Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.

Overview

General Information

Sample URL:http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=
Analysis ID:1543993

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1816,i,9101036013792998085,7886857140124824074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.19045" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cidian.youdao.com/chromeplus/?keyfrom=3.1updateHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:64542 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:64540 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: cidian.youdao.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: global trafficDNS traffic detected: DNS query: chromewebstore.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: scone-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: dict-subsidiary.youdao.com
Source: unknownNetwork traffic detected: HTTP traffic on port 64645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64582
Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64579
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64593
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64586
Source: unknownNetwork traffic detected: HTTP traffic on port 64697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 64588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 64582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 64667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 64681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64658
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64650
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64653
Source: unknownNetwork traffic detected: HTTP traffic on port 64564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64654
Source: unknownNetwork traffic detected: HTTP traffic on port 64587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64671
Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64542
Source: unknownNetwork traffic detected: HTTP traffic on port 64624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64681
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64678
Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64570
Source: unknownNetwork traffic detected: HTTP traffic on port 64646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64571
Source: unknownNetwork traffic detected: HTTP traffic on port 64575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64567
Source: unknownNetwork traffic detected: HTTP traffic on port 64586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64689
Source: unknownNetwork traffic detected: HTTP traffic on port 64654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64611
Source: unknownNetwork traffic detected: HTTP traffic on port 64568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64627
Source: unknownNetwork traffic detected: HTTP traffic on port 64683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64624
Source: unknownNetwork traffic detected: HTTP traffic on port 64557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64633
Source: unknownNetwork traffic detected: HTTP traffic on port 64585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64634
Source: unknownNetwork traffic detected: HTTP traffic on port 64562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64647
Source: unknownNetwork traffic detected: HTTP traffic on port 64653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64645
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64605
Source: unknownNetwork traffic detected: HTTP traffic on port 64632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64602
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:64542 version: TLS 1.2
Source: classification engineClassification label: clean1.win@45/98@32/173
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1816,i,9101036013792998085,7886857140124824074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.19045"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1816,i,9101036013792998085,7886857140124824074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
scone-pa.clients6.google.com
142.250.185.234
truefalse
    unknown
    plus.l.google.com
    172.217.16.206
    truefalse
      unknown
      play.google.com
      142.250.184.206
      truefalse
        unknown
        www3.l.google.com
        142.250.186.46
        truefalse
          unknown
          chromewebstore.google.com
          142.250.186.78
          truefalse
            unknown
            www.google.com
            142.250.185.228
            truefalse
              unknown
              oversea.dict.ntes53.netease.com
              47.89.225.38
              truefalse
                unknown
                googlehosted.l.googleusercontent.com
                172.217.23.97
                truefalse
                  unknown
                  clients2.googleusercontent.com
                  unknown
                  unknownfalse
                    unknown
                    dict-subsidiary.youdao.com
                    unknown
                    unknownfalse
                      unknown
                      cidian.youdao.com
                      unknown
                      unknownfalse
                        unknown
                        chrome.google.com
                        unknown
                        unknownfalse
                          unknown
                          lh3.googleusercontent.com
                          unknown
                          unknownfalse
                            unknown
                            apis.google.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://chromewebstore.google.com/detail/%E7%BD%91%E6%98%93%E6%9C%89%E9%81%93%E7%BF%BB%E8%AF%91/eopjamdnofihpioajgfdikhhbobonhbbfalse
                                unknown
                                https://cidian.youdao.com/chromeplus/?keyfrom=3.1updatefalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.46
                                  www3.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.23.97
                                  googlehosted.l.googleusercontent.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  47.88.31.216
                                  unknownUnited States
                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                  142.250.184.206
                                  play.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.74
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.78
                                  chromewebstore.google.comUnited States
                                  15169GOOGLEUSfalse
                                  216.58.212.136
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  34.104.35.123
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  172.217.16.206
                                  plus.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.217.16.129
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  74.125.71.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.234
                                  scone-pa.clients6.google.comUnited States
                                  15169GOOGLEUSfalse
                                  47.89.225.38
                                  oversea.dict.ntes53.netease.comUnited States
                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                  142.250.186.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.170
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  172.217.18.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.142
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.212.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.16.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.65
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1543993
                                  Start date and time:2024-10-28 17:32:25 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.19045
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:20
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean1.win@45/98@32/173
                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 74.125.71.84, 142.250.184.206, 34.104.35.123
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: http://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.19045
                                  InputOutput
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: http://cidian.youdao.com
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://cidian.youdao.com
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://chromewebstore.google.com
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://youdao.com
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:32:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.98931106691355
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A47EFBA3B84C869AA19409DD74B5F56E
                                  SHA1:89FB25BAC9A8489CAC4DECE5D7DD842CD46BE5C2
                                  SHA-256:5CF238E04293F899269E596359064E9A6F81B1000A8A46DC9D55E02B3E2296B0
                                  SHA-512:DC49BFD715595F662157C97994E3A9F9A71C81299CB4693DF754014BC4B3BC55E1CDCFA26B139839C1338AE0ED8E9B73D4431D7584135441ABCB19AA5A677915
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....0..W)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:32:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.004315552737628
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A4F6952D71B0AA6F0A027DD45FEE8121
                                  SHA1:FCE485D2C2ACA6CD814D39896FF006B2BA4B44EE
                                  SHA-256:473DC4654D3F834F1287305BEACEA9BF7A82EF29210C2D30550BC0C3D9EDC9D9
                                  SHA-512:C9EDB6068D7C00E2E3527F5DF5399A7CE981762C28060A732AFE7BE54CFD25978AA7D728FA8D74FEF013284A879D26BC53BB6DC5DB9837EE1613337B94410984
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....u|.W)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.016731762708353
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F1777A730DB01EAC7DB0C28310E5C13
                                  SHA1:95C28C0ADDAC121D1EF6C48657AA9B0743DE455D
                                  SHA-256:D79A9BD75A16FF3B0BEE7E379A8878C55956931A40111C889E35008C76E6AB08
                                  SHA-512:21B53BF2DB9DCBA4F63CFE3609E323F5C8BAE68C975595EDD8F3F436729B2DCAC10983C5F2EA821FCC0692686C13A04D75AEA165E6A1E09876FF6919D101F383
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:32:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.000960387207753
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:441BD9F957D2EAC8AB46A7CE4BAE105C
                                  SHA1:6DFC7761ADC154C2ADB0832B82C2D5CB6BA56419
                                  SHA-256:5CD14B812A634DB2221E57C598560B217C2AADF4E5A93C8AAC280C6EA703F974
                                  SHA-512:5018A363DBC245BEA0CBF3599187A8DADFE802F5C4FCDF61E4FF41A54F2BC6CB10F62D0BE6E6F22E3B569B7E58967E81053C7A27BAA31F74D807A21B7FCA40CA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....4&s.W)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:32:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9915051323463557
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:78311150AFD8BCBD9A058D2040857B9B
                                  SHA1:B5FB5F2884B490051BBB0C5CE9228DAAFFF942EB
                                  SHA-256:8A48D43C44AF796EB029B9BA99974FF4AB4B3AB96A09CFE6699CAB9D32498927
                                  SHA-512:219D8382FE0CB09011D26D4A220B7509844BD780B305DB5725C2B7E715E6E072FDD0AA0A8086AE9A06ED143A6DFC306F711E3B5ADD58A8BAE24C161A714E4F36
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....R..W)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:32:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.9997977547094936
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B1D085672F103C74BF783A9F7D9978E5
                                  SHA1:BEE26DE347AA67C4CBA6A8B243DBFA588E0D6171
                                  SHA-256:F8B23FA4875AF19A23BEA9D0DD5C56BF8C10EE3D0A9E1F8551E16616ECA86E7C
                                  SHA-512:B7D595976B75AA9BD975D5C64BA6C261324046EE6B41CB11A70605E251F1F38005A591F4BFE682CC70BC48037FA4933A0CAEEC675CE28CDFD27C71D17D91F775
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....@bi.W)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5162), with no line terminators
                                  Category:downloaded
                                  Size (bytes):5162
                                  Entropy (8bit):5.3503139230837595
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                  SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                  SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                  SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):432
                                  Entropy (8bit):5.307928172518423
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:98BF2671BD314BEA4707B29A20955405
                                  SHA1:5737B06A58433798120383E28DDD6976027FC2F8
                                  SHA-256:57269920FC06F0CDDF74B4046CD327BB3D15409B1993D1E141F7331054A1046D
                                  SHA-512:DA05F973F83667FF6374F9366B346A1EB033EF07916E310126474954C97DF0FE46AA4F8258BB40DF5A4732E4B45D11347C5F4BFEC076CC064FE57B8895FDBC3A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SGzW6IeCawI.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw%2Fm%3D__features__
                                  Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="7WEHPEWiVHJMeuMLudYgQA">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="7WEHPEWiVHJMeuMLudYgQA"></script>.</head>.<body>.</body>.</html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (693)
                                  Category:downloaded
                                  Size (bytes):30936
                                  Entropy (8bit):5.571648304121234
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DAD45AE73FF4C5F1D8FF70118A9EA8A3
                                  SHA1:104DA28CB476734C41FB491AD03A9493C1AB3ABB
                                  SHA-256:4F7F82A97A66B13FE7C56560E259E4228299C12E563F543C172A35C3E09F4D86
                                  SHA-512:A00BFA6065ED7E593A408DF6E505BBF296D171348B4A63D4A9B132EF8931C3B80241E46E904BAC039531A37F83AAD2E16636D75B15A2B1D169E773D25B4BD7E8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,Qy2cOb"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.hi(_.tu);._.n("sOXFj");.var wA=function(a){_.N.call(this,a.Ha)};_.F(wA,_.N);wA.Ea=_.N.Ea;wA.prototype.j=function(a){return a()};_.rA(_.su,wA);._.r();._.n("oGtAuc");._.vga=new _.Sf(_.tu);._.r();._.vB=function(a){_.Or.call(this,a.Ha);this.soy=this.dom=null;if(this.Nf()){var b=_.Bo(this.Kd(),[_.tp,_.sp]);b=_.hh([b[_.tp],b[_.sp]]).then(function(c){this.soy=c[0];this.dom=c[1]},null,this);_.Qr(this,b)}this.Ba=a.og.XR};_.F(_.vB,_.Or);_.vB.Ea=function(){return{og:{XR:function(a){return _.rf(a)}}}};_.vB.prototype.Uh=function(a){return this.Ba.Uh(a)};_.vB.prototype.getData=function(a){return this.Ba.getData(a)};_.vB.prototype.Fv=function(){};_.wB=function(a,b){a&&_.Uf.hb().register(a,b)};._.n("q0xTif");.var Oga=function(a){var b=function(d){_.gs(d)&&(_.gs(d).Kb=null,_.WA(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2049)
                                  Category:dropped
                                  Size (bytes):14486
                                  Entropy (8bit):5.4718895434721855
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:852EB28FFE70864E2DA7A630DB5EE2FD
                                  SHA1:E83A4A9E0FA2B15F5C3257ABDD6903AC3801BC49
                                  SHA-256:E6EA49B04FF853C39C64332558E2B75A04D16A57ED8533B1691102B27C0CB712
                                  SHA-512:494D2DCB3FEE90430CDBEAA5693A2B1D41DC5EF545B2EA0D438B68FCC9375943789930ED619B6979FE9CE14A5E00B10AA6C1D6851282172E64CF9DA61B696F2F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):26859
                                  Entropy (8bit):7.98093233908234
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:553C8612E0147FDCE28EABA62B8D9BDA
                                  SHA1:01D531F37124D56F8D2A38BDAF662136183730CD
                                  SHA-256:B5953B1070B10F4CE5CCF7D70499DEF1CFAF710D94E041A2BCA58D0FC9A09B37
                                  SHA-512:5AC9C58FE70F917352CACA2E8B7F563C886203FFD57662EDF253226DAE4A696CA28AFBD5903845F11AD84038301A3E9460AC87ED6F6EEDE9BF62805DB62E8873
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/MBrDy2H8-DMeF1NzcOdGCmGM1HkDwL0ni7cB-vSw1EYcovsemiZ18bimXBRdSNHVjJgbCSDv5y4dbhW554sseYrapGU=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..}w|].....{_So.d[.-[..7l..66.......R6.fI.d....RBH...KBB1....`.....{.eu.{.....,.z....$...~....s.9w.9g.4....S......%JrL...dN...$Y.IP8~...lb...Y.oB$..."Y&)..."@.j.......D.w.....-.U..._h.....K.mY...D..E$.Qb......=e..Q...X.5+:L.KB$]m.h.K.B.q.v..c?..k..k.@..Z?:.I..T..r..d.._@/....\.D.../D".v.}f..7}.=e..I.../M..D2R...C....J.....I\4C.. .(FV....3An_X.+>f..d..@PGi..[......c.....h.;.R...-...n..(..."...Bu..+.v...B2...j.O.......Ai..2.O.V. M||...).....wM... .*c....e..E.'52.._..|.F..........(O...&..i...c.C+X@.tx."s..foM.n..>....?......&}..#b...X.+....eL.....3.._.w`.#....}..^.r.m...3...M.O.v.7.......$.Vi..F.G.<....Q.)..c.`kX]vw..i.......J.Q>J.W...H...&......Qf...-Q!0.....q................$......Bq...IO..7.......i..K...)...;.I3rM\.p...b.........o...`.y'.-....=.w..........j...oO........U2#.t..2.4.=..\..4.../.t.^?.....W.f.%1.[8.V7:....?E....|...8x.......a.-..suQy..s.=..$..I.U?.....5.*.......mCO/...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):71895
