453
              Encrypted:false
              SSDEEP:
              MD5:83D17AE6195B6890F0C7F1977370D937
              SHA1:3EAF5665B86DA33C7C15D2F93593723A6BDE490C
              SHA-256:DC3A726BFA16F704C855183ADECAB518705BD40658A5EA48249C7FE9430937B6
              SHA-512:D275F7CC0FFD83E4957C4B223B49C6CA90995D81E3577B523ED4B7AF1BB7376E3534F9D28440B19C9DDD4BC021E0140134A60E9DDFC4B084F8292B0DDF76AC3B
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......{.....(.......gAMA......a.....sRGB.........PLTE............................"........'...........,........ ..%..)...."0.3?./<.)6.....*..2..-.;N.....$.%5.Tb.I].$2.=U.3I....@R.GY.*8..5.Mc.J`.....*.4B.Mf.."..".+A.$:.R].;H.'>.GR.KV.,:.Oi.P`.7D..'.?K....@X.DV.3F....CM./C../.j.5]s&^j!<F....GT.A\.Ui.HQ.9K.^v)OZ.!8.CO.g.2Zo%Sf.OZ.Xd.9R.9B.T_.?I.Rk!Us%cl%.1.'<.,F.Ro"......o.9]h.iv*fp+5M.r.=D_.g}.c{0[f!^y*QU.B6. ..Xm.<O Z_.)@.u.?<..{.7gs%T8.D<.u.,..>jz$lS.0E.t.8_c.OG.1(.:N.`o.|.DDd.M..WM.j>.};....]G.GB.$%.u..1>.O@.p}6DV&/..fK.oy0uI.Z?...JNdB.x=:I.-/.?#.+I$9..s[.D\5F[!mn.L..`2.|d.}.8O#.56.8U.-;.{z)ZuCt..(...\.xV&Qk<`Y./ .~..,K..k.Id.tt.`m>jg.M_+..._.S.v.psDp.a..#.h....[_0ge7.e...<EC!p.Xle!EtETL#..(RV%..(.P.>K,p}Lo...D.`$._yQVg21^0..L.U.]S%fZ(.I...n.v.?k.c.:..6.%...T..?..R.....b.9..\.9h=.n2.0..0..e..r..|..g.f..k..{$.... .IDATx.l.Ks.h..)c.8&.o1.....X..H........TK%.a....O...bF....w.Tu...S.W.M.B/..z..l.+.......|.......A.'ggg...............x.^.T...!..d&.f-.e.2.i.l..lU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 22820, version 1.0
              Category:downloaded
              Size (bytes):22820
              Entropy (8bit):7.9910066057267155
              Encrypted:true
              SSDEEP:
              MD5:7FBBFD1610770D594AEF639CFEFDD0B0
              SHA1:E8E478141C6BEA23ED8F1B52B7062EEBBAFB29F0
              SHA-256:EAD13CCFBDEA5462C3AF37AA6AE04E64ED65A31C33F76E46DA5E86EC85C52064
              SHA-512:0B4A872E56961CDD20208FD631DC45175FB7B0475C2047A9DF9297BE87DD050CD980FBB170B09A144839C20900456B8837374954CD53EFEFECE7B9FE05B2DDBD
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/fonts/lato-v14-latin-700.woff2
              Preview:wOF2......Y$..........X.............................p.`..<....e.....T..(..@..6.$..r. .....C.K.^.%...q...T...E.qb......`....[...iGE.L2.vc(..{.0YDf..2)z...}...x....vU*.%.S.-miK[..a...^0....f./.B{.....9...t....Cy.S...}.BZ........+..B......r..8q...M*$......so].6.cd.$}.H..9K...DD*..Zs..CGKQ.v...D.#0j#V.....^%....Fl...$J..0.c..b.6.........A.4+.S.{.....N.....;3o....(....%.$..?.kQD+...=q..m...r....KB+...Vh.N<..o8.....gf.@.p..8/.'..~...z.j...?.?o...>t.....J~H...T.z...m..M....g;.....?..........oo}..)%....A......'....@.dT..3g7=..l....$M.e2.M'.....W.Y`=.....?...'<`...Jj.....X......}..V%..O*T.@l .....umXnXo..n.,.....}l49I64.Ng.....<-...>..?...&F..y..T,B....T!..l..I!F.d.......*...I.._.d.J..luR..,.X+8.oD...<.B.V....8..k^s..u.e...'.x".%.X"..M.J.k4(P:C....Z.M..2gm..Y......... .M.D..H.,).....5.C.....N...(.s..X..q.9kr.]...... .........+..U..pl$..3....4..Ii.J...r....B.q..#...mU.4.q.X.H..,M#..{...%[.I.o...j1$.M....l..4;((( .....i.r.i...u.....%B.!m....<r"...6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 220 x 123, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):20516
