Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ok.me/KtdI1

Overview

General Information

Sample URL:https://ok.me/KtdI1
Analysis ID:1525481

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,2545923217453864944,57034246975502827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ok.me/KtdI1" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2052,i,10761199328662770124,16907439045070527783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1912,i,1706650129061292756,8264886989454863906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1596,i,320250752238914602,14818831136617215048,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wefejeqoro.topVirustotal: Detection: 11%Perma Link
Source: https://wefejeqoro.top/?u=d4v2b4&o=e4x2&label=US_BLUE_TDSHTTP Parser: No favicon
Source: https://yog8m.bemobtrk.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ok.me
Source: global trafficDNS traffic detected: DNS query: yog8m.bemobtrk.com
Source: global trafficDNS traffic detected: DNS query: wefejeqoro.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: global trafficDNS traffic detected: DNS query: chromewebstore.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: classification engineClassification label: mal48.win@49/69@22/209
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,2545923217453864944,57034246975502827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ok.me/KtdI1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,2545923217453864944,57034246975502827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2052,i,10761199328662770124,16907439045070527783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2052,i,10761199328662770124,16907439045070527783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1912,i,1706650129061292756,8264886989454863906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1596,i,320250752238914602,14818831136617215048,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1912,i,1706650129061292756,8264886989454863906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1596,i,320250752238914602,14818831136617215048,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ok.me/KtdI12%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ok.me1%VirustotalBrowse
wefejeqoro.top11%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
yog8m.bemobtrk.com
3.127.216.164
truefalse
    unknown
    wefejeqoro.top
    193.143.1.175
    truetrueunknown
    plus.l.google.com
    142.250.185.142
    truefalse
      unknown
      play.google.com
      142.250.186.174
      truefalse
        unknown
        www3.l.google.com
        142.250.185.142
        truefalse
          unknown
          chromewebstore.google.com
          216.58.212.174
          truefalse
            unknown
            ok.me
            217.20.155.6
            truefalseunknown
            www.google.com
            142.250.184.196
            truefalseunknown
            googlehosted.l.googleusercontent.com
            142.250.181.225
            truefalse
              unknown
              chrome.google.com
              unknown
              unknownfalse
                unknown
                lh3.googleusercontent.com
                unknown
                unknownfalse
                  unknown
                  apis.google.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://wefejeqoro.top/?u=d4v2b4&o=e4x2&label=US_BLUE_TDStrue
                      unknown
                      https://yog8m.bemobtrk.com/false
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.185.99
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.46
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        217.20.155.6
                        ok.meRussian Federation
                        47764MAILRU-ASMailRuRUfalse
                        142.250.186.174
                        play.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.185.202
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.181.238
                        unknownUnited States
                        15169GOOGLEUSfalse
                        3.127.216.164
                        yog8m.bemobtrk.comUnited States
                        16509AMAZON-02USfalse
                        172.217.23.99
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.163
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.142
                        plus.l.google.comUnited States
                        15169GOOGLEUSfalse
                        216.58.212.174
                        chromewebstore.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.18.10
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.212.170
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.184.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.184.196
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.16.202
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        142.250.186.163
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.18.3
                        unknownUnited States
                        15169GOOGLEUSfalse
                        193.143.1.175
                        wefejeqoro.topunknown
                        57271BITWEB-ASRUtrue
                        142.251.173.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.181.225
                        googlehosted.l.googleusercontent.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.186.42
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.17
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1525481
                        Start date and time:2024-10-04 09:58:12 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://ok.me/KtdI1
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:29
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:1
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@49/69@22/209
                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.46, 142.251.173.84, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: apis.google.com
                        • VT rate limit hit for: play.google.com
                        • VT rate limit hit for: plus.l.google.com
                        InputOutput
                        URL: https://yog8m.bemobtrk.com/ Model: jbxai
                        {
                        "brand":[],
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":"unknown",
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:58:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9874594385888518
                        Encrypted:false
                        SSDEEP:
                        MD5:1B6416D452DA00BC3CAA36049CC23E37
                        SHA1:34443A87DB10A06772EB1AD42D8D14AF17572D3A
                        SHA-256:0D89E84BD4818B36C72250E0F7E9E93AD5746D4AF55223B05611774D0FD98C49
                        SHA-512:14EB9CD29C4B52C19FE7E71F4E49A999D35F82DF47914C446BAB6F0EC956B16C6DA78F84451BE5F6FEB89993FFCD66E483B5E0DF17369B8C5C6D363EE581610B
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......m=3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYX?...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:58:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.003644110055299
                        Encrypted:false
                        SSDEEP:
                        MD5:194579130A40996C84C7B5F8A9C1E957
                        SHA1:74CA4A24D3AACA133C685566A4703F704FC6403B
                        SHA-256:2B9CFCFC8BA5234177BD277D89DA031C0571A6EA722BF49B007A7FFB9E82B1DC
                        SHA-512:8CD79DFB39F642D0AE6D063DDA3DA73F58667DE4D64083704B50B893C2F9FCE4EB40D904D98DF05D6BED9AB9AF9D3D1CAF2333CE2756181488EA6FFAA7204ACF
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....F.`=3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYX?...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.014581460599615
                        Encrypted:false
                        SSDEEP:
                        MD5:FF466CFA6086350216980603F1804C61
                        SHA1:39D2B06891B03B1D4092C3EBA09CA79AD210213C
                        SHA-256:EEF366E9E87331E00680AF97B11A620C5CB2C2AC4C0227CD2579DEAEE3C24031
                        SHA-512:1B71690E97191452FC59BC76440885A5FAE7296EC00ECE22EB0F5552E012D66E0C545536975B2EB5C1CF9D6E6401767D62417CCA976E236A686D31D2D283E753
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:58:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):4.0014907461595115
                        Encrypted:false
                        SSDEEP:
                        MD5:403DDADFB3EC6F37B964717AA231AE5D
                        SHA1:FE1CAF36C9F95E3576E482B5F0725E8AE0E331C0
                        SHA-256:15D971BB95C83A971CFFBE06ADB7808A80DBFDDF3EBF52CD6085A9BE100BB058
                        SHA-512:5967BBE42186F6B67363C4C6E61D1276ED17CB21A0615CDF96AA08F2F8A1072CE6151C142F115EF6270D95D836B8D9A373B69890E8050F7BBE91A5DDDD0EBF3D
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......Y=3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYX?...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:58:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9910231437014936
                        Encrypted:false
                        SSDEEP:
                        MD5:AF33107A218B95A4482B523FF76A2192
                        SHA1:5F0B7AF66B466E60E86C713AFD3F503A44A027C8
                        SHA-256:F90AB7E376729D50B158D08F5FEE6B22AE22BFE6379F9460D1CB6DCC7C2645B4
                        SHA-512:504C5F55ACD9C5BD3E9AC9A61F8C40AF5CEFB454011DC0157C665053F654DCD78A9BA8178C7A46118E0015E42DCCAC6D55F8F3CB8E1263937F05369F317CC54C
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....]g=3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYX?...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:58:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):4.001366059230379
                        Encrypted:false
                        SSDEEP:
                        MD5:772A7216ED2EF037105AA8BE664ADFA2
                        SHA1:83DDCC479B6AE362E0F7FAFDB51B072201CC86BA
                        SHA-256:C02F5D405AD95F6FB969005F33CA6225D03ECAF56250D2B4479E07B67DA7B2D4
                        SHA-512:741A5537195CC99E06574CC7184F1F6C5DFFA28F25F7A8375D3FD591711BF184C52D8F07523236034C35C3F0BC7BEB31DC894F6587DD918E0F99F6004CE75C2D
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......P=3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYN?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYV?....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYV?....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYV?...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYX?...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x46, components 3
                        Category:downloaded
                        Size (bytes):994
                        Entropy (8bit):7.2730179513643884
                        Encrypted:false
                        SSDEEP:
                        MD5:B2B59554315A571BC188746BA2512BD3
                        SHA1:9753B118A53483982A77AE9C586F118CDF4C3733
                        SHA-256:D994056E2A57CF7ABEF7C0109F8EBE303989DB8F50FC07C379C02CF7E3AE2033
                        SHA-512:4175B44F6CAC6C1DFB09467BE038547F588EE540FFA6F34D3BD5F0EAEFB26B491046F2BF2BAD9258FBC411C356BEC86C0417DAFB49C262495FF0B72F465F1450
                        Malicious:false
                        Reputation:unknown
                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTnB5JH3y_oyQlNjlYLpe4aMEUnopoVowtERcDSv1w&s=10
                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@..".......................................+..........................!1A.Qaq...2..3.....................................................!1.............?.x.E..U....:~Z.\.L..s-6.V.... .:..R%D.\....-....# . ...R?Kik}..5#.~.5jy....Vs.N.Ns.T.j+Yp...9..jf.4.>.......G.J.8..*j.....KO.x.n..No....V7z..J....HMIj....{E.U..QE..{..L..!J...A9....4...X....(.l........r~).J-W>.m..M...DS.....AP.y.c....:~yf.>n.:..`......@.....*k....s($>ZO..0.....&.........b.F.I[-..n}..p.np...{d......t,...)^...].tQEns...$...M(5......1-q>..+.o&CJH)X .........vm.=...:....7p.Y.Y....t.!.-].O.......(.n......q,.W..T.h>..>...H.`v.JF..!M.....=3..K....u.....{.O.<.i....s..U>.."......J.`nR|...e..p.\W>.1.r.IQeX......B.I..Y2...[b<F.Pe..du'.;UqJ.54..vU..}x1....Chq.k.#.Z.P+.8P..S.Fj..6..sG..q.>.K..s....g.j.qD..w..zt\.v'7)...M..)PJ.....Z....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1344 x 289, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):2797
                        Entropy (8bit):7.5603149627259905
                        Encrypted:false
                        SSDEEP:
                        MD5:7DB8F5454105736C4447009960F1126D
                        SHA1:C4329325DDF3871427234A106FC508E4E52C8CCC
                        SHA-256:25D9787C3C43CF5AAB103E95CF0BDC1AD099AE282F6F1EC7862637BAA7BA7150
                        SHA-512:BA323B0F9DC2624CCD98BA3C11F0B3B3876044951B93DA0BD35BCDA7698D1CFEDB4EFDA9CC70EFA366F1C69967B5B55C94E84AD1C85BE617C9C9671170775C98
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_dark_mode.png