                                  Entropy (8bit):7.9905208992744745
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:934067BA66808FF62C3C1BC447200588
                                  SHA1:63450E4540F189016E49F41E7457A499124C1BD9
                                  SHA-256:83398583ECEFA68C3165050932B8ACF4DCE015DF4D3A46D313A689907A163AFD
                                  SHA-512:BBD2607B09B3ACB111B0C8866B8F1A1679BFA6F8151A5D7EC4C5DA31F18F4ED2D8FC1F61D63D61BF22D64570F6C4D0C0EA42267341596871561975A654E4A1ED
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/rGrq9Z14juTKwM8t005cGhRrdEdOJuUTDcnAysnUH6EkrVSwXhQUTj5BFZfvjfUbjpAXoS8XkX2b9QJ9epfULjy3Ug=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...Y.....E......d...l...9.I.x4.l.!..d._.=...WA/..&......~1,..y....D...M.4.\..........9.~8.U...?.Y.7...s...8..K_..f.D.9q.,..(.mn.......>....!.3...@D ..%. "a./.....#.#.. .....!.@.i...~o..`iy.(..B........x......033.hq:b.A...6(...3. ..%.......`.s`3U.x7fFD.`d... .......0H..FL..............3....(.........0.{..f..o.<....2.3. %...B".-]..}.3.5.{..d.@....@0.....Cp..,hH/.....x.62!&......^3.........<<.{.oJ..[..,.Q....V.4I@7.0Pzp..........~.LU...x.#J...r|.....M%.A5....A.....`g.d........2P...5...v..uE,.........].Gbff'....D...kg..4.[.Lw...8..6m.x..9...5.....mY.(.U..P.z>....5.......pu..e/....z:9..[...1..SPX|(23..1q.@..`"L..`.cP.`.&3....T.@j..(D..0...."6...P.A......,...W(@f{.|o?3.y.....fjpD.qE....".!...yU.^..t.f..915U.JV.B...s.......b.@0b..[..<..t..j.c?.;.....'K..aq.h.f`..'B...Fd....B..#df.a1....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):20445
                                  Entropy (8bit):7.962841206748487
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:040E7D076891777DA67644D699FAAAFA
                                  SHA1:ACA88957F301FD30B18840BE9885DE21DE7219AD
                                  SHA-256:E2EC27D8F777BA77D0BE807E0ECD1E398C149B721FCDBD7BBAD6154A21ADCF67
                                  SHA-512:2FA6A3E77C0CC2F7CBE9400AE744F0F6A0163657B58E505E50306AF468A53FA4E4E5C41D4DEA79B74FEB12C898146ED7D7BD9B20AF3E5A2E1D8A393DA743943E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/I_JxzWoGka1GO_jRnw3TQz6MamumNx0doapH4IqB6-QpnRFzBeA1bnVgVho9Mr8IYZokteHr58MGNNPquAkqvr1s=s192-w192-h120
                                  Preview:.PNG........IHDR.......x.....+'jH....sBIT.....O... .IDATx..ix\.u z.......n...$6...e.V.;c9N.......|..{.d..y..y.y..7.q.8...-..e..H. ..........}...V....X..$..Y....{.VU.[u..9.N.B*!.....&k......ZI$@.T..g[I.%.....'... @..J.\*..=.?...U.A..A....n(..".....54D...B. @......~!.h.._....U..AA.../.......Y....s.Zw-."....P.N_...\g.7Z..ICU@.....j.v.n.'......h.T?F.P...$I^.6+.U.....x.$.......+...!.".....M.j.k3./6.m....S.e.........%..D.(K.=.W......Sv..I..7...`unB.!.......p....;..<h.@3.$........v..............T:.t8.U-.......B."O..h...,.....E.`..<o6...<.....).y..1X..N.R.... ...4H.P.`.. .[.....O...Q.6.4....&}h..V]E~%........D.L..!P.@...E.....{0..(P.uh`.....U.FC.C@.@R..r.W^x\V..U..T.[.B.a.E...{.....{.....]..u:]6..i.c.(j&....n.[...{.{zz.......'N...{===BY...x..nF......vvP./.k...|.......?..............M..Eh..*...rD....:..7..a..\6.{\V...R...a../..?....I....l.. ......a:...q..|....nB@(.K....o;.........h.E..5u..8.w......S.X.z.ko.w..q..oP4....T...w.W..4..........Eik.c2.5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):40310
                                  Entropy (8bit):7.9896019068186614
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0BD85428F8619B181BBCF6F563599CDA
                                  SHA1:D0D450DE4C0B6EACAB74B87D7A7F05F0D997447F
                                  SHA-256:4CC02533FF3E63081DDF623611B1E0E55B3DDE9401F3A4908A06C4D9973A9D83
                                  SHA-512:374AEDDF36FCAF817B71AA2CB4F3406CA1AE22B6814ED139704C72AB3379638E401241BDCDE1AAE690B22AEC5EFF677785ED5F8C37738CC6F53ABAEC1590CEF6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/DvCkVe-i-n1GyxvAlPKyGVPVzV6-mA4gQYvVKrwkShQXcGwTk4qcikwYCnfVMQzkNYUUyCCg_-cdHjNZjd9GiAnp=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..}w.]U..,k..O/9..... In.B.....(E...4A..0.t...(E/.".wT....#.B.I9...s.?..5....}....o}||'{...s..(sL....A .t.)....9cL"....c..J)!..>...!.s. ..0.RZk...m...R)....9.o..j.... ..sB.).1!..>.R.aH..B.b..H$h...!.R..EZk..}K...!.0..Zki..y".0....0.Q.A.....9.!-.}h.....R.b.....!.s!.V.9.....E.....5.XZ[?..]..R.f.1cm.D....,.r.....Y.../z&-.=.x@......J........e.%.)`...$^G..di.D...>!.c..1t3'%...J.%..3k...h..*&%....A..M......l.U..9h.DcZ.D"A..*.....:~.=......iih.I.h..D...Z;..1..d..F.G....o...`$HN?.qb5. H&.\.@].$.....U,....R..Hwr...I..C.<.F?..0..8.hOC...2.. ...$0....Z.y.D..~.!.!J.....&.>..q......#V..%:Bl.N.{..40k.R..!.Lz6.%.0$A...00r...t.n..D.:=Z.).s....&L....cS.._n!... ..eI..2.Iz.h.TD|.y.]a...h/...(.8.........HB..lb9`m.Cn... .&........9. !.7S.......#...|z&...@k..aL.!.4.(Zk.;H.\.Fh_..Wp.,.I."......(...`}.j9sGO....H..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2287)
                                  Category:downloaded
                                  Size (bytes):215856
                                  Entropy (8bit):5.527539525534017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C279643F8572C25F113B0745852AC1BA
                                  SHA1:36E66FC53E363000BFCA71ECF0E2F2CE805B49E1
                                  SHA-256:31F75F2F90B3BE17FD976E6D9BFFABE631ECD357371CCDE5FC675A86C7200325
                                  SHA-512:002A04FA80A50260481A0F27AEEB0CC6E66003B829537713F99C4A3C1830F3E41609C8D0F4831B3A3824BEC9E563E5E768F6401D878E5AF4D1465CEB1F387237
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.JsvYdB1VlTQ.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTt6VjuqvFHGTQ7vz8QgRv0QbbEJTQ"
                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ke=function(a){return _.Qb(a)&&a.nodeType==1};_.Le=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.He(a),a.appendChild(_.we(a).createTextNode(String(b)))};var Me;_.Ne=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Me||(Me={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Me,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Re;_.Qe=function(a,b,c,d,e,f){if(_.tc&&e)return _.Oe(a);if(e&&!d)return!1;if(!_.rc){typeof b==="number"&&(b=_.Pe(b));var g=b==17||b==18||_.tc&&b==91;if((!c||_.tc)&&g||_.tc&&b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):54509
                                  Entropy (8bit):7.9887403063032005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E8EE5F6AC318E9DED9CDF1071A2642AC
                                  SHA1:0EB9B6E66084E07E7156E11A03ECBBA1C17C283E
                                  SHA-256:BB672CFC0DC7B9BD5928C152B0D4F471DD83B6AA9B49A87FB029C24D62473240
                                  SHA-512:CF6D9AD7652527418ED27DD54E17EFC712877D3D4E7561B4C7294DF28E6CE6A2EC5E973EE9A83B5D1A361EFB5B47223AE9D9A7287B78DEE335757755312D7859
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/avUO6usnpvNTUIAyJ6gFmO3Dmx8rxWacE-EMrtNzpJKCTEgacG1ZTu9fyMIPQ7olNMOstm17dmxbz37n7vNeRcE2NQ=s275-w275-h175
                                  Preview:.PNG........IHDR...............:.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.]e....i.N.$.Lf.I'.4Zh.A....u-....u..{..W..W...""%.BH.)..'..L.dz......8w..Hql.....f....|.o{..|....I..P..G.&M.....$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#..$M.43BZL.I3#h..=.....i.....i..+....5..{Y.......%3xsH...6.^0.@Zop[.p...Ql.......Isnl^]$$T...l..:.R....=..3./.....C.j.@".....=.....$@.C.Z..Pb|.../q,...^A.@.u.f..+.2._......l.....b@...[.$..:.Q(.r`y...J.u...../..4..j...Q..1..y6..........#.G..B..]p..b.G...b.....).!.....;z...!..p].e.v..u.........-....U.T....c..f...J.....M`:.K.m..`.!.....P?..q..y......CU@{......+WT.x.U.`.x.....f.vH.x,....*......=js.6..&....cA.e.h...}..,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (311), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2665
                                  Entropy (8bit):6.032181544058075
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BFE432DE7882DC8913BFF4C52E718641
                                  SHA1:A82A8731A424A0D73C827966F42EF99CF0D51A21
                                  SHA-256:43496CF450AD304656F9AA0D92D19F5A266BA8EAC1D3C8CDDC8C78CF0DC19660
                                  SHA-512:4D02959A4A0E72B23FEC1976719AAA4A0556B28701EEEAA3C3E56D7D70479C664E801C77732C1AEB7B7A11E6FE3A3F6C8F392368FEB7A8A87E56925B6F048DCE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/?keyfrom=3.1update
                                  Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>...._chrome..._....</title>..<link href="css/dict_chrome.css" rel="stylesheet" type="text/css" />..</head>....<body>..<div class="top">...<div class="dict_logo"><a href="http://cidian.youdao.com/" target="_blank"><img src="css/img/logo.png" alt="...." width="128" height="35" border="0" /></a></div>.. <div class="dict_logo_txt">............</div>.. <div class="top_txt"><a href="http://cidian.youdao.com/?keyfrom=chrome.index ">......</a>&nbsp;&nbsp;|&nbsp;&nbsp;<a href="http://feedback.youdao.com/deskapp_report.jsp?prodtype=deskdict&ver=web">....</a></div>..</div>..<div class="content">.. <div class="content_img">.. .<div id="content_bt">.. <div
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                  Category:downloaded
                                  Size (bytes):31568
                                  Entropy (8bit):7.99179193151151
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:EB11BFB369775FF0739DABB3A5F379CC
                                  SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                  SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                  SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                  Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                  Category:downloaded
                                  Size (bytes):5406
                                  Entropy (8bit):5.664266541159069
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1AAAC195B685939E22902871F0337D26
                                  SHA1:07AC75F91DCE9F6743644D5F6036170216B9F26E
                                  SHA-256:A5ADF51560694560EEBE7348B86505F0685ADABBF9BB4EBD92BB03280F993E2E
                                  SHA-512:31BDCD4B3664A3F177E700333881801E6050A53BCE4D97DFD0391BAE814E0CBD7869A85B004062BD6C3605C4C00AA676CD54BBA705E7620C4CB705CE34E78F29
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/apps/update5/dictupdate.xml?ver=2160&_=1728466616213&product=deskdict&client=deskdict&id=14b7d35e0249fc065&vendor=fanyiweb_navigation&in=YoudaoDict_fanyiweb_navigation&appVer=11.0.0.0&abTest=&model=VMware7_1&screen=2560*1440&OsVersion=10.0.19045&network=none&mid=windows10.0.19045
                                  Preview:.<?xml version="1.0" encoding="UTF-8"?>...<updater>....<version></version>....<des>..<item>..<ver>10</ver>. <log>. <line><![CDATA[<h2 style="margin:0 -13px;font-size:13px;">... 3.1.17.9555:</h2><div style="margin:-10px -13px 0;padding-left:5px;line-height:160%">.. <br/>......Firefox.................. <br/>........................ </div> .. </line>..</log>..</item>..<item>..<ver>8</ver>. <log>. <line><![CDATA[<div style="margin:-30px -13px 0;padding-left:5px;line-height:160%">.. <br/>..Chrome.....................Chrome.......... <a href="http://cidian.youdao.com/chromeplus/?keyfrom=3.1update">....</a>.. <br/>...PDF-XChange Viewer.CAJViewer.Foxit Reader 3.0......PDF.... <br/>...WPS 2009.Skype............... <br/>....FireFox..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (4105)
                                  Category:downloaded
                                  Size (bytes):4111
                                  Entropy (8bit):5.831836135391933
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F7CDD2BB3689F5FBE8C080A9D202B804
                                  SHA1:1E5EC6495136260B72B814A491ADF91928C3E7E8
                                  SHA-256:C569E418D5D085B0BDF4942926B2FBEA09293BD88B495FDF1493D8225320B881
                                  SHA-512:C0327433BF86505472D6C07C4171A0B75142D283A9A11730B4AEAEE7411327DA42F6400A9E52437444455B0CBA70E907117DBD83C8BE6F61CABF37C2941ED702
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                  Preview:)]}'.["",["t1 vs geng lol esports","ps plus games","vinicius j.nior","mortgage rates today","hurricanes tropical storms","diwali festival","the penguin episode 6 recap","denver broncos carolina panthers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2730
                                  Entropy (8bit):5.094486242783483
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5761C4448E83C1C21748DCCA50FF96BF
                                  SHA1:59B6D6F64CEC5DE3AB603C46344ED3CB3BF193C7
                                  SHA-256:3F6D6528F66B2DCC6B2AF01E7BBF86EFA8804B85D6992369216CECC7E668C02D
                                  SHA-512:7D50872CBFAF31D167AECD2E24D5B1064B73FB4E41B4562BB6E2FD5D429582173CC21D3B5219D11DA07DB842495B4564D03B288359FF142764FE519348B3CF06
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/dict_chrome.css
                                  Preview:.@charset "utf-8";../* CSS Document */....body {...margin:0;...padding:0;...font-size:12px;...font-family:"..", Arial..}...clr {...clear:both;..}...top {...width: 960px;...margin-right: auto;...margin-left: auto;...height: 78px;..}...top .dict_logo {...padding: 4px;...height: 40px;...width: 136px;...margin-top: 24px;...float: left;..}...top .dict_logo_txt {...font-size: 14px;...line-height: 24px;...color: #808080;...float: left;...width: 240px;...height: 24px;...margin-top: 40px;..}...top .top_txt {...font-size: 12px;...line-height: 24px;...float: right;...height: 24px;...width: 180px;...text-align: right;...margin-right: 10px;...margin-top: 42px;...color: #CCCCCC;..}...content {...width: 960px;...margin-right: auto;...margin-left: auto;..}...content .content_img {...background-image: url(img/dict_chrome_bg.png);...background-repeat: no-repeat;...width: 960px;...height: 280px;..}..#content_bt {...font-size: 14px;...line-height: 24px;...float: right;...height: 60px;...width: 390px
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):38048
                                  Entropy (8bit):7.897302968012417
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A6747DF9DD6C324F28B342604F7FDDA
                                  SHA1:5A13221A6F28071C786CB85D1933B5B7C4AE5E8A
                                  SHA-256:7B998FC7C7220CA491BA78059EC0506060A9DAE661231B2670F3C67FB5B0753D
                                  SHA-512:5CADFC9D72B17EFF01BEBF1ED99C12573D484DF429C42716783D2BAAF5EC18420AD69A1FF16CD605FA242C108BEFC4F48AD0017678D5228684003E2F72F6AAB6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_editors_picks.png
                                  Preview:.PNG........IHDR...@...!.....1......gIDATx...A+.A..a..u...P.E)Jn.(."$.....)h...$!..]+....<......jfj..$....jL.............. ...........x...(.x...@....{...T.. ... i[..k.]v..<..$m..k..n.u.......t..t...5..`.@...@.V.;B.....w..........|..bV1yT...g.H....../.B.,.......<.....\X.h....E..............i.w..]..-....<.....R.=m.1.m...rn.....@*....IcU..............O....A..O.7..U.8..y...x..~,=Nm<O....{...F.......^v..&...n.J.:.zG@.....(.(e`.=..M....H...{.[_^.......-&.......o:?.H.^..?T.o..........a..A.*|..' s..\1.3...;L...*...F.......[.%M*........N.E..u..+_.h.k.>d^...9Y..U..L..Q/>.^wl...{a#.B.z.].U.2..!O.0.v}rL.YV......'..V....V.L...]U.......L....D.....L.u.1..2.r.3.\.........2....k....V.{.|.A.?..U..7......*.ng......[..#..I57w......j0A..qn..md..d..m.y5x..1.....?....{..|>J.{.....H ........F..u..x..9..f.~.....ZO.kY.>..C..S......l...4.W..W.......I...4G..m5|Y[.g.NmlA.s}V5.]I....2..|....k..r.._i..T....&........1.....`>..s.......l....z..7...hWWY.U~s.-$7wu...@.|I..G........L...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3274), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3274
                                  Entropy (8bit):5.390471426059042
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:33E4EF067E8DB248F4DFB3C7F76E02B5
                                  SHA1:D5D5979344C1D3F41A32A180ADC849D373196B6A
                                  SHA-256:89E059962059032E7A140D5739E8C9C197A55D7305ABD98466C9D6D300B07A02
                                  SHA-512:9A1F769697EE558640C298906A933259DE20D4CD01D0D485BAEA1B7274B8F951B6D56BF5DF1E54383482970245E2CC5F71EB833EA1C89E949E6948DB56A448AE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 128 x 35, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):3587
                                  Entropy (8bit):7.933725685276506
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A7EF55A43C78176CAA27EF789B2FC566
                                  SHA1:A017FE04400A32CC75F9C5D52811441F1CB7670A
                                  SHA-256:9B1894EC93A8032BF779F6C3FF783DBB932DD57412223655B939ACD4BEC1B9C5
                                  SHA-512:417D1946314630041A78B0A73E8FD6BAC218F168E5AD23EE737D2484825EBBF1C7588ADE35FC74653E1EA0ECDDD1D7117B40302D56B3DC1307B3023BD27E647D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......#............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z}P....=./.;.i&..h.D.$6.B.Hl..........3...D....c;..u..@.N[!D......Gml.?.G...($.:2...&p|......=.{...B...;.......y...y.w...1.....=.|..._Y.{..~.x.S.-.a.....r.......2.:.....s./.aCfU....'..c.".{..i..~....|....h[.z..j....R.N;..w."h.....#G.]....K..b..i........]O;.....@G...t...E...;k5.........KW.....e....C....#...;w$F(.2<.5-.W...o..u...x-@........;.O...|i..).C#..l..+..<.%//O......%..7...njj*..^.~..f..[..{..l.......mh..ZS. \.J.\.=..@...pzz8..;.1.0.^......Dtt.rz=...W.......z..3..Y0.y......+.......9RTT.#R__...Ev......`M......W....r...C\...8:a..+e..L ..t[.....gl.wYi,.34@ss3.&..">_..3@_..l...G.:u....... q..,...!.W.|s....x.R.$==...8>8.L..KN...7._.|s._..]...........K.K...gp5.A.z__..............idV...#*..... .]C..V&..(....rJR...N .J..&.I0...5@.`..B.K.s..O.....jUM;9`Q5OMK.U.......v..@b.......2...A.">@..pUe<...>.....B...xrI...\..b...r-...b.......u.k<.s.c."..r.......h@uu..N7d.f.U.VUT