              Entropy (8bit):7.982736815959136
              Encrypted:false
              SSDEEP:
              MD5:011B4423F4088618BA57D15F63417E43
              SHA1:883B55F8F2FE61D79A09BE275003863CE717AE0F
              SHA-256:B9B50BAD0BF7D49682F2FD4CE665CF92B4316F8F1CB01968008E687FFC4A22BC
              SHA-512:220748A6B08CF68FEC5614EFE05EADF4AB790E98B78542B4DBDE16CD1AC34C8D015E5AE1F5F24262AF4EDE184B511768196C6FAE6771B8250F3454B01FBD98B9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......{.....(.......gAMA......a.....sRGB.........PLTE.............................................................!..).2D.......!0..............'........?.0B..... .....#.....%..$..,.6B.1=....;G..)..+.8I.....%.<N.-:.5F.O`2>I.EV%5F.+8..+.JU.K\,3?.8D. 3.$1.IZ,.*.)7.:K.GX*(6....MX..0.......CT$?P!...AL....EP.(:.+<.Rc3L]2/;.&8.CN.Tf5...0A..%.GX&GR.;L!=N [f"M^,Wi8AR%Yk=T_.`rE#4.>P....bm(@Q.P[.....".Va.$6..2....Xc..".6H.......&4.#6.]h$[m>..C...I['...CT*Qc7-?...[...`k&......4@.>N'..^...AS Te:R].......do*AR+Wh=...&9.8I.(9..'..".IZ2...+<..'...d...FV/~.?....M^o@..@Oa-..G..P..i..p...YcuG..K+>......r6F"....'.x.8jt/z.;..D\mD;L.8J...........5....p{4.....yq|5...ly0O`8..lt~7.......&...h..JewJhzL..b,;.v.:.....Q..`..klw1..Udr).....X.....hr...|..d..x.....T%4...J..v..xCU.t.5..~..r.W().|.>j|Nn.Q..r.....,....L..M80...... .......>.... .IDATx..[H.i.......u#M.h.1.5!.."..q....H.6.F.#...5..J........v.A."1Q...p....Q....<oGE...J......;.../MZ....<.._..(ZD.....8.4..N..s..LC.bqJJ.=>.I......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):663
              Entropy (8bit):4.953941767151409
              Encrypted:false
              SSDEEP:
              MD5:3F74021864297CD1CD77C996D45C7D3C
              SHA1:9CC48E797FA0F343C46303BF2543667C5CF1254C
              SHA-256:631A22B5A434FA40A750BE31D6034C1B0BABB6D23DAB65D0F9D88B56258F958D
              SHA-512:3101F25310D0BFB4F7A796BA9B2857D7D15A5CE48C27BC61226103C95005542A54168B512802EB18341F9622A492B262B5162AB2841091689E8A744BC217ADD1
              Malicious:false
              Reputation:unknown
              URL:https://static.itch.io/images/youtube_icon.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" viewBox="0 0 71.412065 50" width="71.412" height="50"><style id="style3">.st0{fill:#F00}.st1{fill:#FFF}.st2{fill:#282828}</style><g id="g5"><path class="st0" d="M69.94 7.824a8.947 8.947 0 0 0-6.293-6.295C58.06 0 35.707 0 35.707 0S13.352 0 7.764 1.47c-3 .824-5.47 3.295-6.294 6.354C0 13.412 0 25 0 25s0 11.647 1.47 17.176a8.947 8.947 0 0 0 6.295 6.295C13.412 50 35.705 50 35.705 50s22.354 0 27.942-1.47a8.947 8.947 0 0 0 6.294-6.295c1.472-5.588 1.472-17.176 1.472-17.176s.06-11.648-1.47-17.236z" id="path7" fill="red"/><path class="st1" id="polygon9" fill="#fff" d="M47.176 25L28.588 14.294v21.412z"/></g></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):30109
              Entropy (8bit):7.992284930923048
              Encrypted:true
              SSDEEP:
              MD5:5A2609AB1F80985D730053FBEA45E7D1
              SHA1:9F3D1CB730748D203E53A9941A041519A90DFDA0
              SHA-256:AC5DED92B3E81931FA22D8687FAA86DC71566602CBBC4EEA0BBC4AE359AC5F14
              SHA-512:CE134AC9701156F8B44E0C69309D1450FB6A1F64169DA34E5420CA2288CC8D016AEF5783058B7A941D3517D2EC6AC0AFB912181394C198805A71AA9950623C4A
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...,..........(......gAMA......a.....sRGB.........PLTE.............................................."N..b.........................`..........................kkk..........................***VVV..............................f.......ppp"""...555...$$$...............000... ,,,...XXX777.........rrrmmm.......DDDFFG.........ttt...BBB===999......dddbbb...vvv...@@@...}}}NNN...SSS......IHH...hhhQQQgff......ZZZyyy...{{{...JJJ.............................................```...............\\\..............???___]]];;;...111.....................&&&222'''...)))333...<<<~~~<+....444PPPjjj...".....(((MMM^^^...LLL..........v...................{.-........K6.mP....xW.W?........cH..s...(.m......}]............5..2..;.^..*...HSv..P.#N.._.[ONK...\g......w.+..F.....Z..c..............N..U..`..........W..............@... .IDATx..X[ST...\}...L&..H:CiC... ..P...].."... ........m.P.PA....QG.%JaR.'......|..J'/IM.%...O74.D.L.E.p.>{..........-o..o x....[oD..2..._o.uK...`..[[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 240, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):58979
              Entropy (8bit):7.993552391936104
              Encrypted:true
              SSDEEP:
              MD5:B67D3C01AB6A497F547378C0409F7458
              SHA1:62466DA5990B9A0B965DAB2E59647BB30DEE0BCE
              SHA-256:B3CB4E60C64CFD491A9C1D8F1A0DEFA9663A848048AB0F53CE0293CCFEA8D21C
              SHA-512:906D43AA1E35C36C7389AC1AA2B154D52476D103140ABF353C91831DBA2CA6C5503EA85487459C1C6438165C45F2E90738AAFA282534978D2C6952BA205D364F
              Malicious:false
              Reputation:unknown
              URL:https://img.itch.zone/aW1nLzE4OTg2NzA3LmdpZg==/300x240%23cm/LK6XN3.gif
              Preview:.PNG........IHDR...,..........(......PLTE;.....A..J..A..M..M..>..Y..H..M..C..=..J..J..C.....E..P..E..P..:..K..C..@..G..G.....E.....8..S.....Q..>..:..M.....?..P..G...........S..S..I..M.....W........5..C...........6..S..-..1..g..`............p.....V.....w........[........?..?.....'........V...................5..X.....D....!........-&_..................."............h.2..n..I..~......&".............,.....>.O..f............w......1 ....9...................@......"..........J....u.........F...............b..T......f..................p...v>:..Z#....!...............)!...i..[U.....p1(.:....NHb2$.w.78....kc...nM.0)w?&.?...m..b.A-...8../%........`A.#..zt.}X........6/.kh..{......nfO ..D@.Y...\S.d.....JC./ .'..]U.T......Q2.KE.Z,.@5.|.g..ZQ.l+.tE.}g.me.b8Z.L... .IDATx.<.M..:......?.7@..l..0B.....e@...2#B...TS..qv..h..p.....>.....a.=~./...;...t.*.:.m..s...4....<......Z.t.]..m....udx...K...".q..X6./.K..>.l.gE]cO4!#.1b...d.hN....(.....Y.Y..
              No static file info