                        Preview:.PNG........IHDR...@...!......?......PLTE%&)!"$.................................#$'........".....................000```...........................PPP@@@ppp !$ ..!......ooo........................#$&.....................___......w..n....IDATx.....0..@.[.M..Ge.:..A.?.%.......................................................................................@...4/9..+9..4.....hu7-%~QY..!}.@=.%~[.....U....!.j.x.V...$.........<.ju..u.....]..6.......n......o"...O+..]bC.../.-..=.@.....n.G.0....A$e.h..h.kN..?.5..%K.h...;D.*T..|0G.....2;-.jv.WU.\]_....:6....2\M[9..b.6...9..\....m.u7?+.e<..|3.A..Z.S..)...z"...z...m&DP.i.1.....?.l6yo....GM.s....U......8.$I.j.B.).A6zb..A.T...Y.... ..8g......N..@..p..Y.F......z....Zou.....Ne..o...A..Vr.i....~o.`..$.B.Z.B.5A.......,P.E.p..d.7...s5....5R....&.sY....}^H...5...9.C.'...4.f.A'..gZ..p..[..]..S...1.p...X..A..Jd.......m .B.t.V.e...........H^jM..k.x..,.c..-'.......@....S..N..._'....x.....FS8+....M&r.N...............R...y7..#..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1072 x 373, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):149393
                        Entropy (8bit):7.9927961345624885
                        Encrypted:true
                        SSDEEP:
                        MD5:57D8D525172114F8BF446B5EA83AA7BE
                        SHA1:F2519D4AE0268BD48556C01543F23D77BFA14360
                        SHA-256:67225744B5227016BF0B1D7EC2DBCEC5C782261147F5C87C9AC0A8FE4C47D4A5
                        SHA-512:2AD8B1BCA37D9B2D18C957775F778AB148CC996A6B8877D4060C808D72C7D308509C71F5CB2BF790D469B5BDA128330096221E989005CE2773E71F637BC16ED6
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_latinx_artist_themes.png
                        Preview:.PNG........IHDR...0...u......[.9..GXIDATx...A..... #i..e.c.a........B....I...!.......@H............!.......@H...!.......@H............!............!.......`...;..6.........M........}..]..m].hpj8......-3..@...i..B......s..d".L......2..........|....g.{j...............s.Y...qa..@<.H..3[}.+}.Oyk...{)T..B.........IE2.%../....].d.(~|...c...o5O*r.o.AE.BH.....b....-...vq..."IHk.K{..........W..L..6.............dg..../.Q..M\....-.9.B..G.hG_...^.s}.{e.r.S.....x...........Y#...r......wd#...W......p.|.....].&.......@.`R8s\...-..j..9)GhvK.1m#.Ozk..:B.*..!.._..+o.;7$.l....@.L.W......R..kK...\r,....%O|.....F:e.t2fS....uGYO.N./..^.....2..G[HH............3k\...ym....z...=.*...\..A*./;.4..I*.......89..PA.a..6[...!.q....<.JB........5T.A..6.I.YG(.....K.|M..GO.S.KY.e....|(.^...ZI..y...A...g6)B".$n.....u.W....dQ2N.....GP..'....C..1...%....#[\.M.\)..H.P#...1....4.P./$.........87%6....~...G=d...x...D...>IrlBU......C.....=$!......d.........LU".Y.H.,..j..X.h..W.......6O
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (12946), with no line terminators
                        Category:downloaded
                        Size (bytes):12946
                        Entropy (8bit):5.479597049379449
                        Encrypted:false
                        SSDEEP:
                        MD5:6EDA9AD62B585ACDB4992AE03338FA88
                        SHA1:573CBD34513D8525B65907D1A118F85A684D6199
                        SHA-256:1117321769EFA553E77F10D9D27ECA0E5685CE0290DE1A33AD66A1D9B9578041
                        SHA-512:06410A3E32ED42371EFC2CC01AB9D123D2D79144C68C62434A3A8583A203C2A67CAC6BB7F8A4B06885A2284171930D9086DFC44365FEB08154BEF7AF2ED55E81
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.C9GE85A975o.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.bE38OMPUIHk.L.B1.O/am=SAcGA2YB/d=1/exm=_b,_tp,d4Vlif/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720LLzp7j70rlgvhcNF3Kd96IAV6lgw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,gIl2M,mI3LFb,ZwDk9d,V3dDOb,YYmHzb,p8L0ob,MT4Hub,h4ilFc,erhsIc,ataMLc,uJcJqf,NCodtd,O6y8ed,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,EFQ78c,ZfAoz,Ulmmrd,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,sI9bWe,ZDZcre,FdMhB,MdUzUe,YA1iG,V9amgb,A7fCU,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):14300
                        Entropy (8bit):7.962148112767801
                        Encrypted:false
                        SSDEEP:
                        MD5:AA1AE489B8C3560B673B941EC9C40349
                        SHA1:BCCA1BFA7CB2A8C85E149EA7110B5D0D688EBDCE
                        SHA-256:BB33BC68012C265C324115F0EE10099748441802301351EA336B352C5C506F2B
                        SHA-512:8D4DCF0F10A0DE9AD81F2228A85C2F6827284A3013DB4CEB0FF93AE11118CAEAD4175EB58B473CA71885A498D439BDE985B5B5C3870A38DB7C0D3789E8CDD989
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/ORZ5KHW8zJE8nuLJSNuKztvcyehyo3GRAgna2P8oQ4eaMfy9BbNIjxSu3fG8RtzaGcbMCXGWeUhpM8rTXsInga-3p_Y=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w|e.U..[k.nV....U..nw.=cL....=..&..f..L........0.......{.....6...q.C{H..n:'w.+'.JY......\...T...$..U.-.s...+..'.~.....]k#.O.....,4 ...%_I.<.r$#I.....".E.Z..[.}..pSC.`.>.'.\.a.Z./.. -..?.g...H.LHC.5?....@9.CZ8..Q/..o.......8......$.}..C....H..@?....\...Db.T...y..W,...S.......!..V.|...s...@?....\....(:...A....Lq.C......PBr.OO......J......r...r.B.Q/z.].]M3..l..).....D);.x....P.....y.(.`..F......0\p..L..(.J]fm."...O.$0.>U..K...m....y.9......r`..~...r!...#.Y{>......pz......B`.-...H%.T..s..u...6._t.c..B...V..Y.M.@.I@...<[.f.v...qS2[..u........M/..G.......E.._....P......113+ED..'.8....q..k...l1.0HKrA.O.fVq.RP..KD....s.=....0...L..b.*f&.......p.dZj..v.<..l..0..I....6!....Y..-G9y....ly...7...q.;YK.....F.l4d...06.r.`.#6...=.!.9B.u..{.[.^..(.P....DDd.p[C....n...g.X.....C..E2......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):80754
                        Entropy (8bit):7.995698614369123
                        Encrypted:true
                        SSDEEP:
                        MD5:0D9216DD0A88CDC28AEC6621F12E8971
                        SHA1:AC8F02C067EB8A54E71908BF5975CB8976A7072C
                        SHA-256:32E484FE01F0BE11E17CF663940328A80565BD9EC7EA2836282594A053AAC7EB
                        SHA-512:3F224BECB89164CCEDA679E4DF083339B093B66E254CCE77D8B231629FA093881B1D6FB409C3D8D237A568ADFFEA00A662DC8B9904F33CC0EDD610760064FDFC
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/_7k19RZKELB2342AdSYPAgC8Nrd6y8xWgNu9mSrk4lyB8tf1za6jCiYDFCq3FH81a9pufVwuvj3pE0QFEFGqAGGh4Q=s275-w275-h175
                        Preview:.PNG........IHDR...............:.....sBIT....|.d... .IDATx..w.fUy....].>.2...e..H..A.b..`.*9j.h.y.Q....Dc,'..X..REz.`.......m...c.......s..s.W_..].u..e.I.P...?......7.....Ck....oev=...?=.....Le..z3....%.Q...>.......{.Y:i....G..**..!. (............*..*..O...LU..**&sD@..{.4....1..5.....+..b..E...6..g..t...9......]{$.G....dj.... .-.}&.IP.... ..D....fB....l\....&..{Ap.W.o..G\Hh.PN...\~_.$.........7c..0.&...>Y0.l............_...H.w.Y......i{...;.....*"...H.......H...H....U..6...k.'.!..m......\..3......=.....F.!...0.a...:...X..Z...%SPI....R$).%........bA.S....uOJ.8@..,Q:........4;....#e..R).......p.Io7.......... ...0.-...#|.gp..s.md.._w.3.9Q...90.......k...L..IR...J....a...'..Y..y.^(.H..... .Kd.0.e..D.V.=>.H.E.......Fm.X..b. ..c..*...........9L.....@..'q|DDT..B.....\.....j1...?x.qLg..!n._...}Q....W......r..u.YP........."f.[Nq......}...y..6..y>........q..!..z..F.<..)...<.<...L.......a#..5..~:..P._".v.!..g.|H.N.........B..x.).6a...gb
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 385x245, components 3
                        Category:downloaded
                        Size (bytes):32940
                        Entropy (8bit):7.9632187977976985
                        Encrypted:false
                        SSDEEP:
                        MD5:90880C6FF9A059F14B67C3AB970E12A6
                        SHA1:C21B2A32F79443B4F555BE13ED0C41509AEF278B
                        SHA-256:282FED7E0191B67AE7C4500DB7882B76A0ED7EE1A13FA8AB300351B3CF13A5AF
                        SHA-512:089526A510D697BEDD003E23A521F4EF6EE5A5136E9C31048B425B79611A2EEDC268E552CB374BC575C26C7D9353AB94332F81341FA51DCBF8902A4B1AE81065
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/35AHskTQHjpRZitexQFzW3QBxQboFGSXViONMsXoi7DJyvPqRNlRXuXFBlHHF7PuunHA7-xZOmBabYcDcBs6aQ3AAkc=s385-w385-h245
                        Preview:......JFIF.....................................................................................................................................................................................................X.........................!1..AQaq."......2....#R..$3B....%Sbrs.....DTUctu...45E........................................L......................!..1.AQ..aq...."2R....Bbr.......#4S.$35C....6cs..&T.............?.."...r..T"..{9.Ph..0....Dt....e.~...2........KK..-.g..".)iW... ..j.6.B.Q..x#..q.):..0D.L ...+.i.0...$.l.nFjC.C\..P.....NI......K..<.V.F....+.+...yQ...q8..l.../.q.............E[../f...s.C.b..+..{..9^...G...BB\...~L..4J=.|i....Rf.Z...G.B......[.v.]i..~.l...........~.y.".k.Lj.g.%.........[.......A...p.i.........v.*...\......../<.+.K..../.q.@Sy._;b(..&A.v.....,+_.....4(..Pj.....T.....&..lt....Y|.PR(.i..L..k.A...'M.I'eNQQhV.#6...O...(.!.s.O....".#V.1...EiZED....T.P.l.}.b..).M..&.i..-.;Z...$.U..@...z.....R.v..n...aL).yDTZP.X....a.7.4.L..D....HO.^.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                        Category:downloaded
                        Size (bytes):31568
                        Entropy (8bit):7.99179193151151
                        Encrypted:true
                        SSDEEP:
                        MD5:EB11BFB369775FF0739DABB3A5F379CC
                        SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                        SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                        SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                        Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):334
                        Entropy (8bit):4.596466066126494
                        Encrypted:false
                        SSDEEP:
                        MD5:DDEC602065754476A6DCE9FD684D1675
                        SHA1:A479FD5103318ED680B90105E8F88389287ADE46
                        SHA-256:22F0FACB86AB5F2B15ACB1BBFDFBD6265963BD1EF74525DB9A5FC96453A56B3D
                        SHA-512:B736BE55A4961602966F97DDD1A8B23EB8B45380EEAD60C38602E099458A80C656994946BDCDF3E68F77E2E2BE77C1F6F292F7E9FA67F6479685A1749BDAB651
                        Malicious:false
                        Reputation:unknown
                        URL:https://yog8m.bemobtrk.com/
                        Preview:<!DOCTYPE html>.<html>.<head>. <title>Error: Page not found. If you want to change the content of this page, go to your account Settings / Root domain.</title>.</head>.<body>. <h3>Error 404</h3>. <p>Page not found. If you want to change the content of this page, go to your account Settings / Root domain.</p>.</body>.</html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):540
                        Entropy (8bit):7.483965801917769
                        Encrypted:false
                        SSDEEP:
                        MD5:E55DE2F8C2A7EE6D873A2E214C370DC0
                        SHA1:DC8DF2CDCC836877735C44E0144D8918CE476378
                        SHA-256:A703DF683A6CF26307A5ED423AF822D367ACF90F19DD06D7892448171ACB14B3
                        SHA-512:4410CC7169E20D9393DEBE9C9BED1131B3A97FA0D0627F9CCCEAACC169645027F633543D731FF79011C30742CD7E4B44F14F49314E428139402B099F4EF2CF22
                        Malicious:false
                        Reputation:unknown
                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTVuhfnaqalrcGAd8tXSeCurGTXY9C0E74ZIfxfeKE&s=10
                        Preview:.PNG........IHDR...@...@............rPLTE`.....W......f....O.................t.|L......s9.........d....p4.k(.U....u>.r.k.wD...^.:.....{........eIDATX..S.v.0.dd.k.R ..M.........Hy={.x..#Yv.......=......dy.eU....Z..-n`I>...........=.....(:.......s.]*...q.....,.Q....!N|.,w .......#O.N.O.x.c..C..,e\z.#.=Z.lJ.:4...$NH.J..Jv.3z.<...1.$}.|.t......R.Q.Jj...4...2.x.5..H....U3.vi.z.:..-CI.'AcPu...a......*..S..)gO.{8M...........7yg..c\...F[..#.SXvr4&].wj:..Z;.*..6........;..t.z.d....a........x./.{.....6....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):3543
                        Entropy (8bit):7.929613003559854
                        Encrypted:false
                        SSDEEP:
                        MD5:4B3AF0A07F24E2E3952B79324E3D00F5
                        SHA1:52694A076DD52D26BB4087C2D99D882BCEF7DA56
                        SHA-256:3F8306ACDDD62AE3CFD9F9D425A66440045316A39D5424E81C8378C8A75250AE
                        SHA-512:D241E0D660C8F1BCF1BF7E1CF6E9C567AAFB04BF5F3820C7C6EC6AD7A49AF74794EB6DBDF47EE36C5716E227CF587152882BAF0F631A94FB0597CA3FB7222DD1
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/8skQV0rWtjRaPm_AlDF4k6cD1PUEweavXOLkWmPYG92zJ_ucA7hktd7LztxAxf9CryVh2pn-xQOKWgj4PilFR2NQsw=s60
                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...#IDATh......y.?...w.]X .X.....b...t.&.D.'.4Z....$.N-...6.L.I.Q.N.iR.q..b....uF....... JX4N.....v..}..?.....^.Bx.f.......y.+.A........E.. .}.....qs.O....&.....,"#b.C.~..v..~IZM...w...=8..=..&M`I.`.T..P...).wvL..n....M"V...Z.;^...UP...E......*..4.....j...k.w$.'.*.z........q...`.!.......*n.U]...Zn..j0.p.1..Z...=..Q+..P....q...W.....1U..0K%h...k..K....+..pTO.2.2.S....)...i.Y.>.b.Z.a.....=)N.....*{]M.7.wd.UM....K........^e..Y....7.s..{.Jj..t%..c.D.v.......$.-2..3....__..._<...........l...<eJ|/.K}.g...D..1.g...+...........QLbw6.h.)..C.R5........@.....v~....K n...D.k..$.`........k..`.Mc......)..p.....&9..F......9.,...%.N.0.{...M."......T...../$..'.j...T...I9TQ.;5....}.}.<.~..7L..T....aS..6.t@.zLS...wd.c..0!.o.).b...d.B...v.}.....)b....QU..r..F....2.hj>..KZ..z....y.?.8c....r...N0..!.R..T.M...SVs