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1280 x 800, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):459895
                                  Entropy (8bit):7.996727690680061
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:456D391D54D97302E2E7BD1F0C6B000B
                                  SHA1:EAED2C85C9AB53F60B72EF42FAD9594E9D9E0549
                                  SHA-256:784DBD474DFCCBB1880CD431A95E2D82C3C05EE5C92092218A815CEEF2F0745C
                                  SHA-512:F268EDE9A5A28F461C3C26C36BDB8AF7830B7EBE628B9FEDD8E4A619A28C67A380ED2DCD771A2D784CB889D6218227E3275618425576CE724239AD7A86D07D45
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/I_JxzWoGka1GO_jRnw3TQz6MamumNx0doapH4IqB6-QpnRFzBeA1bnVgVho9Mr8IYZokteHr58MGNNPquAkqvr1s=s1280-w1280-h800
                                  Preview:.PNG........IHDR....... .....|.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...`\.u...].N. ...X.(Q...e...$rK....N.K^^...&..mu..]T#)V..^... z.{.s..e..$.R.|....L.sg.|s.e;........^.2...4.g._.n....$.}'I.....\...Xb```````...Sa......i...Ort.bhin..7...........0y........y...^...a}O.q]...3............\..D`.....a{..V ...2S@`..........g6..O.....4BG....;./...u....,J.d..v..{.g..M`HB........s....}/...j.e....Z%.Z).V6..#.<.*NV....).L.WPN..%.8..-B...........<.;.ps2<..L..,.r..-..........J.g....ww.7.......Y...........+............h.'....1 7Za.]..4VBa..q..@...~:....E..b....J./..jH.0...J#..h.@........'..>a.M.p.&h+..r..u....a.i:....:2Q.....L.].0.p.4.G [.n2.&.+0...O.MG....... ..n...\...400000008G.8....#.J....'...Z.xo!AF..(.ee&..8.k"....Z...n.,.Kz).V......i..D...e'....$\..?..y+.>.B[&......A_..g....E..".a`V.~...^gc.....:._.U.... !..f'.Aj.)Ix.^...T5Q..@.ItBT..?.........s..S_..N...3A8..=)O. {...n..7....N..F.......bhnn......5...0.!.X#.20........|.O....R..'....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7958)
                                  Category:downloaded
                                  Size (bytes):345791
                                  Entropy (8bit):5.57615047450089
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:34DAF941771738DE3861614AA6A2EB35
                                  SHA1:CF2EDC06C5061115CF800299B0290383C06DA8E6
                                  SHA-256:BD214C2D81EF3FC8FF4FFD9C343CF119D4BFBB1B297A3860917F0E7B39B97ABD
                                  SHA-512:C518484621703A153358BA143AABE4140F943413B76D819584A8C0CBFEF9B5CF012090EC717C23B963A15EDA9247E966D34BFE08CCB82E33722C6C42A4699776
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4328)
                                  Category:dropped
                                  Size (bytes):75049
                                  Entropy (8bit):5.576237710933452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2A9A3ACA69431DFBBD808E39EC1C257
                                  SHA1:2109F51C8400A7F5A1F33DC29500C34445796255
                                  SHA-256:31A4E95DDF84DEB57CA966CB9EC6724A8E23CC39CDDAD501F79D06BC0FCC3AFF
                                  SHA-512:5A3C79F07F3599A993AC2435C702F26741CB73DB1D95AF4E501B8CAA8799CB2A39C86C4B656EB3419198D939762B74CD3096CF9932CB9C1EFB7C9B4DAE5B92A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):22628
                                  Entropy (8bit):7.966589920959451
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8AECAECD894F4EB001F977AFBF9E066D
                                  SHA1:A32AB3A6BF37C29211822F6DD00B205A8A6E8FEE
                                  SHA-256:0FDF5367A90B5BA6E74369A294D8F1B69134F2BE9B9F671D429394543423F3C1
                                  SHA-512:EE6FBC0397DC38C89A54E22FB8900A8B34162DE34EDF4E5F13F6133085023074495245D2F4BBB5DF0C860B04EFCDCCC81DC23DED741BAFAAE33898B695B6D1C7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/9PT_m-EPrNGGuTGMEHxgPisygMTGkXUD_540WuT26ki5A8xyzSZRqihjM1p6dZjUPhLpbXuSMYhRQ8ryFIVM2L6UZA=s192-w192-h120
                                  Preview:.PNG........IHDR.......x.....+'jH....sBIT.....O... .IDATx..w\...?>....G.H.&"(.j.%.$b..M,Qc...Qc.M5..c.b.AQ..,..Az....w..........5..../..........`.B0.!.Q..4.C.......0.@Cx%.1..^.C.4.W.....0.@Cx%.9.$....y.V.Q*..?I.....n.$I.d.g.U..*..D.J..h.\2......$.....@QQ...=s...@...u.]|..'.7.z.......PVV..(--144....ct......'.W.X....j.z.5..W.S..=..K^...S'...<.........zK"..Y...[7.M...?.vAA.sZ|...B...l........t......@ 02............}/].>..&....A......T*%......5$I.D"4..tZ...s.$..(.zV..HH..~=.....n.$._6??........K.,..->.....U.T.Fy=.nVV...%FG_...D.......]]]....^.N.|.......uG..H}E|..'.../[..,..........>'33.6.......t.Bxx._n......!!.w..r...............f...._n....9++}.....>W....T..=F*....,(..h4\....[.Ptvv:88.{......Y[.,_.8,....g......k.bb...=>.x......""...n./......Tnggodd..w../7.?....a..E.|...7..;v$;;...1>...m_....{....CC.%...S~..G.G. .k...W...~.....CC#KK..@l......o.....v..>>#....-[.FL ..[.z......v.@..G.m..whmm9~..._X[......$.........f......B.@_. ....k....6.e....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):29
                                  Entropy (8bit):3.9353986674667634
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6FED308183D5DFC421602548615204AF
                                  SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                  SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                  SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/async/newtab_promos
                                  Preview:)]}'.{"update":{"promos":{}}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1072 x 230, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):37065
                                  Entropy (8bit):7.9435854395014704
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B2F4D03D5E2A5D333556AA1FA483303A
                                  SHA1:D6B153FB7CDDCE12CA30B85C2305ED3E992F3FB2
                                  SHA-256:C1C847AA060B1DB06AB741283D1387D51670231B76A69A90251F076AABD62BA7
                                  SHA-512:11DE21A7A875CACBE734A486F57556B4FE1DB25C299BC969E1A72D755552E4583744206877D5BBFC6AE4B137313D35F6E295B174A536A234666F5CC75ECBC763
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_writing_essentials.png
                                  Preview:.PNG........IHDR...0............`....IDATx.........0.'.K.......o+...........@H............!.......@H...!.......@H............!.......@H...!.......@H...!.......@H............!...........A..`.F.m...j.m...D..=...|I.c.'.f......j.n..VQ.I.2..3k?.t.N.[7...H.t?h.!.hv...6...yY..p..j].i]T,........I...@...h.t..)...I.....D.7i...C.3..7g.....1....c.=\.n.e..'z..$.^.M.H<*.!....D...R|.R..A..NZ..H............Y!.0;.........p..H.Hs.e^.eQ.mQ.cQ.c.Jb.J.K...l.mE"..L..L..Jq.Nq.Nu.Iu.M#.u... .!..5.,....Vh]...Ih.1..h|g.......1.A..c......U..01'`..X..!%<...r.IA.".I..v.?....$ P.....I. 1. ..$....f...k....AR..>......$...F...9H.F\.;{g..V.......K.3..=`.v.]v3.433...P`,.]f.H*.t.....J..Q.y+..C.L.<G'2%.;g..".9.FNy...A!a.!.......v|l.n...(....(..(I.o.o.k.wg.'$...D..7.[....O.!1P{.....$...D!....B":$...I...$G..q.. :$h...7...py.c...m..!..B.(..(.$.}..q....4D.$.OP..G..#$.g0#[....B.:$?.B...;.e....F&.....B.....v..?:..I..I.EQ!Q.EQ...../?8..k...1"@..N.'.\-.6..3.%...H.!q.. ..$....5..G...#
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):10187
                                  Entropy (8bit):7.967879966531825
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1172F7747C9A47BE98B0061CDE39F305
                                  SHA1:35AFE2A274436BB6887AEBB03F2DCD5F20CA8FA1
                                  SHA-256:8A72989963480E86D01F09435841D608A5BB634AEBA5660DC34BBC135B0172F7
                                  SHA-512:E25892C58FECD8F379D95479670743C73C14AE9185DB80624773ADC1767D082E661DC1DDB269B15EAF47474F9ADCD5146B7706A9E8B674A8194191631AEBF9D9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/rkBuhAXewI_zlJiamctTvw3v6CQiqEBKFYsdnllbxJj3P3sBEMBJm2YvEjzSZBaIsQXH8-Jd7uNCdC0t5kxLHyCd6Q=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w..E..?..7.!, A@. ."..9....."..^...S..s<O........LR...$........13....wg....xz..k~.S.._UW.y...B..h-m.B.&Q.Q(.A)G.H...."..r..DP.Q(.A)G.H...."..r..DP.Q(.A)G.H...."..r..DP.Q(.A)G.H...."..r..DP.Q(.A)G.H..S...VK..h..-m@S %2....p DM.. R...l.-]"..H.@w.h$.^.21...HCs'../c.1.@.-..V......9.....r...d.#,......&....'z.V.....B...f...X..r.-....Lr..,.A.n..)v.B$.8.4/?.....5..C.H.e...?......(..../...E.H..2,.x.......^..G.d.QN5...........2.....5.cV.5.....?.{%.....Kn.t....=..{%TH.I..A2r@`=.....x.D<..".8.)....t.!.,$,.......s.J.i3N7....?6..W..ih.......h.|.z..].j.60.@.......r......p{............'.+..BV..j:..M../-.8...5...p...........n`..^U4..B9......%B .y......a..|...N...8.yr..T.#.w..3.....'.*E.......4K...4p.z.K._../..7@8..........CF..&.a.....D.'.......P.~.@....p.kB..PY.'.o7.O.3wq.Dv|..'.$a..b....z^....X.l.D..3......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                  Category:downloaded
                                  Size (bytes):52280
                                  Entropy (8bit):7.995413196679271
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                  SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                  SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                  SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                  Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (723)
                                  Category:downloaded
                                  Size (bytes):17169
                                  Entropy (8bit):5.456365209665388
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7851541922A49368470F27033E834403
                                  SHA1:14E670B77431220EB5C5BAFC349D73F23CCE1CFF
                                  SHA-256:07B675919A46197ACB071B102B03836EDBB9AF2FFA80CC6DA6C7F8588036B40E
                                  SHA-512:C35BF4C462D1F9109D0B9679516D8D46C0ED2E824A986BB9CF7E7C9337612DA28F09DF04F7060DBC596059F28D76EB520CBC042DEA867BE9EF57030C7FD71722
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,C7INgd,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NCodtd,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,jZPo5b,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,xv8Az,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=PHUIyb,LcrBLd,VBl5Ff"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.lM=_.B("Pj0MIb",[_.mp]);._.n("Pj0MIb");._.B2=function(a){_.N.call(this,a.Ha);this.o=a.service.ag;this.j=new _.bR(this.v,200,this)};_.F(_.B2,_.N);_.B2.Ea=function(){return{service:{ag:_.UO}}};_.B2.prototype.v=function(a){try{var b=new _.GD;var c=_.Ef(b,1,a);this.o.fetch(_.HD.hb(c))}catch(d){}};_.rA(_.lM,_.B2);._.r();._.dla=_.B("LcrBLd",[_.lM]);._.n("LcrBLd");.var m9=function(a){_.P.call(this,a.Ha);this.o=a.service.Pi};_.F(m9,_.P);m9.Ea=function(){return{service:{Pi:_.B2}}};m9.prototype.j=function(a){a=_.Kg(a.j.getData("itemId"));this.o.j.dm(a)};_.Q(m9.prototype,"p7KPsb",function(){return this.j});_.R(_.dla,m9);._.r();._.Gma=_.B("VBl5Ff",[]);.var Ura;_.RQ=function(){var a=window;if(a.document&&typeof a.document.createElement==="function"&&"transform"in Ura){var b=Ura.transform,c=b.DB;b=b.xA;return c in a.document.createElement("div").style?c:b}return"trans
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):12431
                                  Entropy (8bit):7.9312219729837485
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:781C6DF2CFC3C46BEB42FE55BA8D9279
                                  SHA1:3B5CD93F81D5AC23EF4AE60095F819ADFDDF5D2F
                                  SHA-256:1D190BF4F08F7D9BCA627A0E77F229667C762D38AC3BE45E228FD0A9ED96DBF1
                                  SHA-512:6A7EFC86DE9AF0022DA9B3F7285529A49EF7AB6ECBBF0C96D2EEE531676872FDAA818C645DF03901E89EDF1795DA0C09BAD52D8A88491316FB9D05AC4954628E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/sppkzgUE5voQm2TSrCm-pB9uYDDmGPnx7L-h2WwDh51VeH11HLTIJ1ffGaLmx4nL8cZQyzug4OAz3BHRT3D3HzUm=s275-w275-h175
                                  Preview:......JFIF.....................................................................................................................................................................................................L..........................!...1."AQU..2aq.#%Bt...&3Rrs......$b......4CS..'.................................E........................!.1..AQaq.."2RS........3r....#4Bb....5..s..............?..=#j...e}.....0.F....rW../^]..6..MK.W....y.~..H..iz.....O.j_2..E8.....P.E..K.h.|SR....)...F....//.^..G.mS....N)..4..>.yx....=#j...e}..qL7...........T....+..S.a..?e..^^4.yv.H..5/._~".S..i.(}"....zF.>).|.....xo#O.C.'4.iz.....O.j_2..E8.....P.Fix....=#j...e}..qL7.....yx....=#j...e}..q<7...........T....+..S..?e.......zF.>).|.....o#O.C."....zF.>).|.....o#O.C.'4.iz.....O.j_2...8.....P.Fix....=#...e{..q<7........zG.>).|.....o#O......K.h.|SR.....8.....P.Fix....=#...e{.zqL7........zG.>).|.....o#O.C....K.h.|SR....*x.....0.H..iz.....O.j_2..EG..y.~..I9..K.h.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):14175
                                  Entropy (8bit):7.961642661633332
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E91EE4DB854301E513436F1755706D88
                                  SHA1:9449E568B3D5D164B091357846C85AEC7626F6AF
                                  SHA-256:54A208560DE9D8C2DA60564FF7625DA643E7F32DE730B15DAA2D6AEE80C6BF01
                                  SHA-512:7EFEA1EC9A4D7220B8C9BE6121EF7E37A0BBE482148E248A0B546BC2E2A1A72345953CC3F8E740D473A373FC5D00704587765B731E6093912277E8BABEA2BB0D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/dofMA8SS4f5cMeTwlte05wlLK9LrEfbB9mnF_XXPWSTCg6i1ktME48WijFFNY96Y4t_2vV_xeUmfDHgImNnISFIM=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w..E...N.gsb....K..PD.t........E....).z.S.p..`@.g8DA%...J.a......U...Mo.....,.2...~fjzzzz.W.SO=U.......1..?.!.z.a`..A9.......E..18.0<..b('I1<..rR..e;g4..m....(.9.94h....A<$.r...%$.rNK..h.N.....9h...10..C9...`(.. ...4...6h..T_....B.9.Wa..Hj..B.^ojjjjj*.0..r.....@ @).1cF.n.rss9.;.Wd.HR....~...r.-...RBH(.:..e.HF.(..[n.%''G..S}9..d..y......1h..SN{...B...v.j...ZB..^2..!)))...r.ZB2.}.0..I3h!..7........c(.. ..........x0.c`...r....P..A<..10..C9...`(.. ..........xh.sB)..`......B......n......$9mW9....?j........L..Ls..".DQl.....6..BH}}...3.>.l..eYN......-.-*.R....}...#F.B..X- .....&'mQ9.@`.....JT.&.G.0..... .....IB.r......l.4.@..!....lkK.{..+R....d.-*........V.@@........A EH....?..x...Z.F'.-...Q..'.....X... ...f`..1.c`..mQ9F'.....c..... ^k...sN...I...E...s..=.xe.1`a.^..q-#....XvF.....oz..9.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):5013
                                  Entropy (8bit):7.316685418075849
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:712B51CA0EFBCC5B7948832A78308F4E
                                  SHA1:71D4D1D1EBD793D58E139DD30DA0E02E1F4DAB09
                                  SHA-256:A5C52C995B6CFBE4ADC05BA60E9A8920A779BF04A0197D6011B1AA2EDCBCFAB8
                                  SHA-512:F79B3BC4E8AB62F2D8FB48ABC7430AF8C3EC41FF4B38B9A8314271DC6129CD68DA9014E1302384CA121768ECDEB4D7CD000E4916061BF31B7F8BC955206DEEFB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/JUR3Zi03V_FlSKY3nzLSOc1W-r_Zl_hh3LY7FSBn2WtpVSuWLrLiIpfOe75FoGYxtMDsmwW4Vy8XH_Wt0WTwsbJG89k=s275-w275-h175
                                  Preview:......JFIF.....................................................................................................................................................................................................8............................!."12..AQ.aq#3u...$BTcrs...................................;........................!1.A."2Qa...q...4BRs....#$Sr.................?........................................................................................................................................................................................................................................................................ZxZ.F...."Y..DI..Gy]..m..mkO..L.._..,js{8.....s1g?..........z..M:......[..=[.5..k.....W......xV...z&'.wa..+t.o..k?.u.)..............................O.N.>.v7.......c..[g.XH./.s2/.w%...Wr.zo.'?=pc.3.m>+X.i...:...>../Lu.5..M.+Z.n.oeq..32..$.r.=X....:..o...z..`.c.a.D.:.1..^..>............z.j..{....j....}.3.v.G....m.Z>......k.....b....3....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (932)
                                  Category:downloaded
                                  Size (bytes):242662
                                  Entropy (8bit):5.628780910369502
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C82561D7611D8F9112CC9EB71421EDB5
                                  SHA1:A2AD890F1F43233476CDDF47F1909932C4A7135B
                                  SHA-256:202A42182DC775BA3F3EBA9F6932B349E125D9070A23141B0BBC739480A420C8
                                  SHA-512:722EB4CFC9A83C2989AC31B0A6A1DF2044A25FAEFEDFAF6B179F0D6675F68E75C1A27BB405DDF577F3F1BBF794862EBBA6B55DDACF48D818A401B2021766707F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/am=WOdgwCw/d=1/excm=_b,_tp,itemdetailview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720K_W-TJ2H-8cwzmLRrzdeRTKtRUvQ/m=_b,_tp"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60e758, 0xb3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ja,aaa,baa,Ma,Xa,ib,eaa,faa,Cb,Hb,Ib,Jb,Kb,Lb,Mb,Nb,Qb,gaa,haa,Sb,Ub,ac,dc,fc,iaa,kc,lc,mc,sc,kaa,wc,naa,qaa,xc,paa,oaa,maa,laa,yc,Cc,Dc,Kc,Mc,Hc,Pc,Qc,Rc,Tc,uaa,hd,id,dd,ed,vaa,waa,td,sd,xaa,wd,yaa,yd,zaa,zd,Aaa,Fd,Baa,Jd,Pd,Qd,Ud,Yd,Zd,oe,pe,Xd,ae,Se,Qe,Te,A,Xe,$e,df,lf,qf,Gaa,Haa,Iaa,Jaa,Kaa,Laa,Maa,Naa,Oaa,Paa,Qaa,Raa,Taa,Uaa,og,Xaa,vg,zg,cba,aba,Lg,gba,Ng,Qg,iba,jba,Sg,fh,nba,oba,kh,lh,pba,qba,rba,sba,Bh,tba,uba,Q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1302)