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (791)
                        Category:downloaded
                        Size (bytes):796
                        Entropy (8bit):5.13676194688172
                        Encrypted:false
                        SSDEEP:
                        MD5:F33B48B6E14FE338E5051F483F889396
                        SHA1:890380E69B5F51424057E6EE3E092DDA4BBAA8E7
                        SHA-256:CEFECE838F282381A8A867E91ECBD36693684127AE27172BD4594850DCB5ECBA
                        SHA-512:7FDA72FC5C59C6EF704F9923F41665EDA5454111DD2047C7B3DBAE10ACF79247AC8260251CF0A7B57C32C37BF5F9D114595301A3EFFD27F9002FEEB8C4AFC62B
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["",["massachusetts gun laws","atp shanghai predictions","social security cola increase 2025 ssi","zelda echoes of wisdom walkthrough","leslie tropical storm","wwe bad blood","earth second moon asteroid","wwii bomb explodes japanese airport"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (744)
                        Category:downloaded
                        Size (bytes):14676
                        Entropy (8bit):5.333344559924787
                        Encrypted:false
                        SSDEEP:
                        MD5:3919E83CEEC2B25928B42FFB81E717B1
                        SHA1:53B153A4176B2DCCB963DB5DBB3E9A2C8EABBDB1
                        SHA-256:35BD657C4D3E288B539223EE6B4943070114E5741BEC0737A861B8C10B9FC294
                        SHA-512:9B70F9EC2B6272716E259ED3A3DE0E8C02E380977F52FDBC6A79C73E43C8AC2CFB668A96217C4A9608E8921F7BA91E551D81FC28C2C6EDA042D6D46C75311030
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.C9GE85A975o.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.bE38OMPUIHk.L.B1.O/am=SAcGA2YB/d=1/exm=_b,_tp/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720LLzp7j70rlgvhcNF3Kd96IAV6lgw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=d4Vlif"
                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{.var HA;_.IA=function(a){return new HA(a[0].toLowerCase())};_.JA=function(a,b,c,d){if(a.length===0)throw Error("y");a=a.map(function(f){if(f instanceof HA)f=f.j;else throw Error("y");return f});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ka`"+c);b.setAttribute(c,d)};_.KA=function(a){this.Ia=_.z(a)};_.F(_.KA,_.A);_.LA=function(a){this.Ia=_.z(a,7)};_.F(_.LA,_.A);_.LA.prototype.Mj=_.ba(21);_.LA.prototype.getType=function(){return _.Tl(this,2)};._.LA.prototype.tf=_.ba(23);_.MA=function(a,b,c,d){this.left=a;this.top=b;this.width=c;this.height=d};_.k=_.MA.prototype;_.k.clone=function(){return new _.MA(this.left,this.top,this.width,this.height)};_.k.contains=function(a){return a instanceof _.Fm?a.x>=this.left&&a.x<=this.left+this.width&&a.y>=this.top&&a.y<=this.top+this.height:this.left<=a.left&&this.left+this.width>=a.left+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):38048
                        Entropy (8bit):7.897302968012417
                        Encrypted:false
                        SSDEEP:
                        MD5:0A6747DF9DD6C324F28B342604F7FDDA
                        SHA1:5A13221A6F28071C786CB85D1933B5B7C4AE5E8A
                        SHA-256:7B998FC7C7220CA491BA78059EC0506060A9DAE661231B2670F3C67FB5B0753D
                        SHA-512:5CADFC9D72B17EFF01BEBF1ED99C12573D484DF429C42716783D2BAAF5EC18420AD69A1FF16CD605FA242C108BEFC4F48AD0017678D5228684003E2F72F6AAB6
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_editors_picks.png
                        Preview:.PNG........IHDR...@...!.....1......gIDATx...A+.A..a..u...P.E)Jn.(."$.....)h...$!..]+....<......jfj..$....jL.............. ...........x...(.x...@....{...T.. ... i[..k.]v..<..$m..k..n.u.......t..t...5..`.@...@.V.;B.....w..........|..bV1yT...g.H....../.B.,.......<.....\X.h....E..............i.w..]..-....<.....R.=m.1.m...rn.....@*....IcU..............O....A..O.7..U.8..y...x..~,=Nm<O....{...F.......^v..&...n.J.:.zG@.....(.(e`.=..M....H...{.[_^.......-&.......o:?.H.^..?T.o..........a..A.*|..' s..\1.3...;L...*...F.......[.%M*........N.E..u..+_.h.k.>d^...9Y..U..L..Q/>.^wl...{a#.B.z.].U.2..!O.0.v}rL.YV......'..V....V.L...]U.......L....D.....L.u.1..2.r.3.\.........2....k....V.{.|.A.?..U..7......*.ng......[..#..I57w......j0A..qn..md..d..m.y5x..1.....?....{..|>J.{.....H ........F..u..x..9..f.~.....ZO.kY.>..C..S......l...4.W..W.......I...4G..m5|Y[.g.NmlA.s}V5.]I....2..|....k..r.._i..T....&........1.....`>..s.......l....z..7...hWWY.U~s.-$7wu...@.|I..G........L...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1072 x 373, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):168143
                        Entropy (8bit):7.9858361042450765
                        Encrypted:false
                        SSDEEP:
                        MD5:9395115A9E9E9A76184EB9288C826FF7
                        SHA1:BF838A0519AD78DA7C542245D4F5E7E7C99EE78D
                        SHA-256:47250D79585348CE7353CF51E00B1983FC6384E9DD54C5146C5C0175769E30F3
                        SHA-512:A1D4F6627BBADB4C74AE318B494AC62C3A2A75EDE4DF07D7A27013D65DA00DF3CB29278F1F4EC563A4AE64B843C7F3045B52B6D0316F9BFE6220D2EFCA90A6F3
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_rising_artists.png
                        Preview:.PNG........IHDR...0...u......[.9....IDATx...1.. ...2..G..&.O."...............B... $........... $...B............B... $........... $.......L............rH.......X....+...;.k..9.Tl4.m..m.m._.6.V.F..VRU...c\..vnr..o..>S....C..c..W...........Q.D.5.;..........3.......(H.o.&...6.....p..}..?..'.....7....&""""".......{.{.w|....{.m....4.............-_.....F$>@|.s.~.+fDDDDDDAr=.'.{i..o>..r.50...>m....""""". .^\....{.l.U.....@../....>........BA....g.@.V.z.3....^../x........U..s..<6l9t.....J%.s...s....|......FH>....Gm.No....*t...cW....[""""". ..Eq.3*.....l..t..7r.......[""""". ..3q....L...s2......S..u..sKDDDDD.$w<m..Wqg1@.Av..D&..9g.....sHDDDDD.$...A.N.9..7.@...D'sg.nw.p.g........Q....rY.N&......e..$...{.=.K...o..............n..G...{.........?.~..7/......8X'.....d...xy..... .............?........_..c^.3..G....O.....yw....=..z..=y..q.7pz....A.;t2ou.jy.#"""""7Z...y..~M.........}..4..|.-...*..-......Q+..;..,.F....c..ou.......h..g..k.b..b|.o.....I)00n...D#!
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 64 x 18, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):591
                        Entropy (8bit):7.436642575377507
                        Encrypted:false
                        SSDEEP:
                        MD5:10B27DC3086EABD48E15D16B32046780
                        SHA1:64578F1A3E73B60D2C056A2194E8DB83D8C0578E
                        SHA-256:B711EFBAA651A6A59DEB727E582DE55319E27D1EB5E4FC3DAB1FF2C4FD2D70B0
                        SHA-512:B1381B14F3C6AA81A638D42E11D3B3B5FA65E1B98FDCEB761E1C9BAAAE5B730896CC181445DFD0839D3F5AE74EC5A666443E8D1723F46F35FAB6C4284F8B75E7
                        Malicious:false
                        Reputation:unknown
                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSM7hBY2095dtVPlshyiAhKE0orI-daijTVqLgtcSw&s=10
                        Preview:.PNG........IHDR...@...........(....uPLTE...`..Q.....W..o...K.....t5.......v:.................Y.....M...g....o*.{B....h....`....~...|G.....w.........IDAT8......0.E....*.PPX.....&eE..ug...M......i...?....u..z1..........(.y.j./..n`.P9WY.sn...T..sGo..T.....$!v..%.h..O....ud....t.^....`...f..r.B.e..R&.@............H.U..b.jn.......Q.\..:]%..5...2...J..l..v.....B{s6e..........XW....W?.Y`7..a...(g.E.u..H)(e.q.....4..J..8~'2....7r4...o..7l..Ni....o.......z...;Hj...]_..dIL]!..B.&j.BR.v.%....o...7.m.B.}...o2.......d....f....k.2....:...o..d.y......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):29
                        Entropy (8bit):3.9353986674667634
                        Encrypted:false
                        SSDEEP:
                        MD5:6FED308183D5DFC421602548615204AF
                        SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                        SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                        SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/async/newtab_promos
                        Preview:)]}'.{"update":{"promos":{}}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5162), with no line terminators
                        Category:downloaded
                        Size (bytes):5162
                        Entropy (8bit):5.3533581296433415
                        Encrypted:false
                        SSDEEP:
                        MD5:6776548F23C2A44FBD3C7343F0CB43E1
                        SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                        SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                        SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                        Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                        Category:downloaded
                        Size (bytes):52280
                        Entropy (8bit):7.995413196679271
                        Encrypted:true
                        SSDEEP:
                        MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                        SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                        SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                        SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                        Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4241
                        Entropy (8bit):7.936764124471823
                        Encrypted:false
                        SSDEEP:
                        MD5:3DEB89DF8136BA16926EB64A54455F71
                        SHA1:CBC195EDACACBA556A12B13D183AD7808D1D32B8
                        SHA-256:4B9000F37C1980302B31EF64D9CF1745EA956258B4C46065B7DE06CAD2788484
                        SHA-512:4B0C309850F0CC0C643BC8F1C1D3783D73D3E69E3F8119D3DF6D6F3C697001783273C1619C61CF7FDED28B504F06D4806C613325AB0283C69C26F5ECE2E2C69D
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/glE3RoqGA1A0PxDDR8O8hD8L6p6_JvDkYukrTgdiCzCPZBqtBYoXiGuuCaiPT1mVpoBf7lN7YQqqGyqQALGXKetLbw=s60
                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....bKGD.............6IDATh...{..Uy.?.y..M...&l.$@@$..j;....k.v..\b...B.w...\....T......f.q**2U..-c.z.....4.!...nv7..{...\~.Y7..0..w;.<.....y............1...M6..d..[)|...Z$....`..d.f......<...:Rr.j.`.O..:...9.."....2..b.R.I%....^H.........W..HoW~...e.+z..`..O.bC.~...'zx..Y`..8%....a..I...I.>.J1...>..O3>!........}.....?....sj...x.fA`..2.$.b...@..B... <+..\....7.v.-.xo.:ok1.qnk............`..`..(.i.j......D...j-(......>:0..[y..KG76.ibN..l..w....h.......$.`..3.q...Q...y.c>..V..E.....qv..cV....G.".<..AF.a,.....k..7%....{..`-.S.]!L.7.bM..].7...C...<~d...#I,K.G..1..rM.i.=.f.VI.@F.y.Y...E...g....Kv............s....".-r1Q..A.......AY.\......)u.........m;k..G.p`...."-..6.TO......8.BO..b]S...*.A..4EM+.9.eO^S.x8...0..L..Tu....,:.".T.'..k..y.$.T.....[.q....WV^8.d1j....[......A...K.P.X)'1...q\................L.L2..."&.E.Vh...I.SE...*.h..biJ..`..c....&OZx..PB..,o.].=!.k`.b?F.b...f..X].K..)T.".?.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):3186
                        Entropy (8bit):7.921413241019201
                        Encrypted:false
                        SSDEEP:
                        MD5:624D0A6C3A891C8C51F65D3392E3A758
                        SHA1:759F53063CD7811451260ADC75336A4E0CA331B3
                        SHA-256:A1E86823B9CEA977FC0B6E693F271B961B7691315B07B831536E3A52200954F4
                        SHA-512:9062999BC365CB846E7B205F78E30D4D02839BD54B150CB59D006B780C8B9C3770D5100BF81268E6EC814515687E20C30000984D890681CAE3430092B81317C3
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/jjgC2AfogeaYImcbsrZnEUJeRiHmoLFESaIwinm9NM5Grw6g3vkE7Jqf5YwS3rgJJVGLz5JXa8PMCjkJ-SNWlcWC4g=s60
                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....bKGD.......C......IDATh..il\.u...7..r...I...fE.-;.a...T...1..-P7.........m.8.(.i....BT.%m.gi..q..#.Z..-..(.:..I\f....!...l......@.w....;.w..R..#......7.......J%.K@.8..(......._..,i.2._...O...l.S.A.."..gG.h........w...x...J.E..;....UT.akw.N.'.-..R#......}W....{..T......N|OE...+//....=.O..- ...F.x...<..Ff1..`....kO.....5.}z1.j.ak0.....Z.(..*.`..3.O..Z.T'.{.oI.g...D<@=....Y#E.$.pg.^q.f.Y.:{.U.aC[..p..C.J.>.z.[...L%:v.....*`..\..9...X4.0.\.Opv....lW....M...)"9...n^aH...y.....S.....s..&.9..17.h'....`....n.j..`..*....4.}K..7m (..{Y\......py.....|.. ........f3.;........Z....t>w...e....;.b,.%.H_o.F_v."....l...O.e...@S...&...n* ;.I.7...1...=.....R..L".t<..B.d..m>n..'{zf...]...T.....<.m.`..E.6......%..h...sxl.G...D.qv......1d<%..G.....-.r:.'.. "x.'}#<.v...T.}..~.\HPh.....~.3.C.Y.a.+#m._/%........6...fC....iv.?...$....0/....H+.Q..&cq2Y...6.W.G....'...y.%..%wMUh...v+.2..o.......u..B..].36...Gt].