                                  Category:downloaded
                                  Size (bytes):117949
                                  Entropy (8bit):5.4843553913091005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A5D33473ED0997C008D1C053E0773EBE
                                  SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                                  SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                                  SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):22509
                                  Entropy (8bit):7.976624724636846
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3CD9F6E49B1B1D4BB5A1818349EEDFAF
                                  SHA1:A84ACAA7123B096F974BA91BE41DB80FF680BF1F
                                  SHA-256:D0982C63EC881FF119A5152F9AA53C7023864CBA44DC2A21C6F8F71073D4884B
                                  SHA-512:44A727B5751D3002E2580AB33D23535768166D1603E6CDBD5D5B68C4A04AC129F22F28532E677346CDCE59BC6D640E3BC7D529C7CAACE734F0A2CEDAADEF2F33
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/UYMaQo9cUyLN4uLzv0Hktwh7xEqxQmj5rplb3l9H9oGYiDcjHOUG15WVhL6ITb6pnKx9UyrMy2Gf48vbvlvXuZIu2OE=s275-w275-h175
                                  Preview:.PNG........IHDR................0....sBIT.....O.....PLTE.....;........@..Cccc..B..>........5eee........+..9..#..D..8.....2..'../........K..;..!..{PPP....c........A...!.C.[.....;:;.J... ..E..I.....F...>>>.F.......sZ....D.........v.......L.&.i..Q.........\+....8w..........4n.........k9.5. .......>..*....N.^`a..N.....|.."......(T...............A..e..<../b...r?:!.lE!.>........X(........v.S...B..!.@z...."I.)....xto(...J...O..Bq..M.w,.-........M=........5..@.....D..........b...U...L..wq.......}.>................ZXW7.U......~.............h.....e...ww/.Yd.'.......D..II......R...p...\........VY.KE..~o;......z~.gK.Z..o........dx~........F.b............{.U..B.....2t.D..g..a}..NI:c...,p.....3Zx68.k..;=...{.'p.r..../.4M..I........2.x...,.R....d-x]..s,.:.C^p`..W....o.r...[2p..F`!b..\M.7,... .IDATx.....U.?~...U.Jm].X...t...Y}$...1.fIL.K....F&.... ...,.. ..............................~/.\.w_..V.U..s.v.=W..c...yB..G.}....d.-......t.0<...u.{.g.C8..O.q.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):45331
                                  Entropy (8bit):7.976047955962665
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:40CBAE6565216B7B6F550BD948B3EBE3
                                  SHA1:72A07CB643BD142081EFF91308E952A3D4CA904D
                                  SHA-256:7BD6960863211DBD36FFBE444A95FE66E60ADF1EC849605940BE80647BB57FC4
                                  SHA-512:4AC331696A2A2CB5F427904D44885533FFD3F65D35E97B4E5BDC570501106D9B04BF7BF39C2DE4FBBF933EF401535ABC1F00DC78463004964B71A29298A34E37
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/CyEeTkoQMBr6ymOhy5_WhtZAO_f2Hmzf1BA6AvRpryB5I0FQWG5gIwKWHa_O_jRbUr4Wokw8CBBLr2DLlRW_lfWF=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O.....bKGD............ .IDATx..y.f.U'x...|.[..}Q.%.e........`.&..h...`........b...LG..0.AGL.44........1F`.%a$Y.KR..U..}..7o.9.G~.W.{....,.NT.xu_.y......|......XX..9".."z...&.3.....+-.2..J...E..s..S.Z..mVW^.....0.....y..Ri#...L..Q-.......VI..h..K.)A.R*.......+ql..V.YX.w.."..C/.@...s.kk.".=..h.A.Lb..?rGs2MD....$I.$...}Y.i....[..."nmm.iZ.V.d.,..q.w:....s..eY....ZZZ.........y..j5D..X.n..8UI. .uY6dg5."".uB&1.Xk..Q..V*..$*<..#.."f.i5...R..b..Pa.[. a..%;$"D.A.!@@.`.af..<x.......A..F.....f....".............&.....`8...D+.a.@.0...........(R{..R..f.;..M4fmkg.?l4.Q.iRJ.V....!Q....90..W..&.......*...s...j2(....E. ...L,LF!.. .Tjq..Yn.....H..ff".J...,.W*@.M."c..R.Q.82.G~.S...N..@i.N~.....X..z.e.s.......&<...R...x.....u..,WD.D...Y<......EX@.......J).....}>bX......p.^.@..Q..D...H.....a.|2.),..Q...N...Y>..m^8.|v.R......Di...u.a..Q..w^).iU.%)...s..QD.s.....N...5...qRJ6.lv:.pry..&).-{.^.U.O...=s9..2...c...e..*E,\X
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65531)
                                  Category:downloaded
                                  Size (bytes):133995
                                  Entropy (8bit):5.435252554321346
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6CB418322FAD104AE73EAB645DEFD10D
                                  SHA1:1086908E4159DF1654D4D8CF948B896BD1A3741C
                                  SHA-256:455BCDCCDD6EE471EB434123858A86D7D7BA45B9103A87979108F9EB253DFD8C
                                  SHA-512:8416EB2A23291AE19264E5B98E66060BA0F6519E260B8B2F2AE0910621F2E279D22BD3A2D693637BEEACD97D465B22DCEE48779E08C463107D42AFA55869CFB0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                  Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):12729
                                  Entropy (8bit):7.954471411031811
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F4BA4B1B355D4E09A76596C24358ABA
                                  SHA1:AFC0DF00E809185274B0AAA58AB335156146F55C
                                  SHA-256:6D0ABB0D76483A407749DC5FCF5CDC71BC4E5D22501845D6409414F1955C9C10
                                  SHA-512:493DA0BA30F94CB142FC47C167A4E48B50EE3D2C5B1721A91DA3935540B9A9CC0132DE5542C4592030EEABBEBD790986C86BB33EBE18861A1F844133962F7DB4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/odDJ0dDytlkH_Cq_H12c-qqEYUTXaBsguY0i8pf_eguyeq6y13_kZKQSs10NLN3KQ9reRLlpXtPVUvTq2FBNeKuBSw=s275-w275-h175
                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................E........................!..1..AQa"2q...B....#Rb.3r.....$Cs..S...4...................................;.......................!..1A..Qaq"2.....#3B...r..CRb...............?...........:V.w..y...U ;B<s.c..AC.S..4..[....:...AMr.l.J.K....p=.q0.eR..[m..t`.Y0...>..H..../.f\..w.hK..<.azl.+.Tyw;p.mq").z.A.6b......|F}o.q/.4.r_ZK......-N....l...sqF..t~.q5.H.(..(.d...@..7m 7..\..k.....x..m)M6.l......#=..=.-...#.u9.3./..P<.g...}&5..4......xa.I...[.../...m....ah..'$=..5.F..$g...]..$..$.7...........5..l4..n]...7..~.j%H....DQ.b..Ab.Ud.4./+b<.N...S.\_;.2r.....o..{.....r]...=..Lm`d..+..4".#*.......6..lM......),..$......_...6.'$0.J+.2...&#.H.....->..G"B<O.LG_i>y....4...G..T[.8w.~U(.*9QR....^.._.I.1.F.OqP.@....j.'.[g......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):30673
                                  Entropy (8bit):7.985107922016085
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A93A6955DDFDCAFE547BBB7E8B47BEE4
                                  SHA1:2F3C7E94DAB71F09BAFBFBA9DCF496C3F41853E9
                                  SHA-256:51F88D8F5D34712F7D46B302CBD57322402A909504ED6D255B17E85AB96720BF
                                  SHA-512:ECF6B79AECF2950DAFD5E7979E78D7E49DD3855BD3720A1A6AE7210D324E676BB4B116090DE2BA02665DAFDCD6636BD0B52B5295E3498A156BD47CB280B305FC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/POaxjb-w83tUPXV9Vwii9hmwZgdg7M8lMeBYzz4nb_PNaISSm9ut7XCTrnCgX53qF0G3le2O6VqIFVsRqA4RjstonZI=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w..U.?.y....^...T..BBI. M."......_..k_..U......ZX\PAA.IGz(!......&.....y~.L.w.....>..w.i.3..y.s......I(ak_j..H......J..dx.*p.fI.Q..QZ(..>...B..}..5...>.Z.X....*9\.#...w="0'.........b..hL../w,B....A...........8.m......-.B......{.#t.....&.ry....N....r.z./....+.B...D...G.Y.)..L..."r.|)."..^..t<.f. ..-...6AN..y.d.OIV........a.%...,F...QFX.t78.W..P..#....?b..M.3F.....M%,...hG..$b..I...R.........+.c.C.......9...$.+..G.. ...F...x...R....@..U.E.^G.~1_[K6..2.g.13I..=.....k.cy.s..dl<.S<%.;..2... $..h1...5m.....KO .opk.{.H.C....`....'.......qd..O%......[J2.N#| ..BE...8..Bp...#.......$/B.j.M........v.b.EW+.Y..XJ.1.D.A..Q..(..BE.2NGeF.&Cc..;.>.....+.....A4..Q.QN'|......?.rd..r..n.H..SZ=z.../R..2.F....MuNw.z.Jy.....t.'.....T......|...A..r..X........&.Fr...TR...8. .{.ES.;..D.W.|Ot.....~J.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (974)
                                  Category:downloaded
                                  Size (bytes):3405
                                  Entropy (8bit):5.551476501576605
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B773875E36A787A9F06A77B699C75982
                                  SHA1:1D6CCAC6C806358B91885549112857404C78AA75
                                  SHA-256:F1B9B4AF5DF2FF1990A5782F2889BE561F975F16B3702B888C32A459FDB98764
                                  SHA-512:0B9FD77B41F2388B5461396D2F1F63626567164F6A886DFF59E87B0D5EA4056427536817C79F2CA9D062A61943A24D567274B5011CDDFF9299EC4168B36E31C7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,C7INgd,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NCodtd,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PHUIyb,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,jZPo5b,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qUYJve,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,xv8Az,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("Wt6vjf");.var Uz=function(a){this.Ia=_.z(a,0,Uz.messageId)};_.F(Uz,_.D);Uz.prototype.mb=function(){return _.xl(this,1)};Uz.prototype.rc=function(a){_.Kl(this,1,a)};Uz.messageId="f.bo";var Vz=function(){_.$o.call(this)};_.F(Vz,_.$o);Vz.prototype.jc=function(){this.Gz=!1;Wz(this);_.$o.prototype.jc.call(this)};Vz.prototype.j=function(){Xz(this);if(this.Mp)return Yz(this),!1;if(!this.oB)return Zz(this),!0;this.dispatchEvent("p");if(!this.Mw)return Zz(this),!0;this.vv?(this.dispatchEvent("r"),Zz(this)):Yz(this);return!1};.var $z=function(a){var b=new _.Ku(a.RI);a.Kx!=null&&b.j.set("authuser",a.Kx);return b},Yz=function(a){a.Mp=!0;var b=$z(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Mw));_.sr(b,(0,_.Ah)(a.o,a),"POST",c)};.Vz.prototype.o=function(a){a=a.target;Xz(this);if(_.zr(a)){this.au=0;if(this.vv)this.Mp=!1,this.dispatchEvent("r");else if(this.oB)thi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2287)
                                  Category:downloaded
                                  Size (bytes):173904
                                  Entropy (8bit):5.557015392120516
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:07A6DC0B4F6E097C1D0A15202E2529F9
                                  SHA1:3F90C96ABF30EE11E87D944BDA7B46F97C105B6C
                                  SHA-256:68C28B4DAA8F9DB9762ACB567C6787DA7EBE34F2012BA76239482DC980422C34
                                  SHA-512:C8C7FE5696DC1258889D03F988B1A534DE50B0059A243769E258F6A7991ADB3BA2F9079F47E48F453FFD03A3CC3169D5A12F6458A7F04958D17A27D7D5CC3DD3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.JsvYdB1VlTQ.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTt6VjuqvFHGTQ7vz8QgRv0QbbEJTQ"
                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.lj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var mj,nj,pj,sj,vj,uj,oj,tj;mj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};nj=function(){_.Ka()};pj=function(){oj===void 0&&(oj=typeof WeakMap==="function"?mj(WeakMap):null);return oj};sj=function(a,b){(_.qj||(_.qj=new oj)).set(a,b);(_.rj||(_.rj=new oj)).set(b,a)};.vj=function(a){if(tj===void 0){const b=new uj([],{});tj=Array.prototype.concat.call([],b).length===1}tj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.wj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.xj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.yj=function(a,b){a===0&&(a=_.xj(a,b));return a|1};_.zj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.Aj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Ej=function(a,b,c,d,e,f,g){const h=a.fa;var k=!!(2&b);e=k?
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 854 x 147, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):36742
                                  Entropy (8bit):7.9909021108613265
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:B0A2C458800E793224CFF36BE89C10EA
                                  SHA1:04CF76DFEF01D51EF6DF88F44FEDCB037987B656
                                  SHA-256:EA96D8A22124FF69A9CFE9C478BCA39B30CD6921F5001659F1CB42E0ACC9FA99
                                  SHA-512:7A9795C2ECD02FFFD9412F5CE6D3BF8A814B54E2D3FE2562F9F09D38948D3F360132F0DC2C1412D8A34366C5C7BF515822C9663C281F286BA3B894FE8179BBD0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/img/dict_chrome_demo.png
                                  Preview:.PNG........IHDR...V.................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx..].`....zU.S...f[.\q.....B..-.....~.i...P.......&t..T.l.6...$.z....{O7Z...,....ynvvvv..o.7.j..P.D..%J.(Q.).G...%J.(Q.D.B@J.(Q.D..%J..R.D..%J.(Q....%J.(Q.D.R.&!2......7..@879...''.LaiV..]....p.V"..@m.e.'.p.>.I.1YI..=..o)Q:Q,.2.X....a....!....J.....HK6.m...Q.1}h...>Il.G....g<.).f...i.bkLv........!.F\.y..!...4Z.....e.../...).h+..Azc.J.N,......9. }Kq......M?.(.ROcTB0c...o!..<.....$.X..`....8..e....u.H(...X.DvOiQ......9)q.?i.........kV.X..}7o...b|b]]...Z.~...b.G....v.....4..x..|.........|..)#........Q...aL...q.c-$.O.m..EH........DbJ`......n..b$i.._7p.VW.n.+.72..^...M..yFVx.H.ha.+..X...%..o.8.R.9/\...mM.,..@..E..X.$s.r..S.K..*K.H...*.`^}...+B..!.......l..]a....B..o..,...Z.&.....*.?..<.....Q..;.@=........n.=.N'.....D.....5.u......9H..[..\...................,_....8.D.n....g.yf.1s......-..P.m...@.%|.iS......l.5. K.,.....Q.-.c...+Wb.Z.RB......C..e..3......ygd.E........d[.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):15186
                                  Entropy (8bit):7.963276123071783
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:46BB0CC4483E39282267BFCA5ABDF0B7
                                  SHA1:DD1E603EFBF8A3D61F0CE3B4AFF2F19F4D062191
                                  SHA-256:C1C365890267CCA9932DD2A0B5B5B589794ED0F03E664B418E57BFD3D3A2955D
                                  SHA-512:A66102BCCEBAC5E7585A685CB6181B7B9CDA0504BEAE020E31C28E5670B9D2F3E259E32E8AAF2D0F8C4C10F71D775E1B536A05799641394C36EEDA7828F9CD72
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/X_1IATcxnJk02cw-SoqRuHDadttz_uDPCJaIwWtbbs1Z8KKV6t-l9K_n5xlN-mPpSPflrPqhAlomdx3JPKrIMETpJg=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..w|TU..s....F*...;6...e-k.......bGQ.)..4AzI .....{...v.?.d2....w...?r.{..w.s...~....yB].....K.r... .!...(.@........r... .!...(.@........r... .!...(.@........r... .!...(.@........r... .!...(.@........r... .!...(.@........K..K....l\^..<.V@..-..K....g.K..60`....."......P...RG.@..:%i...`.....HA.D.........,#......j$..y.#.v.j...P..1.....X.J.Cn.......!-...%....r0..Ep;......`..X....,......~......}..D.l.a9....6....c.`..............L.L..H........6.{......o..'$.!.!\T.X9........0.o....=...F.....p}.....>.z.....m..K|B(E.g.......V.gY,c.T#\l...@........r... .!...rTN].s....G.K........-.t.....m.r<.c....#S\d..?.......^.H..\...K..2....NZR... .....l..E....,.6C....+..H.)....l.N.0.0..n..{....K@...PT...Cp.}"8..~G.@8.}T...D..9F@*?.8....3..$..S?.p...F..Kss...e..O>...O.S8...Q.).o..OR~.@.>.s..\..~.......f...l].g.i~...4.E.d.z......r............Y...3zl...0`..09t.../..I.......l...E.q..7..v.%'x^.=...T......m|.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):12753
                                  Entropy (8bit):7.976893428257149
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DFCA16D25CA742FBD884DFAF17465078
                                  SHA1:BD8ED415D439C1A74C23987C52B260B9987487B3
                                  SHA-256:5423C081EBC25CE7747FED1E343191FE0B997B5E4099B81C26C3E491C3937AD6
                                  SHA-512:094BF2AAFEF3A152F76EEA3D4939A9607CE5C59473F09AD129A4CB6EA059443FA2B0FD7408445A732E85A3897A3356B745606791BA8DA827A6C6C0053E684EE0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/zZAzgpvEkhRcrkbXurKXEK7z6NT0d1X9VSEvq-xo64spLSSvvn7iQPtAt4Pd3FFs8ZQfmx0mnwD8VZg9hT7Hkrpk
                                  Preview:.PNG........IHDR..............>a.....pHYs.................sRGB.........gAMA......a...1fIDATx..}..%Eu.....6.7..d....wE"."..q...W4nQ4y.%&F.y..i~&Qc..........(.".........zU.]U....0/?......S..,u.T..C....a..A1..P.0.X...f-..8.`....l..N.x.........Y.....g..j...@..2...>.~.~f.g.~f.s..6s...l?[Q..0...3#...._.C..C....1..d..K.p.MZ.......m.a....-.5.F...d.Pl.Lty#..+G.....OY.H\...L...)..H...<........l..:..gi....!.{%.f.1Ka..mo_c?G..m.AB..>M.WUl...H.!.y.:.cq.8l.j}..)F.A..M71-0....A.wP.M.......................f.....fK....$.e.3...#.b.s..y..2.3]V....eV.WX.O. ......}.g:............@ .6fQM....Yk....K8......G.j/...}.J.yfi.v.7.*........K,..U&?.t.gF/.,.c.g....@......Z.].Y.?5....?..r....6..:....#Xj.m..f.s...weV.&'b..(4..M...Tz.2.h...:Y..1.M.. ...|..L...`R.`..x^.].E.k.c.n..m.g.'..:..Y..U.....>V..i..-.K..g..../..e.1.>.V.H.m2.M..!..Q:.....&...9.....`.e....v.v6..P.C..L...NB.Y..O....>7..t..~...8.7...`...R..s;....8|,o`d.A..h...@...%.t........k.^LXw.-.*.f...........pY.@.h.f.}.sri.].......`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (779)
                                  Category:downloaded
                                  Size (bytes):1468
                                  Entropy (8bit):5.319966570996407
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:117A7369CE8902B7B8060A6300C6C9B4
                                  SHA1:137C654AD4D21F81E41B921598E77815C062AACD
                                  SHA-256:7A7E4BE185EFE983831F31CD58DF28E920CC39D6D8C4065E7A11F3C26BCF395E
                                  SHA-512:50771DB61D61502241A1B31A6153A9FAF661F52A67D5243682228549226BD799C5BEDBED3AF186B5A7F4D7EF10592988966A6794357FE12335F86347B8081445
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=P6sQOc"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("P6sQOc");.var qya=!!(_.Ri[0]>>27&1);var sya=function(a,b,c,d,e){this.v=a;this.Ba=b;this.oa=c;this.Da=d;this.Aa=e;this.j=0;this.o=rya(this)},tya=function(a){var b={};_.Ia(a.Sy(),function(e){b[e]=!0});var c=a.Iy(),d=a.My();return new sya(a.Ly(),c.j()*1E3,a.Cy(),d.j()*1E3,b)},rya=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.j),a.Da)},lV=function(a,b){return a.j>=a.v?!1:b!=null?!!a.Aa[b]:!0};var mV=function(a){_.N.call(this,a.Ha);this.o=a.service.fB;this.v=a.service.metadata;a=a.service.eU;this.fetch=a.fetch.bind(a)};_.F(mV,_.N);mV.Ea=function(){return{service:{fB:_.oya,metadata:_.hV,eU:_.RO}}};mV.prototype.j=function(a,b){if(this.v.getType(a.xc())!==1)return _.Ap(a);var c=this.o.uA;(c=c?tya(c):null)&&lV(c)?(b=uya(this,a,b,c),a=new _.zp(a,b,2)):a=_.Ap(a);return a};.var uya=function(a,b,c,d){return c.then(function(e){return e},function(e)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):24350
                                  Entropy (8bit):7.955195045396069
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BAF29CAB0794E9659C3B00242564C3C4
                                  SHA1:CCE8601F1559A236BDC7C8E67D98050EBBBE78B8
                                  SHA-256:3F83E6C984F47AED7CF81BF832BFAB716BCF12D0F6008E3A40F09562458EAEDB
                                  SHA-512:8E03758AE6B86A93D93DEDE266A1B4184BC5BFAABF9822D0B6642434A4838B636158C4097601018B3463E060E42B1D2B6EC8289702566198D938BAB72807B846
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/b5hWp6Zg-JECaiNO_2CqavgAUAaeHpYIb898EE0I4kC43YFZ3ICeED-XQvloxe1oLQxakdeLzK73Jsbcl-PxEkcOMQ=s192-w192-h120
                                  Preview:.PNG........IHDR.......x.....+'jH....sBIT.....O... .IDATx..wtc.y'x_@....`..P..Cw..Vw.ZmK....j.%.>...;{v...3.3>k.......Y].+..Y.....A..D.....E4...[j[..y.|......... .a.........q9..#.....y.....o>1...*2.?.o .b....X./...=.......T.~.._..."(3...TX..4......0...r. h... P.U_.~....%....(.........V..".A.A..A.J(x......@[...i..Y.........(..`.....0.......r!.....jq.$I.y.{`.@....G?7Z.._s.?-........An..>?...........<B4.a..GD........Vr....+x,7..^/.V...<..H.h....B....*E:..p84M....0...>.A4MC...0...!..E.(.3..(...Ba...E=i.`.B.j.].....4M..>..a..T....+._. .../.k+D .2....T*=v..:B:....R1...*q.....D$...p..a....hg.x.a.I..E!..k.A ..T...~.z.@......#..WSO?.....Fc.R.|.g.......a..?.o.FG.$..k.T..3....x2I...'^{......9....}.^|....O.C...a....*P*....A...D2).J...{.^S]..c4.6.3..s8...q.XYYiok.m...?......}.@.x}>.@...3<4..d3....tC}....?.oh.X.>.O.V...GR.T,..OL.....~...Zq..~....#..e..p$".......3..F......C^.wvv6.J//......H*..F....l6[.....G..".....B/]aBaH.....o=.%....\..EF.1..r.\6.....h...hb
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4470
                                  Entropy (8bit):7.945445371112331
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D94BAAAB428E2C41506E8E0194DB0597
                                  SHA1:8A7F0D0B3CA665B4243C66993AB68BF6E4471654
                                  SHA-256:11CD4E0F48F8459C3537F3C36119B5C990D7CA05BBD69B346514E45E761E2991
                                  SHA-512:85E86CFE657C4BEFF20648E88B3B1FFDF08B141B70F1FF9AAFAEF4100A26A5FBB7555F4A37D10DC3DB19267808016649027FCBB9C44092235E28FFDACE134797
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/zZAzgpvEkhRcrkbXurKXEK7z6NT0d1X9VSEvq-xo64spLSSvvn7iQPtAt4Pd3FFs8ZQfmx0mnwD8VZg9hT7Hkrpk=s60
                                  Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....-IDATh...y...}.?..yo.{...ju!...p .7..-......v.J...8.I...$.@(...8..#)ppE6XX2! ..b. ...d.I ..+iW...}..L...yoEz5..>.......C$=..y.....A..,..h.m......../..1.5..0.B]..$..H4.}.'..J....g@..~.d=I..L.88....t..%.Wt....ly.T......T..J4..I.-.$1..'.pl.#.m.-.........C..sO......./+./.5...BXZ.P...3.x@..@I..:{.....[d...g......g~..W..`v.i.K...m.`...3....A..s...cm....C2...>....6..W"b...).].~......S..PO.^..Y^y.J.o......."*..3...;....=..."."X.........p...V.n>P...>.Q..........t..R./.1G..{...-...6.;..O4D.9....=. .P.o..n.$.t...(.[n_......D....=...@.S%.J..b./..8c....<w]./..Hc.l..rY.|...........7.......<.pP;f5LZg.J..C....:...q.q.,.m;g..F+.P0b.G.....O9...<..z.r..$..d..+...,.s.^......"e...D....0F..3iP.$...vu.$...N..i.N..+..{.}....A......N.7....vM..f....Xn%d..h.....vAb1.c..F.5..h.O.V....:_...l...-.......:.8e...O.....2.:n.*........Y..=.A.R..........E..].x...,.~(.3.|..<...d.9c.?.@U.9\.a..=L]Aw.c,...W...?....t.. $m...../
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):12222
                                  Entropy (8bit):7.9643769478256745
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A821EA93D2A33BE62AAEA0FCC759691E
                                  SHA1:3FC06C66CA427FDD2D268AAB2D0308A7985B478A
                                  SHA-256:D53CAD9769BFF9A62AA7BEEA6D7441544634E45A562C16AE3ABD29371DDADBC5
                                  SHA-512:B33973950ECF1452FB27591E187904C49755FA400D1CA105647232D6A86C5C26FBF1498F2E674AEF690D1BDEE204DF948C4BC7F752947F6A1D95EB523F36A2B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/d7im4JqKGORzxC80JXZKayo1P-x34XgUlcLgVLoPorQMlODpZJy5fjYhvp9eO_26UZbW-o9hnZHVUszGxPl0a27fGAs=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..yt.E......{......".......g.F.....at.qC.m~....3..."......NH.FH..........G...,.9......u.n..`H.N..p..i.T..E.!2..._._......@@2.....S.s(P....`...vD......;7..f.$I.u...qI..G:..h. ..t..^p...&.{.f..Y..)...D@..Kj. ""BD....)..........c*.I....m3y.......d.=..Z.(.R.4....O D$.`.IRkKH.rt].0..L.4.2.........~......>K.r;p......D.3t].$.1.9..\..,...t.]..a*.(0.Z...Z..nJ6:.c...5.....m..UU-...(....c..c.P...fk....y.... t..Q.!..j.Z.e(DG...BUUY.eYVU56.a.X..Z(..w.O0.r...............%{O.5.:.)<. b8..$...Vk .h..0T....w.N..Q.Fg...e...!..hy.:.....l"{o .!ec..a+.c6.-..oto.V+..!..@....6....zHl.....,..@P{........,...pI[,............+...D....:`.b*....}.t.x...!P./.3............(.".l6M.B....oI...Y..E1..l:.c..S9..(./...W#g..0.....C:..E..A].V+"J.$I..i.&.0.q...^HM..`..6..r...!./...M6$...>...D.4...).".2"..%..B.P(....6...Zg./.F.+.2...T.O........p.s...Am..C..1...A..G..G.#.......=.O..S.....HUUUU.Q?........b.[P.4rL.....L=.]...;..':
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):8633
                                  Entropy (8bit):7.955851320421676
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CED50631E3BAD17DC38B41A60A3E64D3
                                  SHA1:468B9D1BF54C49CA96F33D5097C1C6D233837A2F
                                  SHA-256:C2341646B31C5D8CB37A6A46D7195842EC0DC2F1522CF358C5326761820BA135
                                  SHA-512:F9A3CCE9478B6B6C451147F1B82E21CE88D3EDE03B5E44ACF0DB608AD0704E139C52F36E780A42D4E507AED72D1264C6C77E2B6AF8C368D39183770FC8268611
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/M1ObdHuQy9LUAyfk0XbVms41CxN7Uw1j0I-k4vmO-4I_UDvmEXyHk9P1TtY5OP-jP4GVLuT2Cg7PdxAtJOkCPJzu=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y.\.}......>...p..,.].rwyh..VZ.J.(.....E..'6 ...H..@b...v...e...V...X.H{I..\R"9C..C.}.LO..U./......sts... _.~....V....U.~....h4U.....MC....8A+G.q.V.F.......Z9....r4.'h.h4N...h.....8A+G.q.V.F.......Z9....r4.'h.h4N...h.....8A+G.q.V.F.......Z9....r4.'h.h4N...h.....8A+G.q.V.F..c....!B..M.._....................V..C.@...b...7.sg.n;.].b>..aXn3ir+.[.t)..`...2.X.%.1WS.d.........EH...u.i.m.Z9..T...&..tKh..e....3.....w5.5..-..z.......tY./c..V['...).....*"T..I.i5......[M.D..0..C..O...z...#k.I....m..h.m....K....p]$..........e*.<.<0..5..l./.6M......Y.........'.gN/'.9S..........d^w.-...>..4m.4..`@;..A.T$(.w....2.....B.Rz.,..9u...aR-hkm.Q...L#.....t.?.d....L.b ,.....`@f.....x..w.....qm.9F+g.P..PW..@.PG.}@..@.w..$ ....l..@ W{..O..t..,..y......."h./...l.O .@.].G .$`5.%..^8..7n~..z.......g.......k.\@.h...K.....d.|.g..u}.c;S.G....(.\.u......9...QA(.=....o..K...=e0..z...q.-..P..W.BS..].g..~........<...&.#s...O..)8.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (26035)
                                  Category:downloaded
                                  Size (bytes):878782
                                  Entropy (8bit):5.789152758371442
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1A64B0F44F33B3315CE779290C266752
                                  SHA1:309EE35DFD3CBFEDE5AF985A697EFFEAFBD8BFE7
                                  SHA-256:DF3898C38A4FBAD8367593EE84FE4AEBD9DB48877F5F11D2BFF6CDA96FDBF46E
                                  SHA-512:EC269F8363A8497B3E829227507E83549F06773949B67BC4F5C45E9D4B1FA117DE6E9E9E6DBDA13D4362CA2B4CF288EFC0F566AC7BE8EA0A8A798C52B8FA2131
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=_b,_tp/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,gIl2M,mI3LFb,ZwDk9d,V3dDOb,YYmHzb,p8L0ob,MT4Hub,h4ilFc,M0x0ie,zKiH5d,o2G9me,mUxuKd,ri2s0b,SrfGBb,kBpGk,qv5bsb,UkbOSe,DNlSjf,Xi0ENb,O6y8ed,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,EFQ78c,ZfAoz,Ulmmrd,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,sI9bWe,ZDZcre,FdMhB,MdUzUe,YA1iG,V9amgb,A7fCU,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                  Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1272)
                                  Category:downloaded
                                  Size (bytes):35731
                                  Entropy (8bit):5.6231263587053935
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0423C05E997725FFFA292C01A11B7E3
                                  SHA1:E74B7A5E22499F15555A58ED57CDB556DB7AF3FB
                                  SHA-256:141BC5BDE2A36DDB8FD5648F5201F345320EF32A6CD5EC2FAC24B33F62DB4889
                                  SHA-512:3A2DC563BA8F938B46DBB8F541B3E1F06425C0ACB70C86DEDD0BECB266A6C64084657CC2EB6722F2E950B4E2554F5A88A09239C58F0E52F8BC684F66A7D100DF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,jZPo5b,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=xv8Az,C7INgd,NCodtd"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.xka=_.B("xv8Az",[_.kM,_.Hq,_.Jp,_.Iq]);._.n("xv8Az");.var x2=function(a){_.P.call(this,a.Ha);this.If=a.service.If;this.kb=a.service.kb;this.o=a.service.Sc;this.v=a.service.Xi;this.j=this.kb.v.location.pathname.includes("/category/extensions")?"EXTENSION_CATEGORY_PAGE":"THEME_CATEGORY_PAGE";_.OP(this.If,this.j);_.Kh(document,_.LT,this.kb.v.location.pathname.includes("/category/extensions")?"extension":"theme")};_.F(x2,_.P);x2.Ea=function(){return{service:{If:_.NP,kb:_.dI,Sc:_.mP,Xi:_.fV}}};.x2.prototype.Bc=function(){var a=performance.now();_.gV(this.v)||_.eV(this.o,a,this.j==="EXTENSION_CATEGORY_PAGE"?173163:173164)};_.Q(x2.prototype,"npT2md",function(){return this.Bc});_.R(_.xka,x2);._.r();._.xM=_.B("i5dxUd",[]);._.n("i5dxUd");./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this softwar
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (25676)
                                  Category:downloaded
                                  Size (bytes):100827
                                  Entropy (8bit):5.654883882059067
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1351396DE72A82C071BB3F21A9B86656
                                  SHA1:D2EFF038233938A9FE832299ADB9D271A3F70042
                                  SHA-256:D1E379E90F5804A1EA041616EC0CC4C1D749AE5D2CE9741580531E9F7B2B0983
                                  SHA-512:A06E21546DB49C0F7521FD5ADF1DBA70CF62C48B56F2E8D7A5FAE830BD66E7F2FF34C201B0FE476FBF564CF819E52C118ADEF9A6462D3A99F228B32CEE159DFE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=jZPo5b"
                                  Preview:"use strict";_F_installCss(".yOuORe{padding-left:26px;width:230px}.nwb9lc{padding:initial}.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-YLEF4c,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-Bz112c,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-JUCs7e,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-MPu53c,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-GCYh9b,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-scr2fc,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-HiaYvf,.nwb9lc .VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-Woal0c-RWgCYc.VfPpkd-rymPhb-ibnC6b-OWXEXe-SfQLQb-M1Soyc-aTv
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4009)
                                  Category:downloaded
                                  Size (bytes):122767
                                  Entropy (8bit):5.471559936982107
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B031CDE8D1A9763EB4DC8387E9EDCD6
                                  SHA1:26C15A9C7F3D092F4F87A77EF0AE9898850E57BB
                                  SHA-256:1D692F4BB15602118362C5BFB1E0C8434489269DF541DBF2B92F28871713E410
                                  SHA-512:9A5E762043CB7452A73A2E2210DC6A384F5C9CC459DEF8F3E6215E90BA1164376E432FD8A0BAD91E9B70018355798EF2E7BF511F23885A873C75A2E84A061551
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):438
                                  Entropy (8bit):7.251541416434468
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:842D3CBBAEF5DFBFD8D3FDE88406E41D
                                  SHA1:993EBD602DAEABD08BF488DCE3C84C02D432B17E
                                  SHA-256:74322D8FF09B246A857B5E07B9F3DC0726114E51B52D099A371FEAC5E05EB345
                                  SHA-512:5A23FB6C50A3880D90C057E34A4DC1621CE73FEE08BAD777EC82A1CC96A448105C3562E99744B81A40C1F880895676B6447843AFF4075DC3696261022352942F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/7bzB7r3hq4iuhk8YbeFLYjQyqlsRZxssEBQR0daAEmwEeCUlIdVs7AwcxDn6ap1ybIpXokw368nc_DKxQjL2va9XUT4=s60
                                  Preview:.PNG........IHDR...<...<.......N%....sBIT.....O....nIDATh..An. .EK..pd|..|@..k...hmL......7...iT).c5>..haKK.....R,).Uy].y.1...ZW]Z(B....?8.b...!.......y.2.w.. .@>PJID..RJ.o........<LZ)%..{4.;...;..[-9y...c.<\B...*u.1.1^+=..n.el.2j...S}.....Bh...e!..tmr.&/.l.....R..\.v...'....Ik.{.......'ox.V.&..i:...i*...4.U...7.c..c...Zk..........d..N/..4.[.,..i..d.(M......=J..VmO......9'.%MG.&.v..p..4.bKK.....R,)..@...(.......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):16984
                                  Entropy (8bit):7.968493345581545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D02DC0B1E6AEA419A5D46E5AEC833D1C
                                  SHA1:A1B46722F1BE2D9B351BC3B82669BE43263D0512
                                  SHA-256:11A6BD2C5FFBF704AC85B6C96BEDD336746C1B236BA7C29141B2C61A683FD97C
                                  SHA-512:4474F1E89C2B8512947E8688071867E93403F4B27D40E9C66339F15A50567A4A737688055057F36FBC1E8EA97DFAA3D4FEB89A63DCE29FDFF1A293A3EAEE559E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/lf7YpqQFxJJJ5v1xivRiL1DVB4E2KDV7QhcvVAKvWHVo1sjUX2kt_oMHhEwnjzctEvDhPNUwRGYdlVzYosuL8B03=s275-w275-h175
                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................M.......................!...1A...Qa"q.2Bb.....#CRr...3Ss.....%......$DTc.....................................I........................!1..AQ."aq...2.....#BRbr..3.....C.Sc..$%4T.................?..l._....AI9(r.OT=...6....P.P.(BPi..I9KI4P.(J.f.........6h.@...r..E5..Y-4..U"P.-.MH...P....n*.S.*jC....4Z=C.=.2..KB.L.Bi..T.E.E.E%L.SI.!......mIE.!8.P....M......L.P......4.9Fi"Q......a.fYc.}7U.................H..*..k.r.A.....e....yB.j0=....#B.`...Fi4.....W..lv+JrJsSv.T..m.RR0%....n..'.f.8.$.5.Qfl....9.......Rj.......2.y....J.i.&r).6........4HM5.IN.E4"."...(...E.E)B)!4.IIBH.E."R....P..RRE9B)..!."QB..)'+A..!..m.k.5.1.+.....x..@-(....J...'C.1.F....k..&...1-.x....]R.u\...6HG.....:...A..%...~..a.....o....P...Iq...m.~..^..I........./.n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):16867
                                  Entropy (8bit):7.969074053133584
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D421F5C34EE8FBD1830C9984058E3959
                                  SHA1:800DCD2CC037C8CC29CFE83B22CDCE0321940830
                                  SHA-256:66530AD4D5899CDF5ACC4D84DCAC67ACC85E55FEEAB644F203561F150104D3D7
                                  SHA-512:E835F0263E15840D69B579D1BDED786E6CF7F14ABC92093A2A1D3AA316D23F416460C448E48A93E88D737F1AF2CDA835327AE38CB973BD9A3F062D64C236658F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/gzp44EpvZoFe-IysPbd42kpzcevZsq7VHQrL9RPCz-cMWauxtjtMho_DOUflBuYirenmK81e6b-GjDcEQEcV-kAOjg=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w|.....gv.6.K.,.\.*..m\.=.... ..By.<.....C y.Z......q...^d[n.,.w]....cw....-.<...a]o..;g.3g...{.666..8....9/.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h.%..&.l....[rll......h..u.........$ ..."...s~K.3CW.6 >...B....d?k.d..d...Y.<..f...9y...R.$Y..`f].U.zi...J.Yr.-=6g..yO..2D..:.a....u....!...[w..C.#a.s6g..K....#.?.!6.._......q......7k.sTR..X.?.afPh.[.....1......GL....~mb.k.)...(.. .x.u.Ss.:..Q..D.......,.....y..'x...Is.I.k.9.d...I.4..P....k.#...Vz@7\..&C..=&...7B....llN....r..p.03..=.....&...:...y...vum....64-G.21@ ....a....m%.y..q.`.Z....@d..;..Ir....=...q.&.3..r.W.8z..n........m.)g.Sv......M.F..e..$.s].f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):9433
                                  Entropy (8bit):7.9544941027921645
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F35A60A59D808C2213B0B722A725D0B5
                                  SHA1:648679A6B0DB02901274252588FC0FF4CB1790D7
                                  SHA-256:28B38225B867B8687961F365C213B49DDC2DEF78769EDA117FF1236E90A7E8AE
                                  SHA-512:A3726250D3A7FE4BB6F98CD56DF9C7BDBB9213E5BF033859C61D4AE909AEDCE0ECEEEE41A6815213F0CC468BFACFFAAC73AED4F266BF5982742AC9A651780EEE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/xAa2bKU2IhRKMyBNNlYxq8F7SpLbsYcQlldP1xJirMl0SdMgM8eSunZmm9G87oDH3PQhPJtpJ1PVFflW0kIk-7Crlg=s275-w275-h175
                                  Preview:.PNG........IHDR...............:.....sBIT....|.d... .IDATx...y|T.....5.....$@.&KP. .a-...R..`.E.*.....\.......TD.-.B@...CX"( k.@.u....32$..7.I.<..}...3w.}...)..B.qq...5.B4..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a".....B..&B.]H..!t!a"........w.I.G..*)..p..a0.06.....ct...(....7..\.y......t.'.Q..P."p............E.B..@.U=.4......LSJ).WB4n.?dR.{........Z.Y......T..N)P.p;Qey...w.aK.A....".(..Qg..A......-..Zp30.....nH.*.Q..0.....$.@.X...H...(w.*'..b0D\..^..[.!.....v.*.v.B.1.cIl..v..Rr7G\4Uz...Opm....p...3MM.-.hB.Ea.X..q.._4.UQ.o..H...0.'.7.C.....w.ha`...a.-.S..t..f..K{.f.B.....*...J.'i.....sb...).......SC$hU?...D.UE3..F....e...Q+.2...,.sr...#.e.C.0..-......Y....Yl`..E..0.g...}..x./C........_..s.Ly%v.,....m..Y.._.$.E.......H....Qe;..{j\H.;.S..s2../.c.l.W."a"|....~..3}4.S.m.c..,..Z....45..E....,.W.!.9...,.sp).#..g>......j]0......D