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):5044
                        Entropy (8bit):7.953221803332236
                        Encrypted:false
                        SSDEEP:
                        MD5:64ABFA42011E88C097CAC8FB4220147B
                        SHA1:2156C93CF4526B448FCDF0DEA9E1E99C5026D4CE
                        SHA-256:FE16CE69F8C591B2AA23C79E510F5ACF4D76120639FFC982B62C0F0EBB3BDBF2
                        SHA-512:3F28B8BACB7FE3213CC72DB30C77A106A44014F1360FDEB6F3C4A4A71994A70987BAF1C807480C47801346C1BAE376782DE86C819D921CB9C255B940E2844182
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/3ZU5aHnsnQUl9ySPrGBqe5LXz_z9DK05DEfk10tpKHv5cvG19elbOr0BdW_k8GjLMFDexT2QHlDwAmW62iLVdek--Q=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d....kIDATx..y...}.?..y....]..c%t[.....@H...%...6...SNRq\.T\9.8q...T.Rq....T\...m.06.....2F...].sw..;f.;..w.C+.U|...Nw.L.w..c~.....[...t.k....>.\.h...<..$:..&).6>.p.c.]..I.6.s...V....m.......@i.PEPmS.q..M.:G}.5...O0..........O\.l.1.5.]..1.w?oP...@...yO:.....<..x.M.D.G.:|...z.[..vW..J.5m.}.Q".:6...._5.Y,e.....l....%...q...$.,..N).m....D.s.%..h...x(.>..[..K5.4.=...6.....m..%..8W..Y..w.9....,.u:........:.".....z.u.R....f.k.:....l....-..<Og-.J..KG>y..9.hy..KJ..vL"G2..V.:.hH.D{`U.F..<..........wxkP.....&...S..%|..w.~.{.4.Kh|_.D...T.3....b.....5j..b..}.......am{....Z ...WY=.v....\.n?.V.....T.....,..Rx.l.*...k..]........`...[..d,...MB.SA.._..'.7.o..q*...p...%.).~75..I...%Yk.+..9p..o.]..b}s.6r...!...:..,.c.7..t(.F.....1..G.._Wt...H.....C.......(Z+..:.......Y."...w...s..C.$...:.5.a..C...gY:.hb.A.F..=X<.t.a.J.qBq.3.g...*..z.....X...J...."...I..w.J|.;knZ...C.v`.a..O]j....V.Y|.B..V.}..Q[B..y.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):18491
                        Entropy (8bit):7.969959404657092
                        Encrypted:false
                        SSDEEP:
                        MD5:C9E17240418869760A1216204D64FA69
                        SHA1:3A510117C18C8EC49E2572809DE5E9E57D5EFC37
                        SHA-256:1B68822F947B91C1747C526273485049229D001965E3548342F97D4A2F4F85E5
                        SHA-512:3066CF347A16BCBDC564A0951DA1250021986DBF3DB206554FCDA5768CC8B5331F1517F120DA454542E6082D6B2DED7A893FEC36632C21E58E390E4C511D21E7
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/s_aQWKZLTRI_kBxcNcSZZZysfHCkhWammg35zaCeVcBzNJSluP0YUDyRGDRyX6lWDHP6um9Cu0Q6qRyjBejkltk8rg=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w|....?3...{.......R...PQ.....E..P.."....H..C ..@z.=.....q.J.BD.{.N......<..3.K.b..5B...X.b.X.c.J{.*...`U..+....+V.U9V....r.Xi.V.X.....b.=X.c.J{.*...`U..+....+V.U9V....r.Xi.V.X.....b.=X.c.J{.*...`U..+....+V.U9V....r.Xi.V.X.....b.=X.c.J{.*...`U..+....+V.U9V....r.Xi.V.X.....b.=X.c.J{.*...`U..+....+.0...9.G.*..?..(....\....g..JA..w.;J..c..}..x..Q..k..M.....+.J3.buEEqq.J..............D...)-...F..9....Wm....3gc..t..Z.~91.lXD8......og...............n..q.n.....T<....hd.._.t.B|vvNNNnrzFN^...nQa...j58o.r....y.99h.Q..../......UK.B.#.4z....}..W....i.....RP......P...&..n.2n.$......q..C.o.s..u?7.^^N.s.n...O..pR.;8.hm4*Q.......iK.pg.'..._;.......?.... .*...,..&...5....J.........._...;L.....Z..(..........v.;xX.R.=.......v..T<.ffd.X..3.JcG...}..N.;^7.PZ._0q.....ZM}.#>......9z.d.$..6n.8i2....%.M.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3200)
                        Category:downloaded
                        Size (bytes):3205
                        Entropy (8bit):5.848738752579853
                        Encrypted:false
                        SSDEEP:
                        MD5:81CE375C0DD42E25819D34096DAF1F97
                        SHA1:D46C6BF425C8131B92B854D4B8C122F32912BBCB
                        SHA-256:6A57654BEE57F784A57A15F5ECB4819C513FB4B01D085E0A62FB19C37098FFAA
                        SHA-512:3E9FFDE5173C54251CB7C56BF7645639E9CEB39C83C62A0BBCBA9A4F528236B261B7FFFA60848ADBD442231528C65FC8DBD614A5DD26E650D847E0C2AEED984B
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["",["nyt crossword clues","lottery mega millions powerball jackpot","amazon prime day deals","verizon message+ shutting down","chelsea fc vs gent live stream","leslie tropical storm","joker folie movie","sec ripple xrp"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4994
                        Entropy (8bit):7.955751564131152
                        Encrypted:false
                        SSDEEP:
                        MD5:B117418DFF3B71F368537D2997F504B6
                        SHA1:759C44E1E28EF763E5808E148226611055345662
                        SHA-256:E4A6128D139260727F6956B07F70C16219338ACADC19EBD9EA4F84ED99CABD2F
                        SHA-512:072346BAF1A335CE5AF17457E2618064293A109EC083DD39BF5CF53CE261D5BCE515C3081172AC45FCAE47CA7AB9B3496A8F412E8CFB3D5F8823DB963E0BD617
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/zqKRvf52hI5Yk6N5C8k6NJnDT7bsEW6whE3wf1UqfpES79AtnrO2ykLgqwciE-bca6QghdXNFJDYe_9xO6iYsvK7=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d....9IDATx..y.T.....[U....N# .e...'8...(IT.7.1...E3.1....QA.PY...5.:.!&.2&n .C...k...3..Buu.U<.j..OWWw...z.w..}.wN...f.....s...:!...@CF.c.Yh|..Z...K.....?..?L..p.9.[.9......Q..^[.......;...?r.!...........w.L...%..X.....i.......8...t.-....}....szAFf..x.gK.-.R)..h..2.....B`...i`.f..4{}^.i.....K..._0..#L......().J.!l2..L...)8..r.5..........t".........C.B\g.!.../h......Q..G...!.Y.!(..:b.;...7..m..o,04.|.`Z.>..K..*..1...s8.....l..(..O..{.2&D..+.>.......6t(Hdq...XL.A...|....DN..00b.Lg.`K.%.Jc....8..#CV#[......2*z.....O.2.1]Y.......h.a.S*......."du...i..|;Y.N....d.=..B.m.E.<p..g.....t...vsTZ#..==..v..T.8..`o....S).f..#.<....M..`..@.c.i.....B..+.Z.H%..[.....7(.w.FF.Rd../.~#P......>.wM'..U....n.CVUR..|./.1..EI.-[...i...p[.%......m......?v.F...kJ&^..s]A..4..!.O...q.W .......C..$.J..`............9*..%A.........X..a.WDO.~.4e%..+..#z.#.@p..T;.e ..8..k7a.;..yoQ<........z...g..9h8...B.t.r}.R<.,.W..+......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1072 x 373, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):5273
                        Entropy (8bit):7.803779366060691
                        Encrypted:false
                        SSDEEP:
                        MD5:73278959C3C0D6D1A0D249B9650ABEB3
                        SHA1:4D8301FB0A1C763665014AF024086C5A77D0CB57
                        SHA-256:7175A3227D5ED46648EFD89D95E8F73F8B8A2C11F4B9278103807EABC0572363
                        SHA-512:FA4DF14FBCDC999BB7A217F179B146DA6E86B1FB9EC6B6A376A035F81C249A779DF4DC791CEA7DEFD198DB7745725640E6BF974E7FD526ACAA170F058C3684A3
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_side_panel.png
                        Preview:.PNG........IHDR...0...u.....)..\....PLTEx.9.*E.Tn.r..~..l..Zt.$?.Tn.l..r..$?.f..Nh.Ni.0K.6Q.Hc.`z.B].Hb.x..To.B\.<W.0K.Zu.B].Zt.&D.Y..z............i.....@g....<W.P}..Gr../P....q........................P~.....Zu....Hc........................................................................................................................................`{....`z.........................z.....h..?g......J.S....IDATx....N.@...q.4f.6.).....V5............;...............................................................p.h6..)...&..R.2.1.j.!..i...\.P...\.p.7....&.y(.s.1.).2].....8.]..1..\.?....U.........e#FW./+..>.M.`.8'.Scr*..{...\...\.u.........iy..INI...8*.g.g....z..h.}.p...F..9&ib..EMyo..w6..$.1.............$Y.....L...1o|H.._my....c%.....8.x...&m......K.0..I.............. 0.M.}$...+......1....j...b..]#qLj.......Z&.H.er\k`.M,,3#.4.W?V=..6b.}S>.....<Dj.G..\!.j...l#s?M".f..^.k.../......c.l..W.!.S.<.9...]..d...m.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1739)
                        Category:downloaded
                        Size (bytes):1744
                        Entropy (8bit):5.840542968540032
                        Encrypted:false
                        SSDEEP:
                        MD5:FE7A2D68CAF032BFC2159F16446BEBD3
                        SHA1:159982DA477E763A4B1737C92AD00D28AD37D345
                        SHA-256:EF3FA4AB0CFF03241909C4BA2B7D960F13278EB4F221CEDC722195977746774E
                        SHA-512:8CA96CCFD6A078A7F61FB8F75B78BD412519CE9479EB7712A578C2ACD6AF7FE00AB87E02AEA7A9391EB28C4968755F2423EFD63DCAD3CC6F2B44C8BA1A16A5AE
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=y&oit=1&cp=1&pgcl=7&gs_rn=42&psi=H_TGEdKE5WWeOkKB&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["y",["youtube","youtube","yahoo","y","yahoo mail","youtube music","yahoo finance","you","youtube tv","yahoo news"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wOWpjdnMSFVZpZGVvIHNoYXJpbmcgY29tcGFueToHWW91VHViZVI1Z3Nfc3NwPWVKemo0dFRQMVRld3pFb3VLMVpnTkdCMFlQQmlyOHd2TFNsTlNnVUFVUUFHN2dwFw\u003d\u003d"},{"google:entityinfo":"CgkvbS8wMTlybDYSEkFsdGFiYSDigJQgQ29tcGFueTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjU003aEJZMjA5NWR0VlBsc2h5aUFoS0Uwb3JJLWRhaWpUVnFMZ3RjU3cmcz0xMDoFWWFob29KByM0YjAyYTNSMmdzX3NzcD1lSnpqNHRUUDFUY3d0Q3pLTVZOZ05HQjBZUEJpclV6TXlNOEhBRHhCQlk0cBc\u003d"},{},{"google:entityinfo":"CgsvZy8xMjBoaGpfbhIHQ29tcGFueTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjVFZ1aGZuYXFhbHJjR0FkOHRYU2VDdXJHVFhZOUMwRTc0WklmeGZlS0Umcz0xMDoFWWFob29KByM0YTAzYTNSO2dzX3NzcD1lSnpqNHRaUDF6YzBNc2pJeUlyUFUyQTBZSFJnOE9LcVRNekl6MWZJVGN6TUFRQnptQWctcBc\
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1885)
                        Category:downloaded
                        Size (bytes):126135
                        Entropy (8bit):5.498654960721984
                        Encrypted:false
                        SSDEEP:
                        MD5:C299A572DF117831926BC3A0A25BA255
                        SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                        SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                        SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                        Malicious:false
                        Reputation:unknown
                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):552
                        Entropy (8bit):4.678812567774494
                        Encrypted:false
                        SSDEEP:
                        MD5:AD76203CBB9FEB6A77342842816F7B51
                        SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                        SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                        SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                        Malicious:false
                        Reputation:unknown
                        URL:https://yog8m.bemobtrk.com/favicon.ico
                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65531)
                        Category:downloaded
                        Size (bytes):134173
                        Entropy (8bit):5.436512399000289
                        Encrypted:false
                        SSDEEP:
                        MD5:9BE1005604073AB6B7282401BEB8E7C4
                        SHA1:964DB91EAFD34A6E897AB74087043F9EE5AD445F
                        SHA-256:34FDC4967F4B7C5B9DE328B2068A51C8111FA7B250BE4B61B7510294F4A6219D
                        SHA-512:691CF29C7F9356907DAB56CA4FE127E2872958237D401671E915AB650C60092067CF387C5E79F8D72758C138BDB833228D6BD0DC54DE5953162A778008DBEEA1
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                        Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                        Category:downloaded
                        Size (bytes):1264
                        Entropy (8bit):7.485736386717491
                        Encrypted:false
                        SSDEEP:
                        MD5:BE28D12229173CFD189EA12119E62191
                        SHA1:8131BE693A34644E00086D3E351DBC562359C2D6
                        SHA-256:F8B8E2A71F24732083061A867A67D302A2A4216CC25133A9A3D0AE373F12BEA4
                        SHA-512:CB1A416894EF145B61F4590015660EBD670A7E625C4DE86EECB90CC41FCD449EDDD6E714FDA382986C699C351E867B75074CD685E2E2FA4546AE52A6F7F6FBD3
                        Malicious:false
                        Reputation:unknown
                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcT85Odn4kOkNqR1o1CbS6lSw37-3vaBwBfRbPZphcPNitf0GcRDE5qiZOM&s=10
                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4........................!.1A.."Qaq....2....#$3...............................................................?.n.G.,g..k.D...8..3@........\.m.G..2.._?oj.,..%^2q.a.k0K. .x.8....3....W.a.A..0.O3...[j2..wS...s.a.`|...\...#.,.Y...r......7.fK..'.q....:^......p.8'......G_..v<\+..NN>_{....+.....r....#LU.I.s..G....t/&`Z9.o..$z.T.]N."..x.c...D.{Mu.....#|f....#q8s....D.....L.S".x.m..A..SI..@.%"..{.9c..@..5..\....oJ.j.+.i%..\.....!...].v...7.[F.9'rp.>{.k.jq..t...NT..]UFp...L....s...9>Cnuc......2#p.)<._..1vv..i.....I.......AW....A..=....;l.......8..Y.#.>3........h-t..+K..8K)$o....t4L$....=......n;:{.p....,w.....i...=....A......\.f..p..O.,.O...).....z.=..kX'..../.........6e.B...L...^vH."}..A..@#.Z..3..#..j...!.....u.5..P..7l,.:.....i.l..<i..+...4.K...5..... Sux&@..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2809
                        Entropy (8bit):7.900348979093965
                        Encrypted:false
                        SSDEEP:
                        MD5:D63DC446E54D90A8B8399F97D444A0C2
                        SHA1:EBEC41CF4C870B8BECC144D0DBC2046C4334C7C4
                        SHA-256:D76BEACA13C1ED02B6DE639749C9394BB04DD3C6A66BF2C518FAFE23A5B9B3D5
                        SHA-512:62F219E6505F635E3DD5146F8DCE06E2CBDAC749667232A0EBF3CE8EAC0E9E52B8BD8CAE8C845A1DBF6E4CFD7EA46A7F450AE2A8215CB1C328AA006CA76237CB
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/aqahGz3euXadmtmp8NZnuKPoUm4cmewNY0AI1a_cMsC28cfvB2Bx3NArY9Mi50o2zF45Uh74Rmmq-Bh6dJRsVAbm=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..ytT...?...d!C.(I.H....E.E........mQ)P...z.-u...V).RZ.Z.F.R.A6..D !..C.$..7...?.$a2C ....3.srN.{_.7_......e$:I...@*.u.Y.#....}.C......@.B<;...n....<...Tp...9..... ...+*.......h...X.`:..p.wg[\Q..W...}A..E.n...L=`X<..n.Tx....3.Q.`!...x.0..B.............6,...W.*|.!...X./I.y.K.0.P........3\.....A..........%..I......e.Z.-.c....z[..L..<...c....u'..'...R.....P../e|..W^.U......eg...-...s.|..5.}.....U.n.t......:......^OS y@2W.n...u{.d...V....u.........mk....!....U....."...Q}............%..Su.-C.ak.H...j..=.*..h..,......).H..?...........Z/.....\g........mt.6.FB..TwxsK.:4!`44.M.I.)J.0.........."...i..r...d6...A....A ......V,6[X=.Xq?`..%.W~.o}.....T....gd..m.|...{...........9a.*.l...aU..M:..1..(Y.*.+$..L...4 .n....n....|...W..-V..XN.+....*.q.=....c.} .aNh.n(=@.K..m+....4.....(...D.......^.....h.9...&.a..A,......{K./...... RZV..j.YYae...GV+....4L......`0.L.....3.o..U.d..9..^.e.|,<.`..F...?c.rR.(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 385 x 245, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):29617
                        Entropy (8bit):7.959829188001353
                        Encrypted:false
                        SSDEEP:
                        MD5:F7DC7B7444000B13DC9380A68D1977EF
                        SHA1:BE6E01BB88EDF69A0DA5C27E7955BE8B10AE0FA2
                        SHA-256:4A84D8C093AF19D8937B58397D5ED405559DB2A1CBA7E5A04F2457A3767438B8
                        SHA-512:5193879FAF2001A0AD46D19EC96371BD3922570B711FCB274EA7DB3386D65298B15D618EF875933A91D23B61B1B622478635D2A4E59A70E391E1E23F6502A9A3
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/YNIJEXnNIuKCjU4CR5kE-BERzuXz4LKiKW15B3-HCIS6lMuYAEmaFjBe2wIJeAWWvRI5pYZJjuJENrwduWpXHy3VtQ=s385-w385-h245
                        Preview:.PNG........IHDR...............IG....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.....OU.s.3..1....K.4(....L..5..\&q..l..I61....d]..0.(".**b"...( ...s..Q..........tw.[.v...}..}_.a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a.........@.......,...........G.....$#...h......w...:.a=. 5.....\...+ ..@...}..JN[a.... .u@....r... .w@..Q#A..9z.....S[.>....`.`.g.swO...L@5..t..q\.)..I...m..]....m..6..1....!G..~.R4d..3.h....).<...a.....&P...p.#..4I.......].8...\.F].....'...-!.8..!.H._t:..5.j^.z.Y...sQ.]..0o...H.v3@...<.!.s+.....!..p.z..Z.a.U.Y.....?.s7.}].v..vB../...A...m...0..).?./...a.+,.L`...%.hh.e..+..K.Ks*..4.f.k.o....4..1.7..E .p.IQp..n'.Yb`.......]..`.3..0.....i?.j......2LO.".....AP/.....H.).1.%..H....I..%..y.a...:..!...2(#|..#..g ....t.}...Y....+t...._.......`.`.F..'.m.a........mh.M.d;8..'\$....A6..V.....X}ry....R....kB...V..v.#_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2876
                        Entropy (8bit):7.917802454709177
                        Encrypted:false
                        SSDEEP:
                        MD5:2FC54088111352FC058C748CE1298E30
                        SHA1:1EA81F9DA5F74970752546EE9C8942E3EC724BB1
                        SHA-256:490F0612BCEC292DB94071A40A61F8102B7FF5C4C8565CBBCDDA68A717BA2D35
                        SHA-512:4AF4734744686DFFE394B1EE87A96F9635F9AC38B369F26D450BA186D21F6F63686730F21AD792AE4C94CAC8666D73E510DD284E7CFBD9D775C9E5DB87A6C0B1
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/TFO5gDBZMhZOyeKAozOLYsxulAwh_RT7qY3vdqKt_8NTMWQjSNRLFc9CjPdkC2MSPimqwSB__nG24HKw4Y1hMdtLLw=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..{..U...s..;...g.$........).D..O I..-.Q.Ji@@.BH....C(T...*.....>@......^aw#...M2.}..l.v.....$Z.U..s..s...L..O/.3.0..3.0...].G]}T.....T.aF.Yo1..\........v..['O........i.....y..o....0..c..x.m..41..z.\..:.\...n..P..{.[..'..1m......*G..5(.r..T.U[k...W8{..mH.:...r...........}Q.........n.E.....pB..~..4...7{*..hs.R.q.....q.gU%32.e...0...v.....eNY.}.....M;.8h`..RQ."].BUK...'\?.=&dz.t..rd...\..}..O...c....w>..6...{JJ...b.=-.hHn.j^#...........h3.......$.F.U.6X.*.A...YOCrS!...F9#..D..-.M.V..V.z...Z..t.0.b.... .C........{..`D..... f.i...y-..V.|.uT.)&....|./.H.l.?m*..?}U..JR..e...j.....l.oH..:.I~;.!t.'..F.a. .!3.....`....B..'..r....x.`...`....2FUIV&....R..O.b.F...o.R.#.m......$2q.gR.[...H..G....y.(...1.c..1..j.../>..5.C.@.....N.*...Y..p..w..*...C.......Z........W.|.U.^........*LMoe.....YD[.6oU9F..-.U.K..A...)C....Y....H..\...rS.F..E.........-U....D2..........e..~>..p>....O..NN.....!..D..,.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3274), with no line terminators
                        Category:downloaded
                        Size (bytes):3274
                        Entropy (8bit):5.396768830240146
                        Encrypted:false
                        SSDEEP:
                        MD5:B2B2EE789DBFB6C86F4B38F62962A8B8
                        SHA1:853CF2DE3F62384B67157E3011284DC6B7E304DA
                        SHA-256:96ACE1BA84E9CD8F75963C517CE30151907E51C56F3890F4152E722FE88B3C9E
                        SHA-512:DEDEBDD29F5059BC61C7E82E5A1F5FEE316B21787E7628F9ABEADDBD7D595B8B67181B4DDC3520236355A3C908E8D579DAF89502A426E3E26178EFE2B58B82AE
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                        Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (932)
                        Category:downloaded
                        Size (bytes):244082
                        Entropy (8bit):5.624851208622987
                        Encrypted:false
                        SSDEEP:
                        MD5:A8F718A1656605CF8AD0139E4FE5CAF5
                        SHA1:C9E4E38069ED6385036833CCB9EA7254306D11F1
                        SHA-256:1D2E850B5E8A31995188356651D32DF7EF4BE1E6AF1F4EA4EE0AF06B2680AE27
                        SHA-512:2E4B2BD9FCDFAFEB9602EC0A0022C56FC86AC94AA32CB6D7B4E387DC382B3C1D12357DB4C4B7D4D48474755FD9C01CEEECD919B17F057033DA8DDEC1609EF1E5
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.C9GE85A975o.es5.O/am=SAcGA2YB/d=1/excm=_b,_tp,discoverview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720Inoq02bcqXVYiKBWUunM_XlfE02Q/m=_b,_tp"
                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3060748, 0x598, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ka,aaa,baa,Ka,Xa,kb,tb,eaa,Eb,Jb,Kb,Lb,Mb,Nb,Ob,Pb,Sb,faa,gaa,Ub,Wb,cc,iaa,gc,hc,jc,kaa,oc,pc,qc,xc,maa,Bc,paa,saa,Cc,raa,qaa,oaa,naa,Dc,Hc,Ic,Pc,Rc,Mc,Vc,Wc,Yc,waa,ld,id,xaa,yaa,wd,vd,zaa,zd,Aaa,Cd,Baa,Dd,Id,Caa,Kd,Jd,Daa,Ld,Od,Qd,Ud,Vd,$d,de,ee,se,te,ve,ce,ge,Ee,Ve,Te,We,B,$e,cf,gf,of,tf,Iaa,Jaa,Kaa,Laa,Maa,Naa,Oaa,Paa,Qaa,Raa,Saa,Taa,Uaa,Vaa,sg,Yaa,zg,Dg,dba,bba,Pg,hba,Rg,Ug,jba,kba,Wg,jh,oba,pba,oh,ph,qba,rba,sba
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2287)
                        Category:downloaded
                        Size (bytes):173807
                        Entropy (8bit):5.555242517438392
                        Encrypted:false
                        SSDEEP:
                        MD5:32B97D1B609BF3ED3A514D5538D4D343
                        SHA1:1330F2A2531216E5684F374ABD91C3275852AB63
                        SHA-256:FF81D74D3CFA8FAF2F62E7E65B199280B896779F7DEA578BF511E3CB5C885AF5
                        SHA-512:50DC477E59730936053AF632D95FD32A4AD0763DF27F41E18D046E8F92C8A8E333886E5A65F7587DD4A10914C83C322A9D9ACA7AC8DA0B98E81C7B61FECE434A
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.jj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var kj,lj,nj,qj,tj,sj,mj,rj;kj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};lj=function(){_.Ka()};nj=function(){mj===void 0&&(mj=typeof WeakMap==="function"?kj(WeakMap):null);return mj};qj=function(a,b){(_.oj||(_.oj=new mj)).set(a,b);(_.pj||(_.pj=new mj)).set(b,a)};.tj=function(a){if(rj===void 0){const b=new sj([],{});rj=Array.prototype.concat.call([],b).length===1}rj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.uj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.vj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.wj=function(a,b){a===0&&(a=_.vj(a,b));return a|1};_.xj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.yj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Cj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1296 x 450, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):74986
                        Entropy (8bit):7.895863371001536
                        Encrypted:false
                        SSDEEP:
                        MD5:4B363EF6DBA2E6655F3CA186239D24BE
                        SHA1:E64C4DCB35B18F051B31C1B164126E00608EEE0E
                        SHA-256:C337FCEBC4B5F379F4DFF346069E097EB250C02198DD3A0D57C09AA51F5EC63E
                        SHA-512:00B0B8875467CB02DA8DEF153A84DE1171FAB91DA914765D0BD819B14BF984139853B829E9AAB72DBF65594A588934D2987953025142FD7C92CB5C2F34965F38
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_blue_patterned.png
                        Preview:.PNG........IHDR..............%...$.IDATx....F..7..p!(.er...P..]...b...:.@.........}.*A._U.v.f0......Yl..W..z......_.[..xp.m.2....V.....e|J:.........-..1.r...NM.y.u....7......4.kZ....,...4..u..?H..%..N.+..mf....C...]..c../.J]X.5~\..oY?.s>+(~.^..t.-.4.4?..Vwo...)lsa..Xl.....f.CTn.....0...}tR.vl.;....D...v[6..c.?...I.?...._|.{.cl..J.5z.N.R..u....2u$........Q.]..}...ux.]...c#..].........x.~.^4.n.[.u.....a...7..O....7.w........';.....-..1^$...>5..x.9..#...cC....*..{KYF'>5,..G.u...1..[..8.F......m....vc.A.t./m@.9"R...?.,..7.p.....;..}...T....Lw`...:.N..+....1.^}..qe9.~..Op]_|...16 .pBN..wS.`..y..Gz"+.d.d.....&..@..13..A%l...R.q.}q.uPm...w>W..+!.;qG..yp...O..u....w.........JX.q...z.../[x/c.._F..t...........1.....b.Q.....W=..}...;..xv.x....3..X.A'.EC.6."g..0...&...2...cV<.z....V..,.0.L.~..Q..*...o.;;.r.......E.........o..........8...."&.T...f...`...z..uU:.^..o....3w..,.X...u-.S.'Y.0....9........8$Z,7H1.^..v?G... ...+Uj.+.../.q~3c.C.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):34205
                        Entropy (8bit):7.979253745505493
                        Encrypted:false
                        SSDEEP:
                        MD5:6588CA548315CF4E6CE4B52605CD26A1
                        SHA1:6845ED2266D81D22C12DFDE1CE09D7F9C34CC70B
                        SHA-256:0292BE126701DE63F89D6CA0310A12AB2B4361B49757DBE91194138A46A922E7
                        SHA-512:F02DD6920E1CDD0EC8E36EA241C0B5E3A896FE64065D0E6B8874766F19059CC3D0EAD8A9746D726973B1EB2962AB5E55162366C96F2D1DB85E409182FF85969E
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/jNJPzwWhtIxkMusnVcXVUsqlSGTZRu2uTbv1hdaybG8TfzVjljfA67oEl1j560zsuxseie_cXO83AzayOfxil8vhJg=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..}w..E.wU.<....,.,K.I.H.. `.g..3.......T<sN'.AA.HV@r.....0.].....6......Y....S.....w0....YW.@...I...u%..Yt.K.8..Q.....].Q0A.gB.I.3..x..`...64F3..D....'..$Gj....u6....0..&....h8l..L..u.zq@.J.C..3..>.T.;%...g..G}...#I....U6u.TT.qw......PGU..mSwrX.uk.....F.!....[.CD...M....S..O./l.Xw....e}..5.....!.M......v.,...Dv.I9.4...P.4...6..O...h....l.N.bT.!.i0..9..h.P.....Mc.L...)...$..!.6.q..zmSG...."-k2).....s8...1..[o..Q...&l.fh.....P/.d.E.}....o...A>,...y.ia..`s(......_6]j......#.6.......G....a...0...Vo9..?..t.5.5...s$.m..^....o....m....!.Z=.?uw~...\..N;.m8$.l..9...`...l.......Mb:4.g..!6.....`..6....!h....k.:......M...R...6..z..aq...=...is.F..C....mR...F..!.6u.M.......FZ..42.F....z.~_..J..nk[....%...`..)..U.....j.&....C...5.V...6....I....z...j..h.=..JM.:.6m.S0]6........5..s....!h.K...hnFu.F.6.....k.#;....L.0...#De.A....F.:...V.j.......m.5.....Q......Dn.W;.....(..v...8..)......Cf.M.H...o.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                        Category:downloaded
                        Size (bytes):1559
                        Entropy (8bit):7.589973366140534
                        Encrypted:false
                        SSDEEP:
                        MD5:5DF3A14CDF3A30AFF578DBE6332CBD8E
                        SHA1:EF1440136BD386ED9EB5DBF1DE5C1D1262754939
                        SHA-256:49A472C8A2CA7BB08DE0CA0D66CE352F50FD3E757C8F82EC5EE97A9A9A0BF7C7
                        SHA-512:E504FA1B1B0EC102C2DCDE7538D105C5DA0AC81BADDFCC44FDDB78A23FB41D1B620C6B61E5E87C78C02A5FFE416D7157BF16C49E0D31F009A89380E1471E9743
                        Malicious:false
                        Reputation:unknown
                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTiYl6ltDoptPcmYIl7FVbMOx4am-E4qd3TbGZ5qRkzw6V4pXj8GF8ZddY&s=10
                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................1.........................!1.A"Qaq.2.......R..$B....................................................1.!"A2............?..h....Y. ...T.]5.x9..h^T2..... Sok....q...Sq...Ika.I.i$.]..s........>).[(...aa..6...#..H.B&.nN.....(......5.....9t.,...%v.......8.V....._=".....}2..p..|-n....nX)..+`I.#a...],n.....6.~0..^F7...M....xi.E..S......Pf....(....r.<[.....c...._..E,.Q.$1...T.f".p......P#..JZ..Tr...I.D.-.Q.o..0.6...h...> .]...._..i.........SAi.F...6......R..2.s..QT.,..O.k|..0..q.Te...$.....hi.Yf5..{Y......NqK5S..q.F.&.M.a.$........X..N..m....n,<.WO>g.[.nkL...Y.-w.....[..!.F.n>.....W<..a`.bk.B.>..]]1...".0..s(..)...[.T..c.{.G..gS.m_*.......`.Le.eL...ro..a`A7.....'y....i.o7.....o...=.|<..T?N.t0.......A,.}..Zi.S8C~.ym.X......*..{.A:.R.QN..L..qn......RM..,.e(T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2083
                        Entropy (8bit):7.843819435527617
                        Encrypted:false
                        SSDEEP:
                        MD5:106CFA14A42C713B50D53028789E0225
                        SHA1:51385A022A8F9AADFFFE70AFE60EFA65EDF37029
                        SHA-256:5BD19C5EC5C87F0E3AE43F5F71D7E80C2BA808A63E55C0A41E4648C523C3272E
                        SHA-512:5D24A6D18BF13CEB8EA8E790C2DC9F100905A9D16E936766D62D0FBF86712AE97C9CF81D42D54D8B8C33EABD90401AEA7D746F59D8D288E502D8538BF2DD9055
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/KVGRNfHgQNl3RtCAnq4bTHM23198SfyCES7LnrxnSp21B5xQ2WKRLpIMxaPSYYH0Xp99auk5OQQ6QHjpOL3OvqUi=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..{.\e....l.,l....X.)Pc...1.BQ."P..Mkl.D..=g*X..r...7.6A.EP .[M.X)b.R..4F R1..@.v.;/..Yv.mg....)......=.7.|....Zh...Z.......%.L.n..U..2......2.H...0......{...`....Q...`I.<.....dRy..](4B4G,.zx.....t\#:...*'.........<..y..Y.;...*..-..tj=......+.6..Q..W...S.G;.&..@/.<..U.3Q.t... .OF{.@.#0.........F...[.....C...6.4....7.....^..*.SHe}.v...........m....,.P.....%...RY.....h.\..5....,0..P....Q....<.hq.A?..UA......F...;..E.^.....)..0.'...+.-.E.T.......%.QN;...h...^...`......~..D...:Z.M...X.1sT..L`2..(.(:'.Ku..lr..BRY.l.!...gM\a....ka..G.!...5.e`)e.d.......<.}...p"..d.........".|.kQ[8.I...Q.>).....Sy.....(.]..^k......z.......8........5.;Q~.h.#..H..ed..wIH...u"0.s.A.r9.1......^......^=...Z.V........Jj.!..y.a.......*>;...,.I?..z..K.w}...1'.{.|.=.~.. ...0qu.{}UT..(....z.+.v.7;.K\.CH.Y...k.cx.......7.V..............#...h...y..Il....N X.@.$.G\..Xf....z.U.6.Me!...|...5k....K{.[....1.*j_.g.Y....f....G...p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):3069
                        Entropy (8bit):7.920779303794183
                        Encrypted:false
                        SSDEEP:
                        MD5:B6FE15394FE1026A147A5CCD1A82F342
                        SHA1:B14F3A0CC47D28426C74C60276E5DD9B9278BBE9
                        SHA-256:D494BC61076BAABCEA965419C656D72B2F623EC37610D23FE7E13861FA068314
                        SHA-512:DBD9B2CAC564F67D4F1908F5F05A86AF71473BFFF8CF125D8714909C4B500E8D89F8B1E7A38679F01CAC1BFFA7626E6435F04EEBDAF19A4D6CE9ECCC3E938724
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/Ywdz5mn9q2Mx76DU45LSH-Pv5OGpqk8QAOY3lT1AWScMTZYQtAhqhVjtY5I2JZK530QIycLZooe2a0k3quGqYUaZ=s80
                        Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..ytU...?s.[......P.."...L....J...D..QK]A.9J..@..Z9..VE......Q.U.E..... . !...!yy...7".m......>..7......fn M.4i.I.&M.4i..q.;...G...A?..0!..J...0...]J..B..(..l.*.|..}..".o...b.0.....dS5.....x9X\..NZ.M...:u<...S.b../9......A....:.....[..V...Y.4.>.R.(..f.L....A...O..xtq[....r.2...S.G.d..AH.......q.........p..m...9..)5.y.p.QG...%3....(jM;R)@....!Z....9...ml]3?.Z..'".b...B.J...........k:.........rO...Zr.......-.Tn.#.z.....>.+.4.h....H.3.Y.../....i...@0@....k.0qu9l..B4..B...e.++\..Hl...?.g..)..0.....4......*.5..."/..-......+...sp.M!.7.I.G.^{..-.-h....Obq..JA8H..9<s....:...V.o...U[..fm.....e...Ye7......fL...g.VJ...yb.d&..I.V....,.t5.....@s.-..........MZ...;:....H.S....q.~..y.I.....*.[.......X...En......'S)k.="..=..Jd+.!.;d...71....m..g.;Y..[......`kM5u..Y..|.W.....q.B.......:....W/Nh...F.6c...[..d8...T.1....v..F.....G......B.?%.0...X|.E...C^...U.....A..;..x9..M..?......D.R..w
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1344 x 289, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):5398
                        Entropy (8bit):7.7964091826011925
                        Encrypted:false
                        SSDEEP:
                        MD5:D6CB5323B8D591840008FFF0C54C213A
                        SHA1:EFE92AE09D25B1B7112FCEDD17FC3BC4DA314993
                        SHA-256:FEE7A4CA0FD00AA3A428BB4E71D6EF103628F01544CB13B7AE8AE756F79D51A0
                        SHA-512:0CD5B8EF695BA5994D3A88FA31C0441791B9EB205AF3F9BF5408EE3DF80FF5268DFF64A9AC3D98C5214B58F897A0E0CD118EFDA8A836849C0CF5AE7D8DC1647A
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_productivity.png
                        Preview:.PNG........IHDR...@...!......?......PLTE.....................{..v..q........k..f.....p.............o..~........................................................k....................................p.................................................y......s....a..v...L..y...~.J.......i....l..........p..p..y...................b......_................g..o..r..m..k.......x..{...;hz....j....gq.p].tV.ua..l..x.....O}v.....y..iw.n.....|..g........u..u...c.s..hBoyx.o..............i..k..{..u...T{.....j..z..t..n...f..d...om.V..Q..[..v..X......V..j..e.................\c.rv.PHtqe.\..iBoxX.eIvw..hLwnr.Zr.Sz.M..N..T..M..]..Q..X..d.OrA....tRNS.....Q...>IDATx...I.. .EQb$@.)......0..cI.w..|...?....P....P...@@...@@...@@..P....P....P...@@...@@..P....P....P...@@...@@...8..-..R.e.......G)%.u.b.m...7w...T....I.\............T......!........?C.'..P..-.en..Z...(\.m.S...<....M@A;k./..)+*...........i.(..y..R.k......e..4.AD...<.~`5.....\..~...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                        Category:downloaded
                        Size (bytes):12752
                        Entropy (8bit):7.95700486270502
                        Encrypted:false
                        SSDEEP:
                        MD5:5FB8AE77635A0B5CE5D44A455793AE33
                        SHA1:98364DF4F1DFC2D28703AAB2A5520907B7479725
                        SHA-256:07429A0F89A057D97CB23A2C72638E361B2B2CECE4B3BE28FC6CC96F9E8B142C
                        SHA-512:55D506F8E427052A8C873C8AF04432617377635007CC62D29AE934565AC25E34ABA06F23D64D7C241739E7CA34F5CB2B16184CE2DB2A4CFD32FCB8C8BF77F435
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/_nIMp3LZVpCBzOSP227N1CzwKa0affh9-O2KV80QaP14Dp6INDaJtjR9TRrlOxlca8M7XKFeirBN5HxKyyU6EJX3=s275-w275-h175
                        Preview:......JFIF.....................................................................................................................................................................................................@.............................!1"Q..Aa...#2b..$Bq.....4Rr.3st.................................7.....................!..1AQ."aq..2.....BRb...#Sr...............?..5E.@..7.EQ6.`.8..1.<0...+.xac.LV.N8X...(<0.p.c.p..<1X.W...p.A...8.Y +..8c.A...8...p$R0...Q .....1X.<1X.......:....l@.YQ.b.A...d.8.v.e.l@.0..l.D.2`Q6..M..&.tLC....p....0.0$S.@. ...p.1.$8X.8......@.....8..X.;`.<p..l...R...."F.U........ ...m...q.....l..`2m..M..ac.m...1...&.....`........&...\d..v!...... `0..tN8. `......E,2..%....c....!.rFL.&.L.L.4}o.t.vo.AR.2O<.3p.1.......+;.....H...R....vy.I.[7h..H.Yl.w?.CZx"vA.Q.b..#*1..........#..........?.h.......y.6+......^...^AY]Y..H..I.2n.i.x.......7.O2I,u..z..=...z0Y.+. ..E.r.-.1YJ-.fi.4.v.MH-..W...sE......I;wV3.&5.~./.....A8....2.]....j..%.)3..D.$.;.......|../4.nCt
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 440 x 280, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):31938
                        Entropy (8bit):7.975069919812491
                        Encrypted:false
                        SSDEEP:
                        MD5:AF34EC214E9B163CA1122EB49C29C052
                        SHA1:51FC261E5885EA93FA06BA5BC0FF1FA551D09048
                        SHA-256:01C7FF3C7E6259FFE1CF66D4DDE9BF45634C4824B9B6715A5A4D2B4BC630362C
                        SHA-512:94A7B7F3F173A684B568D7D2A4B43D82DCCC5D2134D66D73648C9B36F44C45E3F2736CA8BD082F870123586B7958AFF78D6B31ED1F2FE87C146C8C1713012741
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/Nt3ah-tkOpRT9SxIRHMsphBMocA3IuPGEm2B1qZTER_yoDXfUj0XtV_iVkZ6uhdmvOqxrsjqHEDKSfyUlqPwqWt426E=s506-w506-h322