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 960 x 280, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):136492
                                  Entropy (8bit):7.996558890372359
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:FD537C957EBCFD350CBA67C63F1CF96F
                                  SHA1:33E069983E7085ABCBDF383BCDD7BFD1429AF751
                                  SHA-256:9F164CE95134BF8BC02841B73FDE7D4D9133D403C671AC85A5EC03EE9519535B
                                  SHA-512:5567A54C0164D84C202F7287EDF1E61C2C50A3C72ABD637A149DAEB31B02BA62CF2409CCF0EDB5C70C3FCA2A0849A71E0D59E112E5E501ABE9D21C2DB7324CF2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............F......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....'.U.[..?..s....y4..(.l...-.6.~..l...........`.,.>...0&.g0..[....%..f..H.{B.t.?W<{.U...O.....Z5.U.n.U.....9...Ax...'.>..l.\Y.V..euY]V.~,D..].Ci...../.V+q..{.-.e....;8.r\..G...ye.."..=Z.i.^1./.(n.$..;).;E.A|.!.r.........:.'.$.lR....F|..H.^.nu.{....F.*.....m"...l..e...a..oC.>".o:,..D.U'I7..$zkE.Q.@.i..8mO.u#q.G.f...M..o..F/.;0m.bX.a.n.$...9e.h..vO...r.5......s..Nl....(....[]V..eu..@..B.WP#.+...J..e..^.D.@.s...)I;......d.Z.\.............^......e.o..M1.:.fx|O". -..$n..\#I.&...$......1n....l....B.6-...'.VO^...].w]5)?r|.......|.L.:Y1t.V?W.....aS.B.q..B.....[.BB..[I._.K.Y.<..%F.J.. ..|h..:..g...h..K...R....=0.0....G"-...;...M.87.........H....{.<..(.X.....j....w.y"..6.7...ws!.V.|......&.N$5."..L.L...d>{....<y.'..s#{..?w.X...euY]^.L..*..8EW.z....W.1..:m'.J\.A..]IF.....J.............R.~......\..!.?../........&.i...@:.|....:..X.u5.$.2I....#v..]...Yp..........(.(.?.!...qH>rv
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):19923
                                  Entropy (8bit):7.9748651627120175
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D9C8D22C9D2FCF0CBCC8EEA47431C53
                                  SHA1:518B03923632E655D13DCDD4489BAD0CFEC8DE9E
                                  SHA-256:55DDCCEBA704A413FA64364FF22E36439B302CEF73D772747D7F36C375B36D27
                                  SHA-512:0FAD2D5FDD23F331990EEE3684007D9C5C3C32A9AB5EB5A5E49990F065FBAE471BF4E984B8EC465667DDFD99A5DE27A9386CFB8B4F8A683F0AFC5E36AAF1BEE8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/aYtRs4dw-pZbZMZWSR4XmlRoKH84G3FLkqm0AgsTJHebj-xU_WzSK5yEWEb5_MhHEPwtiKhTNrhI3Yv26kYvLoHU_eI=s275-w275-h175
                                  Preview:......JFIF......................................................................................................................................................................................................R..........................!1....A"Qaq.2.....#...&3BRt...$Cb....%6rs....4fv........................................M........................!..1."AQ.2aq..#Br....3......56Rbs..$%4CS...F...................?..\.#g.}........"s.q.m...<i.C.{s?.....W...[:z........:v+ ......tm..O.?....@...vI..%O.._....!.U.....:}a......./k.T..!....X+..s..@?...B.m}..OP.)......F.A?.L.....l.)....JN4...%......7.....HKG...%..."+X.R..3.!IRX.@....2."d..E..i..iT......N.(V.../_\JOiL.:.O.."..>:..B."....a...,.C.am.....x6.-N=.g...G...m-m`R6.K .`........i.N........)KJK.0}..>=0).D..#.....C......5._U.|?.d1..X.en.6-U$4<..r........R.)<.{#...E.. .'.@.c.N.."duE..B"D...6`.....$..).L..8DU.EIB0...b(..b(......{.....0B`..D}p..<DBV.......a......*(.f8B....nX.5'%..zZ;M..)K^.p).KKx...#....K\...#.H..........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 959 x 7, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):281
                                  Entropy (8bit):6.732984538865141
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BB780C39B695A67F20F553C20E9999C4
                                  SHA1:248521A798E45D089493DAE0A6C8E6F38BA832C9
                                  SHA-256:9B6A9F8BCF294FFD96A72F2FFB999F1A180A929F6D0CE3E7C7EADF036D7243B6
                                  SHA-512:CA44CAAF10CA9052135ADE606A5789F82A879189E4CF2FDA9F3D6118CD381B3EE90B92E454C120FD462C56160DC4DD6E5D3BE2AD5BBA97EDAC9052E4A42127AA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/img/dict_chrome_02.png
                                  Preview:.PNG........IHDR.............O.mH....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1N.@....:....CAp........(.". {..#D.,..^..FS...S{{}......?.......b..0N.....se.a.O.a............|x.............s.....n..R].T......<LM?...bS\....k.....c6B....T.*..Y.7.......<.=p.6......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1195)
                                  Category:downloaded
                                  Size (bytes):208991
                                  Entropy (8bit):5.5222563123974515
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:610B5B8B695F5C485199F902CF8BF365
                                  SHA1:C0BDD53303B1B3EEBBABFAEB0470D8FB256CD53B
                                  SHA-256:FBFDB6975EEA988C823D2F7935E1238DC0D03CBDAC1898314573ACE61A8B5333
                                  SHA-512:94578B62B37DA1D68CC753CCED759BD14EDE6AFBA9F40BE96DDC63B47DC8595671BF70DD62BE3BA82E889B6C7CB9FAA077176C575392703A302CA9C53D20B11B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_1"
                                  Preview:gapi.loaded_1(function(_){var window=this;._.zg=(window.gapi||{}).load;._.Rn=_.xe(_.Ie,"rw",_.ye());.var Sn=function(a,b){(a=_.Rn[a])&&a.state<b&&(a.state=b)};var Tn=function(a){a=(a=_.Rn[a])?a.oid:void 0;if(a){var b=_.ue.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Rn[a];Tn(a)}};_.Un=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Vn=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Wn=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Sn(e,2);a:{e=a.getSiteEl();c=c||{};if(_.Ie.oa){var k=d.id;if(k){f=(f=_.Rn[k])?f.state:void 0;if(f===1||f===4)break a;Tn(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 622 x 26, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):758
                                  Entropy (8bit):7.46419495216187
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D9DB45AC1BF70C57BC18D7A9E34BF218
                                  SHA1:07C6BD9F784FC8033E306B4F2FCCC6B11929D859
                                  SHA-256:1461F6044B9EFAD8A4B0F716AA18CA39B9A1C4AB034F3C0348B5FDEF5CC1820E
                                  SHA-512:43EA122EC65B87E33106FDF857C01410000F0C0B0EEEBD529A0F06CE0314DEE1502E41DF136F4613135C440BC4412E5FD6159C59109378E2F8144BD28FC3B82F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/img/dict_chrome_01.png
                                  Preview:.PNG........IHDR...n...........G.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...An.@...y.%.".]..Y#.V..sp.n..-..,.....va...73I.v..E...8....+..~.n..w.D#..;....~......_.......{.^.....r.....`...1...........1.....o...w....(e...@....d....?~...|..,.....4S.2[}Jo...~.....z.-.-(..z..^!7z..3.....J..8.9fX0.rs..~....<.(..e2h..N.;..M..N4J..6M.Y:.O.....L...8.(...e.M.b&.Q.lBOM....N:J-'Jgq8.]NL..D..S..;..-....cx..J.."..".M.g....6.|'..!.Y..AIuJR..H.v..Vc;..a.G.d.....^e..<S......eqYp.. &.G.\..-\=.E...D..:N...E.......1.b..A..Y\./......X.i...R........c\..n...Z...R....k....R.}...vY.*G...8..{..n0....xI.{|.W...u..M.2...b.q`..FN..h...23.8V..W..+...#J_0...P.....@]......c..P.%.....x...{....n.2.:>t......w.f..z7L4.[...]l.'...._....T2..-.t....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):31919
                                  Entropy (8bit):7.970823623122918
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4C8614EEDACBB6825040768CEAB10643
                                  SHA1:0371E34C998F34C829F763F88D862DD29A433EFB
                                  SHA-256:5956474D3515E7E7D3A3F0D150AE7B1EBAF2A129EA78EA5886AA9460692BDD61
                                  SHA-512:483DD9F534C57FE52D93034BCE07A2D600A7E7B83529BE4C444197DC16D8BEA9B308B6A8035AF95C747886F932DEFEF54F3FBF707D0CFF98A5FF25220D8D68E2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/PjMyvVMR6s6mQloPKnwGBbP1S0SbdsEsqyZ9acQZgppC64J0H0OsWTFkY7_3zZB4ROG3w7226NXGaXygUCsScsqFpPk=s275-w275-h175
                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................L.........................!..1A.."Q.aq2...#BRb..3r.......$CTs.....%S..4ct....................................J.........................!1.AQ"aq....2.......#BRr...b...$3CT.4.5S......D............?...+.% .k....6......}...Az.&.. $.:.HZ.X.. (7......L#..3.v.RB..&.2..-a`M."......|....L.A.I....SJ.....RGP?....Q.M*..@.n..#..{.c{|....e:k.=.......'..]6..&...w....L.$F.ZYh^y'..k.O...w..f..........3f..!!.H.qb....6..:..LiR...X...>5"...3L.G.h......1.XXi........*7|Ij.&d..._:..g...S.r..V..A>.Q{).n#]y.b..........Y..yKp.....3-J....Q....Zn.........H$...x..N...,:.i.......3..i.I].?....Z...{t.E..Z.....!.y6\...4....W........k>.C.;~.YH.....)?q.......v..-..`..G..4..S...4....G..s.?....6..rS.......3'.,v^.l.=...a......X...O.(......}CP....1$..U
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 214 x 55, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):7910
                                  Entropy (8bit):7.97414237371829
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7387F521C550F048A00C5256FB768D13
                                  SHA1:E5762FA5AE996771173C363A3CFE34D0BFE980DB
                                  SHA-256:1002492E96285BCCF445E2AD4B171640DB7E51A1071224FF33875868809C777B
                                  SHA-512:601C46F8CA236C579DF93A9E9243EBDD692F00EAEDDE6BBDCAE1BDDA6C860A0C9977A891044063B611C838AD1CC7D11161F386B41B92699B30345671B2EF4A6A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/img/dict_chrome_bt.png
                                  Preview:.PNG........IHDR.......7.....p.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..].|T......l.M....IH.J.A@.4....!>....B...}.... -..t.QT...AHHB...^..of6.d.%.$(<..7...9w...;+...s..G.....V$...$).$7..E.>..t..|...t...$...]..;\.WK.R..'..N.o./)B.........%....wu...t...7.N.B....:J...+Kd......6.6...FTS`.$i..NX.....B..R.9].r.c@<.+.2Z(&.d..X.uk.,..P..g..QM6....4.:...<iA.,y...]=.'...ES.2..Ri.G.j..XA..I....U....H..dy........@\..M1..V.E._..v..HJt..t"p1..hy..:S..j}..e.P..<.\...w.Z...E@5'WR.N.4.........B+.G.....\...5.....||.%.}1]..z............L..|.O...(.......}G..P.......Gi~I...nJ....b.kj.EO..`@........E.3.i.E......w......A..2.Q...Pe=(%.4...H(b...=..9......O..W....RO...\.....<K....5.a`.P.......2.x....<.&g.sp,z4.Q}...d....Tl........)...q.2@..P..9.=.fa@./4Z....o....U}^.OT.V....T........3..Z.Ec..b.R.U,9....[..F.h...s......P?7.@ .D.p%....Z}B.2KQ ,..*....k.X5p1F6.\#&) ....mC..o_f.R.Q.z.E.-Q..g*|.=...v65..V....d.jl? .........E......SXrd.6......N...E.<....]..N..:.`
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):2318
                                  Entropy (8bit):5.206665349898711
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                                  SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                                  SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                                  SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 959 x 1, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):136
                                  Entropy (8bit):5.71490188168858
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DB350855185C451D450B1B5B654BC568
                                  SHA1:256640689253E9A14350ED23188A97FD065531C7
                                  SHA-256:9BF53F905E1B47280788719C7180442DDAA998F15C58527831B04C7FB1DB533B
                                  SHA-512:3A9B08A40C7DDB3BE37463489F8EE30899BC657EB70ADC03FB823D4A7499CE63DFDD5F34633518CBD702C8413314D4ABCA8BA2EA05BCD32D50D362133B57716A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/chromeplus/css/img/dict_chrome_03.png
                                  Preview:.PNG........IHDR................U....tEXtSoftware.Adobe ImageReadyq.e<...*IDATx.b9..4..(...`...Q0.F.(..../8...@........ri....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1280 x 800, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):548977
                                  Entropy (8bit):7.9943955553877775
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:77BC7D58D66DFAFD6DCA21AFCC98F02C
                                  SHA1:D3E7DD60876E372330051AF576DDC861EDCB3083
                                  SHA-256:53115D6A98CFC89CF542DB3A26C69BF1F0A3F65ABD774A547A6BD70FBE3B856C
                                  SHA-512:F05EE3D0B9D58AC978583531534E2052DA22ADC5870C9D1DDD55CC52B37F2B3D0167D991FAF55C3302AD6E1D32470D3CCF719C357C7503578116CB281678BE99
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/b5hWp6Zg-JECaiNO_2CqavgAUAaeHpYIb898EE0I4kC43YFZ3ICeED-XQvloxe1oLQxakdeLzK73Jsbcl-PxEkcOMQ=s1280-w1280-h800
                                  Preview:.PNG........IHDR....... .....|.......pHYs...%...%.IR$.....sRGB.........gAMA......a...`.IDATx..}..\...y3+I6....=...!8...E*..`..T...}.hii)V.=8DH...www.de.....w......&._.dw...z...q....B...........j.Lo..8N9.!....QD..}...^.=.2.......}.7..9)...... .8U.h.....~..4....p..6QT)KtqN..N.P(..........?sb.A.....'.l..c.....TE.EmB.)N(X..".m..<Q.".=.d..%AB0.9..8... .X..;..4T.Q..BN(.9.o...?...._.....*.....j.v....2.w.X>Y.qJ.cI.j..U(W.R(.x...SN.........N<...6]..'.J..:...m..O.....4Lj....F.P.#...B.H@)[c....7@.C>.?RL....h._W.\a.Uy]Q......]8...BQ.T'...4s|..r..T1..S(....zP.=.|V{..I..KG...Q.D......_.|]..]T..... .....ZE.MG..H..E.Vg...B.P.....:0L...\?V !$I..m..D.C..d.....B.P.........h..oWT.H..X...g.-.6U..._oW...B.P....GU..%..CNH...E_EB.X9.*...'..C.@.B.P(N2$.C.*..q....@..8...U.....8]...)..^.D...EQJ?J.#..U../....B.P(j.R.H..F.$F.[..`......h......_...6......p..L......+.7..T(....$C<.g..#...p.JK...$Z......x4.,..}.C.{G...-...:.Z.T.|.B.P...qW..`|..?.hNH..'R...X....p.D.HG..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1660
                                  Entropy (8bit):4.301517070642596
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:554640F465EB3ED903B543DAE0A1BCAC
                                  SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                  SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                  SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):475
                                  Entropy (8bit):5.24503318056845
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:760E126357C56C92BDF337346D116D13
                                  SHA1:80B99706C3E0637E49AB47AC28DA9C1D432BD16E
                                  SHA-256:52C3EA2EE4C0DEE7F084E98B7902907D262543BB6DF1C36CFC8523896AFD8E10
                                  SHA-512:B69FF171388AF494ED914F274470F20CEC21A063490B84FE0EC5D7DC718306BDD8DE0B49EE3BBDFA453B27A4BE7AB0D2CE1AA983E136729A2DB536A943DBDE43
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ld80Uc"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("ld80Uc");.var s4=function(a){_.yB.call(this,a.Ha)};_.F(s4,_.yB);s4.Ea=_.yB.Ea;s4.prototype.zf=function(){return"ld80Uc"};s4.prototype.vf=function(){return!0};s4.prototype.Bf=function(){return _.q4};_.wB(_.OF,s4);_.MA.ld80Uc=_.SF;._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):1150
                                  Entropy (8bit):2.182352428677888
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:88FDC9739107C647A51896B49E9969DB
                                  SHA1:F4B91CB7C5379830A17D7B02D44AD599D112AF09
                                  SHA-256:0C2364C71226FA91AB1A77685014223DF665BFD5221737B1EED35ADFA64B27B7
                                  SHA-512:F176C6233D547EF93258B6ED2C766F091A68A2F4CF284F57EC5ABAA58ED7FFE6457955AE76C8DB95F293C5FDCDDA73D1A042FB5A33A53BF50B0DB34171153404
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cidian.youdao.com/favicon.ico
                                  Preview:............ .h.......(....... ..... .....@...............................................................................................................................................................&!..&!..&!..&!..&!..&!.`........................................&!..&!..&!..&!..&!..&!..&!..&!..................................&!.&!.@&!.@&!.p&!..&!..&!..&!..................................................&!..&!..&!..&!..&!.`............................&!..&!.U&!..&!..&!..&!..&!..&!..&!..............................&!.2&!..&!..&!..&!..&!..&!..&!..&!..&!. ........................&!.G&!..&!..&!..&!.@&!.9&!.r&!..&!..&!.P........................&!.9&!..&!..&!.p........&!.U&!..&!..&!.........................&!.2&!..&!..&!.........&!.9&!..&!..&!.........................&!..&!..&!..&!..........&!..&!..&!..&!..............................&!..&!..&!..&!. ....&!..&!..&!..&!..........................&!.`&!..&!..&!..&!. ....&!.V&!..&!..&!........................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 960 x 140, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):8733
                                  Entropy (8bit):7.799084681741465
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1FF24988C4E8CDC79E27C00DA8B78733
                                  SHA1:6C5E5AAC78E009FC05A70F7698DA7C973D155E97
                                  SHA-256:3A7CAC87C9F9F131DD26B1B3878B7E07A399971BC77C5075F0291145FC28F5F9
                                  SHA-512:FF0EDE411E752766BF65FD507CE9380B4DF6505D7A172584B247777F86C91ED84C0CA8301AFE13465E63D854A4597765E1FAFC215AA5F078DC0F122ECED8C5B3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............<.WF....tEXtSoftware.Adobe ImageReadyq.e<..!.IDATx....|U.........&.=.a.H.*C.Q...U..[k[....Q.i..?.."..........!..I..$...{...99w..~...z>n.3.....s....\...Qv.YP~..q.j......i.8.E.F1.M".52G..@.../.n.i....8.......8N8..'..*..G..F4..l...K..3.Vui.<.i..*Ge.;.......9.7v..w..s.+...><.i.....fM..l...!........((.>v.x.v.*O..=..dX......-.D4>r..q.F.NWxcGU5.......hY1."gw..._...wo....uP......7..... .......4...1....@..h.g....>x..... ............s<.....4.w........4..................M9e...:p.>..V.f.*..A.XPz.yO.k)...j.v...D.I.1&./k..4e.e...7..N.OH...............Y..;w...[.jL.....T2........:.......;i..X....\./0{ld.!.".Q..z.D6.rHG+.s+..Lyc..i7...I#.!.V.~^].;}d.P...e...>"...U.b...[D4kl.......e}........j.5.....w..{.....T.........X...G.F5.^Y-....nu-...hf-.).....O,...{L.:.h..M{;....Cw..{....f.X0...n..6.Z'..U.5fR.vc<c..Z%....K+.V............bP.(..jjfJ.R...5.j6.....?.>.`+.@..H.../......w.OLT3E..B..y.s...=...Wufa..E&6R.s....m..M....|e...D...5......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1501
                                  Entropy (8bit):7.8069101365699645
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:75D78A3233B5E0672F48247200DECDB0
                                  SHA1:DA7E8B9DB98A6950D1637B4DD5E098FA2EC3A02A
                                  SHA-256:E136AE509E08AC00FB264CB82CFA1081982DDCF775EE058B201FABBCC59B7C8A
                                  SHA-512:78101831843340D55A22DE928677FCDBC20A66FABB7CF8BC9961EE7AD334286E0C2FF3A10B09785BD84854ED511C6931A2A7CD0E0810C18ADF526EF3619697F0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/chrome/webstore/images/icon_48px.png
                                  Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...v...v.}......tEXtSoftware.www.inkscape.org..<....ZIDATh..]l.U...wf?..K.B[.+..5 jL..h./.F......G...E|V.4"P.....|0.D.%(..U....-.nk.....3;.v..1...C.&=.f.{.9.....sg....,.l......m...<.COO..nv{.../....# ...R.7.q.).)4..VO.b.....VUU.V!G`:...8'.xw....G..../K).M9.r.UTT..u.. .....|.....EQ&.|S.c...'.T.x<..}<...d^u#.0s.\.p*..#...\WWWX...+`...7e._%.+..(..+`'3u.._.+...k... .g.....$.P.#..@Y.B..F.Bx.......+q.U........i..;.....{.Ej.g.J<..b.C..wrq.....tww;' %.I}u.#._.R.._.W.TQ.y+.....B'.$....H&.....>.~........(-..[d...7......jG{(..M...v....`..Z!..\..'..+Y.s....'.....}..u....o.P=,x.E|.lrD..1......i6...x.D..#..._lu.mb.F...}.G...^..Q|.R.....F.o.ae.H$.....|....23.h.....A..y.&]..8....=..[./.i..g..h#...r..+q:....k..,...!..y.L...B.T..Y.....6,.T'j....Js...F.R9C...X.;[.G......x..n.....j.j....S....)..1.E.rCo.j...X..*.0....#.#p..\E...<z.*..).x.B`.6...b...VA[/t........k....<...H..2......#.K.r..5.F...C|..0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):57473
                                  Entropy (8bit):7.988580892923521
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C0B666EB18801ACBDA11847DB256ACC
                                  SHA1:D9842EF2A7938D2201C90D9D806E7EED9ADCE6DC
                                  SHA-256:8F9C2CF3FD392E84DC0085B3A0F4D100A8D4DB278B5218E42462D886AEA67166
                                  SHA-512:45C6CF9BF8A72BDA6B134FFC874BF38521A2B0F0B48F6B991A3CB81577CF2B2612ABB80891BD678BFF906F40DC03DA91B62470A3F7C3A8E550FE5797E3C4991E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/VhswvZYVhkhlI_oYy8HGwkqEfcllcpZTLazUMZIMU3KiEWfyhy_rGESAZblCrZ3jFfEEp4PeZyYyptZOHEr0V4qplA=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...Y.].u...1.Z.;-..@4$$.b'KV..e[.};W..R.~@....w..r...NR.r...;..%..hH..pp..5..y.c.!9..*...{.....7.I.................3..E.U..}J..j......f......,.E *..Y..@ f&""b&._....!..33.,.S...&.1.(............13......0.*.s"bW..:<.B..,.U..?...e&....+....QY9...;.?.hY.fV............@`..U...j.90.1.D.......... . "..H.......2s`.jW.r...Z9.....0C..i..J9...c..i..uEL>.U...6........S.j[.UUR(RN..FD.J.r.<K.B...WR.}...'..n.<..CL......k./..iK..4=....!.o..j..r. 0...&.{..Tr.Y.l./.o..m..2.(.s"b.zM%..B...\...1CT.......X....e......e."B....#.8{n.*.\......B........bK.TT....i8.o.TD.D UQ."(...S.b.Y$.)u...Q.MMm.Wr"@.i..U%b".:l.o}..v.9g"qaps....B.M..HT.H.!..6..'..RQ.......*J.*.D.7...AU@.i..........x4..{D ....W..7..j..O........x?VW.Q......y....l..?..M..(1F3.D`f.l.&"**...4C]..p..8....(~..N.j_ "U...S%f.5...b.._......q.Q.I...[1..L...4!f..bTT.L"Ele...r...a...A....B.....5)/.U.."...@I..D!....jN9...9U.[u.[....)..(..@.@"....P]..6........Q.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (525)
                                  Category:downloaded
                                  Size (bytes):2812
                                  Entropy (8bit):5.492083034975761
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:868D5E377DB77EA9CBBD12C3B0F2E3F9
                                  SHA1:DC1FC4C8742D7443C96E8E1FBBDC5B0EDBF94DC5
                                  SHA-256:C5B06F7D7ADE531D107F7E3770F864FA048F50308AC52EFD4A6B991ABEC0767D
                                  SHA-512:C451430F16561281BCC9E0F77932F1AC11B0B1800BA4F69D5C42B018108B8FDD5104C9BA76B1A9484523A617B9013AD56FD89B3CF52B4B700BAFA55D8106F975
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,C7INgd,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NCodtd,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PHUIyb,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,jZPo5b,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,xv8Az,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=qUYJve"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("URkXod");.var cSa,dSa;cSa=_.si(["aria-"]);dSa=_.si(["aria-"]);_.w3=function(a){_.P.call(this,a.Ha);this[_.tQ]=!0;this.closed=_.xt(this.dj(),this.j());this.o=!_.xt(this.dj(),this.v());this.progress=0;this.o&&_.fA([_.dA(cSa)],this.dj().el(),"aria-valuenow",this.progress.toString());this.radius=Number(this.jq().Qa("r"));this.bx(_.sg(this.ma().getData("progressvalue")));_.xQ(this.ma())};_.F(_.w3,_.P);_.w3.Ea=_.P.Ea;_.k=_.w3.prototype;_.k.open=function(){this.closed=!1;this.dj().Oa(this.j());_.zt(this.ma(),"aria-hidden")};._.k.close=function(){this.closed=!0;this.dj().Ra(this.j());this.ma().el().setAttribute("aria-hidden","true")};_.k.uN=function(){return this.o};_.k.bx=function(a){this.progress=a;this.o&&(a=2*Math.PI*this.radius*(1-this.progress),this.jq().el().setAttribute("stroke-dashoffset",""+a),_.fA([_.dA(dSa)],this.dj().el(),"aria-valuenow",this.pro
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7774)
                                  Category:downloaded
                                  Size (bytes):140382
                                  Entropy (8bit):5.558469837134815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3E8CA16987A6F8E7D7C3EE21985A5E0C
                                  SHA1:ED21F04F3CAC42787D00596AF6B9AB15ABED6DE3
                                  SHA-256:B99A51F77CF439706E041F366071C040DD7189D6CD9B2644492A7C8B8757E465
                                  SHA-512:1C85650EE4373D034B3D2336182C23F8E6C07A5B93BCAAC859D42C03CA965571830EF243B5A6D658F5FDA546EC195D390E8D652D79B0C616C28A6288498B9CDF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,CfLNpd,DNlSjf,EEDORb,EFQ78c,FdMhB,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,M0x0ie,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,QvLWAb,RMhBfe,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,s39S4,sI9bWe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=HsQQib,cephkf,i8oNZb,RiINWe,MH0hJe,AWpPDd,QVysJe,rm99Nc,ZvHseb,PIVayb,LBaJxb,bZ0mod,sQ8PT,tw4SJc,dsBBae,OhgRI,R6rk4,O626Fe,ECBKud,KfQkxf,w9C4d"
                                  Preview:"use strict";_F_installCss(".rtaOSd-AznF2e-ZMv3u.rtaOSd-AznF2e-ZMv3u{border-bottom:var(--gm3-tabs-secondary-divider-height,1px) solid var(--gm3-tabs-secondary-divider-color,var(--gm3-sys-color-surface-variant,#e1e3e1))}.rtaOSd-AznF2e{min-width:90px;padding:0 24px;display:flex;flex:1 0 auto;justify-content:center;box-sizing:border-box;margin:0;border:none;outline:none;text-align:center;white-space:nowrap;text-transform:none;cursor:pointer;-webkit-appearance:none;width:auto;font-size:.875rem;z-index:unset;position:relative;background-color:var(--gm3-tabs-secondary-container-color,var(--gm3-sys-color-surface,#fff));border-radius:var(--gm3-tabs-secondary-container-shape,0);--gm3-focus-ring-inward-color:var(--gm3-tabs-secondary-focus-indicator-color,var(--gm3-sys-color-secondary,#00639b));--gm3-focus-ring-inward-offset:var(--gm3-tabs-secondary-focus-indicator-outline-offset,-3px);--gm3-focus-ring-inward-track-width:var(--gm3-tabs-secondary-focus-indicator-thickness,3px);--gm3-focus-ring-inw
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3447)
                                  Category:downloaded
                                  Size (bytes):20383
                                  Entropy (8bit):5.414053475216175
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9B177B84E5F964FB8FA99A5A3FBE60BD
                                  SHA1:A2969CD91CD8E4085163A756713483F7A69A0753
                                  SHA-256:ACB30AB69502085073476C1140137EC64DB9F0C7F9F31E71BD4021301CB9567F
                                  SHA-512:2B3E00F86F95D4F6B4B0D5CB3492B34A6B1D522D24F3E37FB476050EE15E34B987D2B72415D8750E7F79A1909DEF96A6A44A3D88A3D258C507477A37F67AD54A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=RqjULd"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{.var mI;._.oI=function(){var a=mI(_.Le("xwAfE"),function(){return _.Le("UUFaWc")}),b=mI(_.Le("xnI9P"),function(){return _.Le("u4g7r")}),c,d,e,f;return(f=nI)!=null?f:nI=Object.freeze({isEnabled:function(g){return g===-1||_.zf(_.Le("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.jm(_.Le("y2FhP")))!=null?c:void 0,fE:(d=_.jm(_.Le("MUE6Ne")))!=null?d:void 0,hj:(e=_.jm(_.Le("cfb2h")))!=null?e:void 0,Dh:_.mm(_.Le("yFnxrf"),-1),OE:_.rg(_.Le("fPDxwd")).map(function(g){return _.mm(g,0)}).filter(function(g){return g>0}),.WI:a,iSa:b})};mI=function(a,b){a=_.zf(a,!1);return{enabled:a,jB:a?_.Nd(_.nm(b(),_.pI)):Wha()}};_.pI=function(a){this.Ia=_.z(a)};_.F(_.pI,_.D);var Wha=function(a){return function(){return _.md(a)}}(_.pI);var nI;._.n("RqjULd");.var hia=function(a){if(_.da&&_.da.performance&&_.da.performance.memory){var b=_.da.performance.memory;if(b){var c=new o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):40863
                                  Entropy (8bit):7.989640115603794
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FF805A6B7ABE425E52A1FB3BBD842C9F
                                  SHA1:6B33D4895C014CFF89CE8E94C61E4F854AE4EA05
                                  SHA-256:7275133AC4199A489E4D5BB4D972AF1A03A6D81084C1BC2EA7A848744DB4C249
                                  SHA-512:9AA45FD425E7604E99873AEA1E035CB19D84419D537E10F4D598B71F5B5472245E82E9F22DD5A0E02389C79E6E868A7E8A77944E5046DFD6E0D8F40F66A73954
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/UPESdPaz_MRV96GAjEHiUPlsQkb6WiTSF-GqY3F87riiYUVJgcqSM9JJ9kLwqQKQrJ3WkzSZEz1u3PLL-jwkTbGsrMo=s275-w275-h175
                                  Preview:.PNG........IHDR...............:.....sBIT....|.d... .IDATx..w...u......E<.H.$..A...E.r.0J.e..'..x.^..3....X.3...m}...Y..$.r..l+Q$.,&....x...j...o|.E........S.......?.......)...(Bt|.....Fk..f..u.7...)%..`L_.RJ..E.>q..*.0.... .D.A.E......`.........8.W...].|......J....F.J...Zk..%.....c.A..n.t.|?`|bL..mo(....n>...\".bt.kM ."...z...I..}.t....>q.(.0..=).Z..z.A.....U.~.I.A.Z.\..~l...K...0I1Wd.0.1.3..q99u..C..r............!..>S.m4.s.l..D..k...85y.-...B..+...W.T....5N..je.J.......\X.@!W.....u=..J...w}..1...c.....j{8(.89y......s.'.....o...A..."...}.\BH.....<..7.Mwae.W...E.(d..,--.T.UN..diq...).3.s......R.V.>.........r..m..->9{.-.J|....M..ebt..G...<r.I..|o.I{....0..|....2..;..0R.....^q.-x..#..Q...L.N...^.wf"....y..f.n...>NG)..?{.-..X?>........]..HB.....9v...B..\.r..'.....ex...Z...G.y......=mPR......'.n.5}H..w~i.....kn....J)8|.(#.!.l...j..."A..8..u.n......s(.<.G....zp.E..'.y.....O..H.KE\..qU_.WJI...4E..@...R..up..y..........N.mVR.y..x.E..$.....\....s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):128
                                  Entropy (8bit):5.637144750204107
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4786A086A50B0BD525048A874D7EDE71
                                  SHA1:6CBD2B284D1BDA5FA587E7A91A2770AC377226D2
                                  SHA-256:3CEE97DC45F80C8D4203FD6D70DB65DE8F5E4761D04303CCAC3DE49588766522
                                  SHA-512:6B363279B214B8B817A50E6230443B980063308DB7B608CCC35950104AB4983D0347C88964B4ABAA48579B63B1123D222ACEEFC8DCF0F4A3628CB215DBF190F9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:H7KyMg1uVjaHuShciYpgZIWWwwGM4rx_A4vt6F134eLbabz7tht73Np7SL2U0UgmOmBZgA22YC1pSkiR_gg8kzCqndwDS3gqQi5OSm2jTKZuI3vipCrHEf1IEtSlDR-m
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                  Category:downloaded
                                  Size (bytes):15552
                                  Entropy (8bit):7.983966851275127
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                  Category:downloaded
                                  Size (bytes):15344
                                  Entropy (8bit):7.984625225844861
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):56565
                                  Entropy (8bit):7.98903100619302
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:808B8D3076BD529E25EA686FD1A1D8B5
                                  SHA1:B6531116F9F284877AA9AED02D919C93A5D87130
                                  SHA-256:1CE5E1D0209DCD3EF7FD2F175B863FA90168E04AB81686F152B4635C4606AD23
                                  SHA-512:C780DE9C9BDA6F902A87C406221832B8E14662DF74364D62705568487960D1F69287673335967CC0EB95B0E5F2C394F8A0BE3B4A54DC4C1EA30524E9E57D4D37
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/AX1OMnE3MZhcqBDIu_AXRa22A0t_toeAi4KoEP-0sXkOyj0ron5kEVzUIruVFbgM1Bv3toMo5JFfKUo9MjtG2voygQ=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx.L}.#..#@f......,......L...L.:...Z]*%I..Y....X.@H..@......%H`...HD.......Z`@@...5..j.R. #....G.$5...@H.@-0.@....pu5..u..su.-....i.R.w..H@S...T0.P..j....*.DC.GL5%...~P..[...FDV!"...d..H ....t..#.A5!......w.b..[......L....$"(...D....."@.Q.#2xJ.........oL.$tCD...D...!.. ..#D@.5...d..|......7G....(......-D.....>A.r...v.kAD...}s ...` .e4...2.e.h.....Md`.+.@.....e..."...........W*.......U.o.].F..P..../o........k..A&2.GU..F..$..H.0....P.....df...OK"..$.F......P./2B !...s4...2.. ..V.$...~..HG.|....TWfHj....uD.A.$*X%....8..3....J......$.t.H.b...sL..".I.D$$v.b5.b0...QB....0Au...?....X...~..Oh...&.I(....P....C..v..%..U.......+..1..Dp2|....R_.JtO.....{..8...@.-T..o..y M..@...A..s@bo...B.2........Y/.........?...s.N).W.K.N.. .9...aE... .tC..uT..Z.A.. uM.............X... .#..j...D. "..o..=D_.(."Z...U.N..(%9.$..mu.s...K...v...N..".-a..s.....n..v.....$.s.('+..L....]......PO.......D$.8g.-).(..M..M......_._c(#!..x.s!.$2.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 48x48, components 3
                                  Category:downloaded
                                  Size (bytes):2262
                                  Entropy (8bit):7.097796384597152
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DFEED9D00C9B8529241818F67783EA28
                                  SHA1:461AAB57DA1513F81E2BA1D1F8DFB2A37AC5C4D0
                                  SHA-256:8EBDA4A750B6861E44834981B3E458AFA8CE9F2A0BE0384039AC7EAA6B6A0D1C
                                  SHA-512:9A92875C22FD63CD2B063A4082FB2341BFA8AFBC26D1F735EAA82640A0FC0F89C0ECFBFBB4B6836E4F4F118AD4BE14CC1D4AC8DDA381FA78E64DF74324C2119A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/a-/ALV-UjXeKVavtJzLYCWkBxdnYKqAYRY9ojUt2r3Pwz1UYr0a6vUxSGM=s48-w48-h48
                                  Preview:......JFIF.............|Exif..II*.......1.......&...i...............Picasa............0220........X...........l.......2007:05:16 02:59:06.....................................................................................................................................................................................................................................................................................................................................................................................................................0.0.........................................1..........................!1..A.Q."a..2b.#Bc..................................0......................!...1AQa....2q......"..#............?..>v.....:.!e(......'cm...<lp#.%......gQB.....'.%.^~.1..h.nD.._.k..k..............+...q[d.1.4..$A....N$..a..F.F...i.)(p..I't.....B.7....e...BH..,.lx.....}~..3.g.M.$=.......Y....#......!*YI.......=.m`?.<..L&S... F7..N3.3.9}.$.Rdz....i.a..b,.D.C..&.6....:o.9}.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):12357
                                  Entropy (8bit):7.905096079932668
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A82806A7CD9158F65F72B66EF379C044
                                  SHA1:AAC4803525B10D75AA26235528D26609D84CF7A0
                                  SHA-256:68C0A01DA41AAB29D363BFF8443F0470C97F60209F73489A5FE0DD9820BF6D90
                                  SHA-512:3ED8E71C63B14AFC2CD5024083099F1255CB2D7AFE42B6ED99FD294161E585E10A6D6039C542ACEE1FD015E5B9999318528C4FB92FBC7AD9848A77BB1EAB47F1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/ghdrZH3NXxdNtcklkMQ-lPug0xQnFeBQFgIRaumSDDP_DglqyH8wHbnufcKqA9Fq9i79WTES0Gbu4mygBSVH17B7=s275-w275-h175
                                  Preview:......JFIF.....................................................................................................................................................................................................I.............................!."1..#AQa2Bq3.&5Rbtu.....4S......$6CDTVrs.................................@.......................!1..AQa..q..."2..Br....#R...3Sb...$C...............?..O.`...0......`...0......`...0......`...0......`...0......`...0......`...i>...Sw...z..V..oY=6..Hb....x=......`...0......`...0......`...0......`...0........OZ......[{.{=-5v..1<..ax.X.8>..W.@.\`..O..*....6...j.0..Q.|../..FKv}./1P.+I..3,l....H..;.I..+...So.... O$.E......%...|...;Ul|A......)!..N....e..S.%....z...O.v..4......="...@..X.1.....aB.13./<r.Ke]..._..;...V..>W......mOa.Z.j.u.....Ico.....O.~`e......`...0......`...0......`...0......`...{.X..bT..#if.F..q.,..}..........-.Vg..T|4.$z.=.jO6&.Yd.....@.X....Y.FM*2..#..KH....vZ.W.B.%RrP.3syZ.....+.5=.......}u]u8.._AQ..........Y.7.*..'