                        Preview:.PNG........IHDR................]....sRGB....... .IDATx^.].x...~.{.U.;n..mLs..bj.PC..=....!$@h...i?..+`.0..p.dKV....[ioo.vguM...G.....w...Dd....)....D@" ..3."$.....H.$.......$8. H.$....@X" ..,.UNJ" ...H.$..g@" ...H....Ipa..rR....D@" .N>.....D@"...H...e....H.$...Ip....H.$....D@.\X....D@" ...H...D@" ....%....rY.$.....D@..|.$.....D ,......*'%...H.$....3 ...H.$.a..$..\V9)..D@" ...'....D@" ..K.$....II.$.....$8..H.$....@X" ..,.UNJ" ...H.$..g@" ...H....Ipa..rR....D@" .N>.....D@"...H...e....H.$...Ip....H.$....D@.\X....D@" ...H...D@" ....%....rY.$.....D@..|.$.....D ,......*'%...H.$....3 ...H.$.a..$..\V9)..D@" ...'......DL.N.....p....M.(mlU.ni..I.v:....iy.v.u..[.|...#.}..I[G....Q....6l.jBYS.O.!:V....G.......^.$.^...2]......l.n....T.l.?V5..^...;.........~....jn.7.....\SV..J....W..[t..?.,....8.7m..u...p..}hlk..N6...$8...+.....N?5n.o.T~.-.O.........%>..(itw.*.v.Nt.v..).0.O..4..z?....]#.w..Ip..O^.$..Mp.4.Mt..c...>C..=.....O.4.}Cg./n=..6..u':VQ..``:...'4.WwU..........$.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):70351
                        Entropy (8bit):7.995249875618834
                        Encrypted:true
                        SSDEEP:
                        MD5:8AE551639BCB51609AE210037E092E66
                        SHA1:0A729C005A6C141A40263765C66501FF01932B18
                        SHA-256:67572E01E06E77635F08475C29F1C1B9399F2BE81BA71C965B277E0B8D0F5DAF
                        SHA-512:21F009416E839BF11E3176FA277F25C2546AED8FCAD89D4FACF5E1AB2C88D64B2952468A58707A71E2C3E9050035BA72EA52BFC32C8D615AA00A10D695A2B260
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/G-yOgj1kOiOeBeAijjAHzhCKFsQCa7qOyvA-wo1PKwi4pUOzdKE6_AmHg2I-h_tkndaxflaDffySMP6Uf3BBa6qGJ6c=s385-w385-h245
                        Preview:.PNG........IHDR.............9.......sBIT.....O... .IDATx..}w.eE.....w_..0..00.!.*.d].(........6.wM..Yw]s..kX.UVV.UWEeU@@rP........v}.T.:..(..>N1..{.9}....u.......9.3....[?d03...Ar.?3............. ......G)...H.....H#..UI2..D."". ..0...@.9H..k...WIIR0..\.SY.j.E`"2.2.j.F.$8....T... ...s..E.a".V..H.'..>...p..?L r..AEej..F.$.%(".....&$:..&d..Q2...r........`...l..5..F.$.Z..+....m%.l...QT..@....mE..K.z.0QE..2...id.K. Z.|WB....'".f......C.Xzx.....)W..R......!.H#s_...4...Xg..).C.r..GN...a..a..C./..!...e..#....5....` ...S$.H..E..... .iM......9..........}....H#..]Q=.....s.[.1A.V.F(ZS.1...9....$..... .JD.k..F.$.....8..u=..#...]kp.q0.s.-<....9+...E..aZ#.42GEb.-|.Bu<..b.Pp....c!.....).....w...e..@.(x..i...*Iy`..ekVP8.....h.....L9m.A...P0q ..L....F....<:P.#.>l...G.G...._[..^>.]...%.)f..F%a..F...J."...!....W.X9f...i@...ES:......=5..X..L.j.b.42.%.E/....J......._.=."....A8[dP.T..|S..\aj.....4...X.7......2.U..+....T.....\..xR...|S........4.....L..0h.. ...=..."E..Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1500)
                        Category:downloaded
                        Size (bytes):1505
                        Entropy (8bit):5.807846882388313
                        Encrypted:false
                        SSDEEP:
                        MD5:F60B2123A62BA230E528754706A773C2
                        SHA1:E9753ADFB1D6FC5EAF9BB25C37F8068426460F87
                        SHA-256:10BB5E140222331C7F9DB5C314D8BD749C3DB10EE1948255F486FE5CE535131F
                        SHA-512:C6DF335F2C2A79F31AB4D1B2A3F868C040AA7CDD25B7162C0DF3660F0672985B08A48A897DCA66D0FEDE9AD23B7123783FDE6F290083666914A1385993DEC358
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=yo&oit=1&cp=2&pgcl=7&gs_rn=42&psi=H_TGEdKE5WWeOkKB&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["yo",["youtube","youtube","https://www.youtube.com/","youtube music","you","youtube tv","yom kippur","youtube kids","yom kippur 2024","younghoe koo"],["","","YouTube","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wOWpjdnMSFVZpZGVvIHNoYXJpbmcgY29tcGFueToHWW91VHViZVI1Z3Nfc3NwPWVKemo0dFRQMVRld3pFb3VLMVpnTkdCMFlQQmlyOHd2TFNsTlNnVUFVUUFHN2dwFw\u003d\u003d"},{},{},{"google:entityinfo":"Cg0vZy8xMWRfdzZuMXI4Eg9UaHJpbGxlciBzZXJpZXMydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RpWWw2bHREb3B0UGNtWUlsN0ZWYk1PeDRhbS1FNHFkM1RiR1o1cVJrenc2VjRwWGo4R0Y4WmRkWSZzPTEwOgNZb3VKByM3NTJiMzNSL2dzX3NzcD1lSnpqNHRWUDF6YzBUSWt2TjhzekxMSXdZUFJpcnN3dkJRQThqQVhUcBM\u003d"},{},{},{},{},{"google:entityinfo":"CgovbS8wempkN3ZxEhRGb290YmFsbCBwbGFjZWtpY2tlcjJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjVG5CNUpIM3lfb3lRbE5qbFlMcGU0YU1FVW5vcG9Wb3d0RVJjRFN2MXcmcz0xMDoMWW91bmdob2UgS29
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1831)
                        Category:downloaded
                        Size (bytes):1836
                        Entropy (8bit):5.862981444087527
                        Encrypted:false
                        SSDEEP:
                        MD5:9D30F6EF28DEA01CE40EC7675EEBF060
                        SHA1:D45210972F3FF466391894DB476C05C73C54CB1E
                        SHA-256:7A143736C7D9BDC0315A429AD637512118F09037B4E526F856C08748B222C0C3
                        SHA-512:221F7D60AE62F5CB4FE12AE8BE51A845BBDA512E22137757C292CEEECF01F713DD12F78A2B90F9361D20B01D282E547F9B87D0FAC38A36FAE3022C705B446BC5
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=you&oit=1&cp=3&pgcl=7&gs_rn=42&psi=H_TGEdKE5WWeOkKB&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["you",["youtube","youtube","you","https://www.youtube.com/","youtube music","youtube tv","youtube kids","younghoe koo","youtube studio","your honor"],["","","","YouTube","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wOWpjdnMSFVZpZGVvIHNoYXJpbmcgY29tcGFueToHWW91VHViZVI1Z3Nfc3NwPWVKemo0dFRQMVRld3pFb3VLMVpnTkdCMFlQQmlyOHd2TFNsTlNnVUFVUUFHN2dwFw\u003d\u003d"},{"google:entityinfo":"Cg0vZy8xMWRfdzZuMXI4Eg9UaHJpbGxlciBzZXJpZXMydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RpWWw2bHREb3B0UGNtWUlsN0ZWYk1PeDRhbS1FNHFkM1RiR1o1cVJrenc2VjRwWGo4R0Y4WmRkWSZzPTEwOgNZb3VKByM3NTJiMzNSL2dzX3NzcD1lSnpqNHRWUDF6YzBUSWt2TjhzekxMSXdZUFJpcnN3dkJRQThqQVhUcBM\u003d"},{},{},{},{},{"google:entityinfo":"CgovbS8wempkN3ZxEhRGb290YmFsbCBwbGFjZWtpY2tlcjJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjVG5CNUpIM3lfb3lRbE5qbFlMcGU0YU1FVW5vcG9Wb3d0RVJjRFN2MXcmcz0xMDoMWW91bmdob2UgS29vSgcjN
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):26937
                        Entropy (8bit):7.955837898901048
                        Encrypted:false
                        SSDEEP:
                        MD5:681EC2D6C5C7983EE02D7DB93481B8E7
                        SHA1:763EE637ECFE601A780AC7A9911614CA67D53806
                        SHA-256:377686CB83F943E220B343F0445F7CCBDA0D903FD82E51A12FDA11EE373A566B
                        SHA-512:933D6B2F1BA97E29FC5A16026FDC6FCA978F7EDC2866907C143F7F2E719CF93573B8F307915B1C065A2CE779257734C69C74E43005DA5827A65B1AF5BC331BFB
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/YHgakKSiAxUWtb89aCXIR0Aah4DSvDr_IxdJwn7zl0zXghlUPsBCsqQQ_XYjf8R91iZ6M_SUipmDT5bbFvTL-WPq=s385-w385-h245
                        Preview:.PNG........IHDR.............9.......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w...._U.&..9.I.U...!a...`.cl0.x.s...w..M0.g.3.&.l.....%..9ks.ifgwr.....;.;...V;.......vW..O?..S.0....... P..@.P>.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"..D.P... ...H..Q(.DB5.B.$..A..%.P..P(..j..BI$T.(.J"a..1....E...eH.P."..A. .!.......F.. ... ...0 T.(...9. H C..Y?p.T.\...$c:....@......!...m.)..c.4... . ..BH..Q.8...;D..@...W.?....#..........Q(..s.A.@......T..d..B..X..hT..Q.E.%..|%B.eY.e9..8.!......8R..... ...$.B9{.J.d..b...e.!..h4..G.. ......!@..B.e9..W..*..0,.#.M.h.n.........e=..%.....C.:......Pj...B.1.F..`8....([4.{...0.Z..h.....XE...Fv.......c.@ ..aL..i4..V....cL]Q.....a....$}*
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):25510
                        Entropy (8bit):7.966877528932295
                        Encrypted:false
                        SSDEEP:
                        MD5:AE89CC782BF0C083A8F29D35EF0BE60A
                        SHA1:F8CEA4AC6B33A455B65E4F4EE576672AECAB1E63
                        SHA-256:16908E3485945AB692D76170E3D390C4F28B66168C6EF2D006895ABE0485AF5C
                        SHA-512:F1526C03721159D0B7E6BA4F96FBC8B3E81593CD133C654F554A27DA077EA5AC018A1ED562E069E9DEB98C1302FFF45D7D0F11447D3F88E3C8DB4113099946EC
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/im7SoGFLGPK_ewhkXGUE4DP9qyP5ybI4mh793oLXZRUdHVtF6gA0qmh2HarnvgNfvp4ASuQea37ql0QZsB8Ugv3xjw=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..}w.\G..Uw.0ys.ZeYr..l....9G...#......3`..G2?0p......c...D[8..d[V.V.V...........Y...6.J+..g>;;.............\....+e8.V.`.U.......l.......Y.W......w.z....y7E....5kE.g.{.L.(T.....U*I....j.\MIo...pvd......H..|..{..........m.20.i!$7.w..84.P..)R..P.c..,.m'5..\ ..g..W'....D\.y......H`....EL....&,9. ........Q...'&..'911e...3..!9B..\........S...|^..xT.........H...(..@0.....z...s.Zs.c@....s.........Z. ".....d.9..y..*^.L...).9N..z.!..P......\@..l..Pn.:.%.S.s...Y..*.......`.SX.8E9....w...r.'.....+...7..4.r.n.`IP.G3....$.W.....e{.:>-9!...d.`.!..P....]7.H.D.0..f&...s..~.AEK.b~}}..N$.g.Ft@*..h... .E~.....L.*d..!@.R.k.....u.;...Q......g].!..~\.....:.N...q.. ZDr.. ..#.1....c.r...b.d../......*..#.s/.xs..^.vJ.&z.itJ..b..a:...T..L......al!.w...vN......3.8n)L9.-.......W..D...C.%...Cy...X9.SI..,..u?.1..S8&........-....3..K..UjHM.+8.@2.r.@.... ....0.E.P....&..D.K...v.B..K0.....9...U..K..%.y.C.A.Z.&...z.*h4].N....l.4Q
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2318
                        Entropy (8bit):5.206665349898711
                        Encrypted:false
                        SSDEEP:
                        MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                        SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                        SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                        SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):87462
                        Entropy (8bit):5.262148110388299
                        Encrypted:false
                        SSDEEP:
                        MD5:E6C2415C0ACE414E5153670314CE99A9
                        SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                        SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                        SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                        Malicious:false
                        Reputation:unknown
                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.0/jquery.min.js
                        Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):1660
                        Entropy (8bit):4.301517070642596
                        Encrypted:false
                        SSDEEP:
                        MD5:554640F465EB3ED903B543DAE0A1BCAC
                        SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                        SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                        SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):7640
                        Entropy (8bit):7.50546904170993
                        Encrypted:false
                        SSDEEP:
                        MD5:26775885A9CBEBF3AF0C952E34E61184
                        SHA1:6D8A463528521591E278113AF2C991EF1B5719E7
                        SHA-256:E9663860562E5CE3ACFBB10816BB1FA46DBDE02D50B5E994D8834DE905C99A4E
                        SHA-512:92C47FAC7F0FA14DDF400B201277A8BF49A6CB80E38ADAA9279A499F49C17F4367930062571044F8B3663E57364C51355AD426BDCEAE0BB87A8F154DB4E796A9
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_new_tab_page.png
                        Preview:.PNG........IHDR...@...!.....1.......IDATx.....Q.....P.(6.....C0..."*..pP..6..:Vw.tZV.... .<..q.v....Y......S7..&......... ......OT....x...@...........<... ....@............... ................................x...@............}.....kw./n.....{X<...[..$......_......+.......#.<..`.}....S9i..U.......E..t...K..^.#....D.=.........`..o.x...!......O+....T......X<.D...u}.............>...!.....=..^.R.&.&.........X.....&.<..........R'....>.{..'y..<..........8..}u..t...V..x..w...~......(..$n.r..A..>[+.}...<.....M.w.2...o.....7.6.w...........Y6|7.e.~.S....G.....>o..=j.t...r.......|$.K..`._(..Z...x...N........~x&|........zS\.#.........Y..v}.C..<.......H.iO..~...<......Qu.a.}#+%............^.7<....e.....-......._.w....G.5B..x.<.....~#+...L...%..!.<.. .V.+}../........x!\../........[!.C.Ok...5C.....~w1D.............y.:..O..x.<.. ..]..$..G.....~...e._..<.. ....G.$........|........~...........-W................L..v..~#..g........?8_..{..".;..q.....x..@.O(f....._..<.. ...D
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):20827
                        Entropy (8bit):7.9787060426631715
                        Encrypted:false
                        SSDEEP:
                        MD5:FBAC620D9A4AF038B45780F52D9FA937
                        SHA1:0764CA80106C81F8D82B4B4F861D571B3FB13737
                        SHA-256:7F6879EEB7D31386B5E16725F0AFD51F17765040BA771A99205E3CDCF345DCD7
                        SHA-512:A432ABCD59F20B7E92A59F6822D0DADDC595CC0381AF87B13DE84416FAFDE69259184C34E715B6EC1A0327A155EDA93675643D56194B8BF55BBDD7AA1FB8707B
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/ALOaG2IZbZ7v6cwPCcijhCIcB04TdDrvcAnb29yMgIjQzGvFSFziztewBZ3vQzRqWy33NI8HTRhk8pKcin0LJ1uMsA=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..wx....S...N:..BK .". .TT..xU.`AQ.g...Z.z-.Q,..zEE...B..&.T..f.}...1..j...|.....)....s..4........}..PP.(.QP...r..:.......(GA.#(.QP...r..:.......(GA.#(.QP...r..:.......(GA.#(.QP...r..:...3#...6A..(..d....x....].E9g.e....B.k.(GA.#(.QP....6...$N.."{a...!......q~...f.....*........O..g..+ol......1b^..)1.....a}.....G..k..9b9..?..."@..O.... ...k.,L~bB......2w.../Y.Q.........C ...J.oI.T|.@.@}2..PSP3`h.....k.M.....X..-.L9.M.c.z"..@A..lZ.F...k.~...^+.:.V.]..l.yy9...V...+'''&!!}....#z.....[..s.;.9%...l...i.Z..j...S....\w'.........f.h....~).......Z.cu.<.gv....Se.$.....M_._7..9w._7n...fM...SO.........J...}}.@....w......r.m...YM....*SS..{......!.......|.M....../......Z.*X..j..O......KAQ.@."I.O..O..d.i...O~\..1>>..e.:..>....Zc.....T,.Ru.....=............l....`B.M...{.w....e.r0PS.......n..~.P..$.0M.3..*.G....%.QQ...R.Nw.c.......).......G.._.P.l.F..s..m}..5..l8...N.GZ.}v..)..g.KN....5...w.%0../.#..Z.4w......x
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2107)
                        Category:downloaded
                        Size (bytes):48058
                        Entropy (8bit):5.423730073467837
                        Encrypted:false
                        SSDEEP:
                        MD5:A029D088ED636CD8A521A05F1F623340
                        SHA1:F9A8F6FCBDE1DB3A93949E79AC29C67EF81A50AB
                        SHA-256:DD500EA4370BE3AA3BE273D2F9F7233F36C09E9F5C490C692CB45B7C5EBF3407
                        SHA-512:9A109FD7332E0F92BFF74F107F1AC8AAD419218FCBD866F55364B67A8EABFD056A74EC838DE8DEB2176F54C534989C7847F2EEE2766EEFEE42297901E425F59B
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):548
                        Entropy (8bit):4.688532577858027
                        Encrypted:false
                        SSDEEP:
                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                        Malicious:false
                        Reputation:unknown
                        URL:https://wefejeqoro.top/favicon.ico
                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):26826
                        Entropy (8bit):7.980499524270197
                        Encrypted:false
                        SSDEEP:
                        MD5:D018503F43C03B2E3CC9BED2E036849B
                        SHA1:91F6D3C9A43F440DAAF2A9791D2602EBC22D1FE4
                        SHA-256:E1605137F437D6FF0316E5B5D7EDFFBD5C962FF0DD6C72CF9A349FA2870246C4
                        SHA-512:85A81C80ACAC36FE2252F2F797E520648430D9D37BE04003F58739D723084EC71FDE8AD002FA7D5156E2DCDB3548732BDC1CD417DE722241E9B62FB8BA964ABA
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/symkeYX2dCYyu0OOgAuxLSshF080Xe_oGZ-ymYLWjmqO1S-7SD1O9a7XyOJDxbpAuZAVHF3QfHnQkafjkpvUXVzQoA=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]w`.E.....K.P.B.$..(E.......bo.]_}..W?+vDE...b..,...H.....rI.....c..w.K!...g8.vggfw.y..h*B.:..Wzu/..*W..`..;]h+...#..1..M.]dsx@4$f..>..`.9..........A.z....e....tQN....tQN....tQ.!..q...^..8..p...p......O.5..?.}9rq@)G.J.......i...,.\.+c]....v.m.......k.l3...r.".4..=]d.j00Q...w..A....e{.Z..K.J..%....i7(\.X.f".+...&...(...e..).%.n.p......D9.o..m<.Q...............c..]..6.....x.K].Pt.9-...|....dw..EK...]..C.]..<.(.<..].....?..'...{n...I..#.>...uu>Yp;.`.Z..\s8.mdW.....z.G...W.w.H...H.DA+..v..../.m((\..cPb\r'..9....<..... .K=-..r..6.2.\IO...n....v..!Q.q.w.e..'..9...,;#..z{.;.N. ...7x...9...'?I...-.l0.......Q..f;..k...@..|....7.n...../K......v.D.....Q..Q.."....a.q.I.i.G....7=.$[c....vI..-2.N<?.h...|-..@:M\.n.5u.m....?..fw..u..c~.[.o.Fd....@{....8.k.....8.B....h4.I.u6....a.C..~....%GA`B...._.k;.. ./{:......yGy..~d.C.r....0j.h..xB....P...X.T.b.Z.B P..)9.TYU.....|27h.....C..z.\.$...>...v.4c..l..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):89013
                        Entropy (8bit):7.990415709369812
                        Encrypted:true
                        SSDEEP:
                        MD5:AD957118D7037916BF676244AEA6F450
                        SHA1:F66406153ACC1625D6A6D498FCE62E04FCBF9E00
                        SHA-256:4DCD1645E8361F04F16521F1BBC1752BE4EB22246CEA7CE59EC4648BC08C84C3
                        SHA-512:B5B1BCE55199888D5424AFC31592A020523662B4FE8EA57615829F6EE6856521741C6CCC10423594C54AE667D1F1367E6BF32787D38FAB3206D9192FB8DA36A1
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/mUzhc5edtqOCMejD6-SeVO_6K2-vu9AjddIXOYtiPSVe763YjAA1cbYhZH5tfTYP1GQfqm8CWPBcv8abYkeSUTXYTQ=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O.....zTXtRaw profile type APP1....ULA.. ...>.!Yh..*:U...?,.v...e..}.}l.u...ii.0Mbb..X.....+.4Tm-.74..^.PV*...`.#.ap....;.\..V.8....,9.v...^..hf-...A.. .IDATx...i.e.u.....>...o.z5tuu7.#..$..(.0,Et..q..2 6".N..@.e@.#P........-S..Y.5P...M..l.P]]U]s.....{....W..$....j.s.>k..o......g.7_......A.dE/+.i.....\...8I.9N.2.0.3..33.....h..1F.E..3.ovW....%".......4....U..$...S.|..av....!f6L.*.U..... ..HT.........C8...m7..i..2.f....~n...9e.....96......*.......*@....'........m'..BO...-@........=.....oM..\.f(.M...%fk@.J.d1.<q...9u.`f..[o|...k....d..K.l.y._Qo@.P.^..XZ>G{.. ..d.V....wz.....B...x..*........$K.sib..&..1L..J..%.},....E.....`.j..|.Mg....{....^|.7..~z....W..:.=..v.Vvv8.#8r.7.M..j$...g...Lk.`"."0/.E....U'.Rm..[.....|........I.'E.....h.su...o.u.....2.k-33.a&6VE..8w.&.zQV.y..0.........]...:n.......ax.< "...[...?.l..&...%...@...n..m. ".%TR.j.$.%c...1...."..D.fC.....U.6.z..T#....?`...%UU...R.Hx..>g...i...;....bQ
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):3014
                        Entropy (8bit):7.901240572973625
                        Encrypted:false
                        SSDEEP:
                        MD5:30B26DEE2AD3B4B6B024639B6E7E2C43
                        SHA1:2EE3B1ED9C5BC201AF041365A76E9780E626D020
                        SHA-256:B3A65F1AA2C3BBB9D8FD35E5B1778CF0C6FE297B51887CAE3FFA7640AEED72B3
                        SHA-512:853962AC6E752B09F689C8A41E09D6565FA7887FF9416BC0D55AAEAE7CA6AFA3828ACA50BB7C6C646DD0BD509BDC18E03F9CECA693224CC06E260C43FDA05619
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/3rAYdpoM38JGyZtWCEi_1Fn3QwymMzVBhRoTkrky2cs4JXOhN2ZEuk1-y-9PS02HqvWNYJG6buthQTXYLU_uZzFotA8=s60
                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....}IDATh..[]l......w.;&N..j.>.....) .H.S.O......./m.J..K.S^i.C..Q\.URP~...%~...88@b..Y{w~...x...3.^'.$$|..}..{..!h.....c.u....9....Y...4._..?...,g..*...f....]......0....,.Fma..bq.y...|i.......0.............X\..s.).D.F.%.y...M..Q.J.(....8..B..Fe9}....e.....vm....m.(....(...0V%.."..... PH..T*........D~.sa.&...7..c.d)%p]..UD.`.u]0.AHu..*.Z..a..,k......L&.Y.!I".c......bYf.@..&M@...y.<,..)....}.9.!.....f!..$.9....f'..).z..nT.Jo;..2M....U."...!.#..u..g.5......{..q@)m{.v.#..4......F"!uBz.XVq........'O....!.h.~d2r..W.e.c. .@.t..R..c..\...m.4.=kB...4.z.G'...R..5..]F..:.d...MP.........v..%D)A>o...U...#.0!..iA..mK...A.6.L.a.0M..r.....T*.UU..e7=2.-....Q....l.p..WV.."K..8.{..p........<0.+..wL.$ID6.`t....>.U..u...).x.DC*....J.....<...E.....7>...P....DK..l.r...8u.....G&...y...C.E....0!.V.4=.t.2...z.oH&%$..X....Q,.p..8zt$..g.AU....p...3...m,%.........@Q2..s...S.N.W.b...s...lS!5<.R..j..q@.......yd.}.'.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:
                        MD5:835FFE887D85727159FE340C1DDC4E39
                        SHA1:7ABC702C0A222E99625A30BFF6193DD81707B43C
                        SHA-256:413F49399EBB73D79E248653CB3CB0FCA401A978200CE382D6B8C8EF657DA003
                        SHA-512:965872948D64E20D9A9E73A5CDFA0876F2EAF75AE65B99404D81E516F6E9DBB7584A0FD3D5757C9BE361FA91854E5AF9FBEE876A38F99354597ACC1A99B62285
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAllZnCaqz3OhhIFDYzGkEM=?alt=proto
                        Preview:CgkKBw2MxpBDGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):19
                        Entropy (8bit):3.6818808028034042
                        Encrypted:false
                        SSDEEP:
                        MD5:9FAE2B6737B98261777262B14B586F28
                        SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                        SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                        SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/async/ddljson?async=ntp:2
                        Preview:)]}'.{"ddljson":{}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):5028
                        Entropy (8bit):7.907951820255513
                        Encrypted:false
                        SSDEEP:
                        MD5:9CD9E08552583E6B732ED19E7D9A8411
                        SHA1:1CAE89D64604316D6DBC75598F384ED6DF929821
                        SHA-256:E8859DE564737DF68183BC8C1492FF7E1C8D5F02B3053553ED92B578514EAE1E
                        SHA-512:00CD00A0F705A958E2CF0BF8C66B70A95A97112FA650705CDEC157BD1442D9362C83D5292C6EA98E0A63BF8C0A8CC284D55E0B1CD285EAFF3E389882CC696462
                        Malicious:false
                        Reputation:unknown
                        URL:https://lh3.googleusercontent.com/N7zixf0Au7Bsc49RJPtxdkIDZcePWImtRVuPp_Bb2KgtOgttfEXMOjA1Q8jeURDNXj1PmH-1miqYtmt4obq4PscCAVg=s275-w275-h175
                        Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..]wx...~g.j.K....-.&*.........(.bA. 6..v.."..H.n....H/......M.....cs.]r{5../........w.g>..;.D=.Q./.\.....I.3.......G=|A=s.Q._P.z....3.......G=|A=s.Q._P.z....3.......G=|A=s.Q._P.z....3.......G=|..........zJ...G..3.AMd..4.e..*...d.W..e.=..R.....t....).}...uA.3.......B%!......k5..B..o...%E..U..b....C..f.2.l..P*.....O.T].)..#....x....W....C..}.....4% h.Z+G...R...)....1.%%;20D...y8Bf.....u..eA....<u0.D...~.uazB4.....H....?k.....2...j(.~...s..is..Q.....m..}..H.6.......jv{d%..F+.......~*..0v>R...@X...-/....{4..T..z...9"....@..P`j...g.g.....(.HAp^.?...J..-Y...^.Kyg.W...W..jq..NOP...L...R;R....!..0\.....)A.TyJ.....D.J.i.e.....W.....B.B$..1..@....o.........f......v=.X..@.....2 ?.u^......4.RJ.e.1..U......i. W.ed.......W.H?[....4...........<)..g...2iD ..O.='..H+6]I73...<.w&...](6..7..h
                        No static file info