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):476
                                  Entropy (8bit):5.281816849412225
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:97F9FBAF7F9A2EF62504011F63EC9C4E
                                  SHA1:5D77BD2AA340C44FF7B7D31E003ED61B14C90D5D
                                  SHA-256:FE5E0BE3BC4BD385BB227DF99A79CEC4DDEB79F0D05E2F2CA7C62C49EFF71CDB
                                  SHA-512:F5347F0A5C178C545A02A57A6C55818A5799134D6B00BB39D9EE3279362D17FA3142485493984CCF0A21077EB14ACAA4DB8C93B8347863E81357C3F87947E1F7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.2nhmVs24AMg.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.Y6et-Oe4JCo.L.B1.O/am=WOdgwCw/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,SrfGBb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jzd6VqXgsljDIHzKGGjlRAlN_PuQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=db7dHd"
                                  Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("db7dHd");.var j5=function(a){_.yB.call(this,a.Ha)};_.F(j5,_.yB);j5.Ea=_.yB.Ea;j5.prototype.zf=function(){return"db7dHd"};j5.prototype.vf=function(){return!0};j5.prototype.Bf=function(){return _.h5};_.wB(_.TF,j5);_.MA.db7dHd=_.XF;.._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                  Category:downloaded
                                  Size (bytes):1767
                                  Entropy (8bit):7.694831839272716
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D4D3655607BE80CF45770BF62FCC02B2
                                  SHA1:9A987D0288B67F0FA6D161639BEE0CF7FAC5F9A3
                                  SHA-256:7CFD7EE5BF2E8994C71E30325C0F2DE92FE45E03929E9B06EDD91EF6CF2413B1
                                  SHA-512:593A22F74AD68488A18C1F64127765CD945D54571DABE77DCA31CFCDFF94F13F22D425A51FF2FA80A1DA05CC9E14D9D5164DC11DAAF833735D1ECD50D71AAB67
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/a-/ALV-UjUc3XCPa2v9WyU7a0_fgizgpu-FpjI_aro_mvtquATiEEa9Fekd=s48-w48-h48
                                  Preview:......JFIF......................................................................................................................................................0.0............................................,...........................!1.A..."Q2Baq.#.............................../......................!1.Q.Aa."q.........#2B............?.'..$u..F..eEM.|..J.U.S.%%:...d.T1'.'.&.H.....X......~V;.W...T....T.....#*@...FP..l.....\......O.WWuj.k.........j.Y...T...;...'.+x...y....n.....3(h.id.F...v.nii....M..X.C.A..s\....h..J..QD;..7N...{:..rm..n..h.T.-4MM..5e.\..s...}2j....y,_.Uc.N.\...@$. .........e.}..\.6..5.../U..`8e<Ln.v...x...!...:o..V.....0<eYv...^..V..Zx......K...L.6T.`..Y'.H....3..k.vN..p...<..._iv.Zjl3OEIs.......s......6.,.a....s.`.5mzsO.u.?....uc.P.."D`bH.@..3..Z..^##..E...y..z.c....Ck...z..M...@....%r.......Y..O4.O..1..8.1?.3...mI..I.....D.1..LI.........s....o;g..s.j..d4u>.?6.^.;V.....$....0._.D.O.X..<p...kj....Wv......O..|(...d...>a.?.h(....fq..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1280 x 800, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):254344
                                  Entropy (8bit):7.976218097330285
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FE5EA5C8455ACB6F6D464924B38EF2A
                                  SHA1:01A4BD3FE597BA28E5C2851C6945526B0EA3875C
                                  SHA-256:F2B710F221791E885EEA55C3F59922D47BB6729EC2FE3A8D2064B0AC78ECF378
                                  SHA-512:2628D3019CFE1935CE771231FB133975BCB523811BD41B284A27315238B2DCEDCA66A0C6F4B6BAC403B01DCEAC1F12DA9BEED7D8D819894B43B6D9A92C00716E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/9PT_m-EPrNGGuTGMEHxgPisygMTGkXUD_540WuT26ki5A8xyzSZRqihjM1p6dZjUPhLpbXuSMYhRQ8ryFIVM2L6UZA=s1280-w1280-h800
                                  Preview:.PNG........IHDR....... .....|.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.....T.y.oD....A....!..zw..[..qb_'q...{....8.....Tl.......H.".@..{...]..>..=.gN......93..^.m.].jr:G$..B.!..B.!.(K...B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B.!D.....B.!..B.!..e...B.!..B.!..B.1...!..B.!..B.Q.(.(..B.!..B
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.75
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:835FFE887D85727159FE340C1DDC4E39
                                  SHA1:7ABC702C0A222E99625A30BFF6193DD81707B43C
                                  SHA-256:413F49399EBB73D79E248653CB3CB0FCA401A978200CE382D6B8C8EF657DA003
                                  SHA-512:965872948D64E20D9A9E73A5CDFA0876F2EAF75AE65B99404D81E516F6E9DBB7584A0FD3D5757C9BE361FA91854E5AF9FBEE876A38F99354597ACC1A99B62285
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAllZnCaqz3OhhIFDYzGkEM=?alt=proto
                                  Preview:CgkKBw2MxpBDGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 48x48, components 3
                                  Category:downloaded
                                  Size (bytes):1796
                                  Entropy (8bit):7.563928340892951
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A1E533205B55A1FC8A4400AA575671DD
                                  SHA1:21AF5FBE28E64F3D21B0F2137288C15FBDEBF6E3
                                  SHA-256:F028E91E5547AC2BE87E32E99C8E7116820B29A72B762B6E7155D501FDF03BF4
                                  SHA-512:D796B0A423F6AD247E43D124CBEDF63CB4DCCA48E345AB1D90E9408EF8EFF395B372FDA5DB848520A029D11B7CB6D884F5B98000C54265EE5CF88D2E88615DC6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/a-/ALV-UjUKqlNXAzIEKkFin8-tOltia9uENEx9lgST9OOWvsIG8rgyS43f=s48-w48-h48
                                  Preview:......JFIF.............hExif..II*.......1.......&...i...............Picasa............0220........L.......2011:04:04 15:37:57.............................................................................................................................................0.0........................................./............................!1.."A2BQaq..%...........................................................!..1Q.a..2Aq.......3B.............?.i......7..?...$W...b.h.&c.J.M6<......u.;.....0....T7>.6A.,.~..>...V|.7.J.ki.Q.$.`x..Z5...U..Z.2.4.....g4.WF....g.G7.B............p.^.u.du'g....B.)nu>[~....9......)%IV...i.e4D-7J.M.I...;..5~4.!.f.....RR..."c.>T......o.2....B......(Ld.\....4.X-...T.`...h=....n.)....y.[.X.G.R^XK...rm...).?..0S..%=..}G^....B.;....Q...C...Pn*....o..~..J3i$...>..)YQ..E..`..l..@|.V.<;...^..."+......._R.....V...$.4...GB._...J.R.....%.B...3,..J.k..w.L....X..._tp.b..g.Kt.I.6..r...U.M.k...#"mI.8...U.!%J-.J).N.9(E...q...COp..D..............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):74614
                                  Entropy (8bit):7.981254836073188
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6BB6E37E7109EB31B32569159052A434
                                  SHA1:31E5BABE2179B6298F78F3934D133196419C6F70
                                  SHA-256:63284724FC3576CA8BD3027A6A2AB30D35945F1CED2FA9B120C362F3657B6886
                                  SHA-512:263F52D7EB6C1785F7203F5ACC8F63689AC87C6C440AD0315105CDF7E5655C5C30E51BE939D60D4A7C625E88A79934991E91C76B39FD732C8B9F9EF44107710B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_2023_favorites.png
                                  Preview:.PNG........IHDR...@...!.....1.....#=IDATx....\...~.......j...-Sl'.C.!....C.|.03_...P..3...8.8.c2..-.0.....:._.U..:U%..-..o....>.J`.D...^K...i".H$..D.o.n.....`...rm'.MK$#T.@........y.O..?..81...U.......A.R..]M....og...6.6..4.MAw/?..*.. c...9YJ=\....8f...l.&vm......g......JP(d..P_Z.\.)..~c.t.^..".=....(....,@M.CP........K.......X.&.e...CD.).....~....?.....).3.rYq...Y.x...M+yv.I$..D".8}..'..........0. d[..`....0..gF..;.....e.}..7.8!.!.vu..9. a.........L..#U.y.....D.n..L...9.?..S...=H.....9R...........g..B....o..e..2.\....(C.2...-.g...`)..W.x..M.L..H....FB`,$l$.zW...-.T.|..[.{c.....s[ul.....(..V.........W..)../.4.D".H$......K<q_...2.....ll...0...1...O.[x.]...x.~.Ib.)..pL.Y...[8G....34SY.>.b.........C..:q'...<.w#..R..3LN.H4..q+..y....>.0B.....]....^v.;...!>......B4Du.........#.... ....!........_R...K....d..B].....A.=}\x%g.{w3~...M..Vf..0.k.`..C....'..D".H\.m..P..@.D.o.5l....6.9.]....y....=.-.....W.+I.._6lZH.7....w.bP...#.;t....:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):8783
                                  Entropy (8bit):7.9193314819758225
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5C309C27FE9B769AAD0BF096FC67532
                                  SHA1:37FCC460178B6EF071CB574829C6DD266E299105
                                  SHA-256:E2EDC7A565008873F88335AA138AB92C9EF684C24178A6C1AE4A7398D31BB4C8
                                  SHA-512:33E65EC9673C14160D396833751B16E053280DB72F6B3708A9DA0B1875DAC425A55D70E8863A6A4764610088AC253BC8223326F98F15F4E2A9C634B41A9FE120
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/pafHehNDUbJEZPxvnUECP-XdoXDkOhBYNz7cOX4aoxo6cjs-Aj97NrT6K1GDNVuqn0W9BjEAII58R-PIq9aW_ZXUUA=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..{tT......6.L..B.......Z.Y".+Xc}.......KA..V]}.uQJ..m}....j..-K.U.P.".F.!...I..B....L2.....?6.B.ar2.L.....s.y.>.{.....y..-[...eY...#..Bn......cB..0h..k....0deeq..k+......B,.K~~~bb".8......k.....!.......q..>.11.y^Q.8..`.aL ..6.2W(.c.'.H.#...BHFF....x...rE.#I. .q.'2...e.......!..`\.+....`0...[c0....`.)....S.......C.L9....r..=0.0.z`.a0....`.)....S.......C.L9....r..=0.0.z._..B4M#.....c..T94..%K.....#..S...dYv8.q...............UUYD.F......@.y...f.)...#.a.a0....`.)....S....)......SH9....L&...c.L-.....|..6.1..BK..B......kC......dj)GQ.EQ&.S.s8..4m.U..R.....S.....)4.a0".S.......C.L9...b.! ....Q.#[l0..e9.eR.A0.............!d2.">.&.x<.....h.}..i^.wB..FV.u...0......aCd..._.ZTT.1.l......u....u..{.`0...B..v...g..0....T.%R.!.....Y.....z...x<./..Fk.......K.B..`.....#....8...F.. ..,.W....~.._.j.B...SS..f.F. ....oRT...1c...kkk.l...... ..Y...EQ....v..(.ii(B.........PS.y..,.|.../......15.........t.!P..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):30
                                  Entropy (8bit):4.164735178725506
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:74DC849990BA97B0565854EF0C7FCF55
                                  SHA1:9E60791F605C3852FB3EF7AE17380479A501C3E3
                                  SHA-256:656C02A42F71785A9F82DF66D4D8D5E7F3FB61F36569A59478988DEDD7217399
                                  SHA-512:0FE67678629DF1BEB866D56F35B36F0509F2820A1CF8C581F426ED8A3FB77C9BBE468362B7534E81E2F04FDF95A4ED44C8D1337F02457B913E9501E0813C3BCB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"code":401,"msg":"..."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):19
                                  Entropy (8bit):3.6818808028034042
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9FAE2B6737B98261777262B14B586F28
                                  SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                  SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                  SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/async/ddljson?async=ntp:2
                                  Preview:)]}'.{"ddljson":{}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 275x175, components 3
                                  Category:downloaded
                                  Size (bytes):5307
                                  Entropy (8bit):7.585480196433838
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A194AB428EE5ADDB9606838D1614E28F
                                  SHA1:64E77A44DC4875A6E78C2278EE3935C42922F43A
                                  SHA-256:F071E07F50E36C133839DF514522C47846C5DC2557DE36C42E9049DAB01004F9
                                  SHA-512:D86C350CF0169F78B2B70B008DE3CD56532E94C8D4090B90907C0B4EE1DC528698E4660AF10E2B1FEC5482229B00211F320EC0911CA86D6537166DAC53E59F61
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/AeVf1S-J4BzWM3CJH_ehajYLZQlDdGGpNjJCKSicmZQZDW6ip3Yj1rs6F9DCdrlx8oySHjRw3TxkvDuoD8QfFFBn0g=s275-w275-h175
                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................F..........................RU..........!3QTc.....1r..."Aat...245.Bq.#................................:..........................QS...1T...!b....4Rs......"Aaq.............?....................................>..n......O.y...8.)..7...e ...H.x..R..8.)..7...e ...H.x..R..8.)..7...e ...H.x..R..8.)..7...e ...H.x..R..8.)..7...e ...H.x..R..8.)..7...e ...H.x..R..8.)..7...e ....KU................J.1...O.W...p......................... #b*'.l[:-...p.....'..^.*rZ..D.~....;.|<6.......w..nP.....@7|<6.......w..nP.....@7|<6.......w..nP.....@7|<6.......w..nP.....@7|<6.......w..nP.....@7|<6.......w..nP.....@7|<6........5V.R._..../..nne^.r...wB'.>@|@.....@Z.......-.h.@Z.......-.h.@Z.......-.h.@Z............CgIj,HR.b.X.....kQ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):67199
                                  Entropy (8bit):7.988895177246966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8ED0725DEB3518A82E8E9F25BF7562E6
                                  SHA1:8F83CB3EC8EFA0BAF2371CDD89C5056676F51366
                                  SHA-256:720B3D0AEF69FCD24B76CD424AC9E8B81E22B1EC4341864C9678C581FCFBD47B
                                  SHA-512:B1FA44C6074B7334F716BD9D865EE6E2EB06B592B6A70B9A7ABFDC90021A10EB821B9810CBCD2D21F81E189724F741A31738981465352B19CF60110758020E5D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/xD5BwWSOI3ZfiEG3mAlzP5V_SZ9Cqtc6G3A3tOBkwNbVRxNilagPwPspnePjVDjIjBzbwqEbizlPo_i-yHI3-rU8Nuk=s275-w275-h175
                                  Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..}w..E.....{.l.yY2.sN.....T.<E.p.g.D..0....DA@.%...,ld......z..........}..|vgzz...~r.&^.....!D.$....c.i.&........!.......+...C).B..R.!.s.j.-.v........m..u]..Q..BH'.....F.?.3..^..G...J..$....,._.9....R......i..B.w.I..m.6i...DS=nx.`.e%;RRR....B\.OsG;.1.!..w.G..eQv{.\...,.'O.8q...aGs.S.5...d.J..v522r..a.B.9...F.?._.9.......O.6m.....u.D...........1..N<.*^~....iii.,.H....ms.{T....rM..b0x=.........GF..4.et..?..W~|d.l...:.a.P.j..zU...,.y..Q..EG..!...G.5?......6m.d.mk...w.m...U.O.\'.mDT&..+j.q..?...(]......:J...A ......&3\Nx=.q.."....@.iii........F$..6.l...6......f..l......my..a.l...........?.%.'N.x..0.R,.m.....:UU..../.!.Q.V...)C.~.xp1......|..#...RI.dY.$.R.{O.@.@...@[;.:,..44..V.j.$3.dYf...X..H..._k-.4...n.s....v..Kr.k..n.}.}9.f..]......h.S.:.W.{{euM.,..E..t..`...#....)...}....[t].o.<.R..XP..T...M.a`I.p&.ly../...0m.0J..h.3z....v..(...6:...h.$..M.q.[U!.l6..I..4...+......2m.....um..y.Q.
                                  No static file info