Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZiI6NH0.webp

Overview

General Information

Sample Name:ZiI6NH0.webp
Original Sample Name:eyJpdSI6IjgyNjY5MGJiMWFiMTkzYjIwYmY5YTlhN2IyMTA3MDVmZWM3YWE0YjdiNTE0NTBkYzFjNDFjMWI0MGM0MGY3Y2QiLCJ3Ijo3MjAsImgiOjQwNSwiZCI6MS41LCJjcyI6MCwiZiI6NH0.webp
Analysis ID:1349435
MD5:22fb14003fc0f746f9fbca88c6ed80ab
SHA1:fc2aa77eb06e8e990aba72e56499d2938e17c658
SHA256:b9b348a7b9dca4295af5894bd94a7e495fafc0bb48aafdfc48e5821daade0ad8
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Downloads suspicious files via Chrome
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 5732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\ZiI6NH0.webp MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3784 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2092,i,106011317490042338,5847203702548529500,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6136 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\ZiI6NH0.webp MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1920 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4356 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6300 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6308 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6268 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6584 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6760 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6328 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\ZiI6NH0.webp MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49745 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49745 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.9.211
Source: unknownTCP traffic detected without corresponding DNS query: 8.240.174.124
Source: unknownTCP traffic detected without corresponding DNS query: 8.240.174.124
Source: unknownTCP traffic detected without corresponding DNS query: 8.240.174.124
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49767 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6136_1384610546\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6136_1384610546\CRX_INSTALL\offscreendocument_main.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6136_1384610546\CRX_INSTALL\service_worker_bin_prod.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6136_948622914\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6136_948622914\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\e081ee91-237f-41a2-9abd-b905235ea405.tmp
Source: classification engineClassification label: sus20.winWEBP@62/184@20/172
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\ZiI6NH0.webp
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2092,i,106011317490042338,5847203702548529500,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\ZiI6NH0.webp
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1920 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6300 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6268 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6268 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2092,i,106011317490042338,5847203702548529500,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1920 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6300 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6268 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\ZiI6NH0.webp
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6760 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6760 --field-trial-handle=1948,i,17184841070551418788,12633439816883714593,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\34e84141-cc01-495f-830f-d0969df1af92.tmp
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    part-0012.t-0009.t-msedge.net
    13.107.246.40
    truefalse
      unknown
      clients.l.google.com
      172.253.63.101
      truefalse
        high
        ssl.bingadsedgeextension-prod-eastus.azurewebsites.net
        40.71.99.188
        truefalse
          unknown
          googlehosted.l.googleusercontent.com
          142.251.16.132
          truefalse
            high
            sni1gl.wpc.nucdn.net
            152.195.19.97
            truefalse
              unknown
              clients2.googleusercontent.com
              unknown
              unknownfalse
                high
                bzib.nelreports.net
                unknown
                unknownfalse
                  unknown
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    13.107.6.158
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    23.40.62.11
                    unknownUnited States
                    20940AKAMAI-ASN1EUfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    13.107.246.40
                    part-0012.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    204.79.197.200
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    142.251.16.132
                    googlehosted.l.googleusercontent.comUnited States
                    15169GOOGLEUSfalse
                    13.107.21.239
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    13.107.21.200
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    8.240.174.124
                    unknownUnited States
                    3356LEVEL3USfalse
                    23.48.9.211
                    unknownUnited States
                    20940AKAMAI-ASN1EUfalse
                    172.253.63.101
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    13.107.42.16
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    23.33.181.181
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    162.159.61.3
                    chrome.cloudflare-dns.comUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    40.71.99.188
                    ssl.bingadsedgeextension-prod-eastus.azurewebsites.netUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    204.79.197.239
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    20.112.250.133
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    172.64.41.3
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    192.168.2.16
                    192.168.2.18
                    Joe Sandbox Version:38.0.0 Ammolite
                    Analysis ID:1349435
                    Start date and time:2023-11-28 17:43:50 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:15
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Sample file name:ZiI6NH0.webp
                    renamed because original name is a hash value
                    Original Sample Name:eyJpdSI6IjgyNjY5MGJiMWFiMTkzYjIwYmY5YTlhN2IyMTA3MDVmZWM3YWE0YjdiNTE0NTBkYzFjNDFjMWI0MGM0MGY3Y2QiLCJ3Ijo3MjAsImgiOjQwNSwiZCI6MS41LCJjcyI6MCwiZiI6NH0.webp
                    Detection:SUS
                    Classification:sus20.winWEBP@62/184@20/172
                    • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe
                    • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 13.107.6.158, 23.40.62.11, 23.40.62.73, 204.79.197.200, 13.107.21.200, 8.240.56.252, 8.252.70.124, 8.252.159.124, 8.247.112.252, 8.253.254.252, 8.252.163.124, 8.240.24.252
                    • Excluded domains from analysis (whitelisted): config.edge.skype.com.trafficmanager.net, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, config-edge-skype.l-0007.l-msedge.net, www-bing-com.dual-a-0001.a-msedge.net, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, bingadsedgeextension-prod.trafficmanager.net, bzib.nelreports.net.akamaized.net, api.edgeoffer.microsoft.com, dual-a-0001.a-msedge.net, cdp-tlu-ssl-shim.trafficmanager.net, wildcardtlu-ssl.ec.azureedge.net, b-0005.b-msedge.net, star-azureedge-prod.trafficmanager.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, wildcardtlu-ssl.azureedge.net, l-0007.config.skype.com, edgeassetservice.azureedge.net, business.bing.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, star.sb.tlu.dl.delivery.mp.microsoft.com.c.footprint.net, dual-a-0036.a-msedge.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtCreateFile calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    • VT rate limit hit for: ZiI6NH0.webp
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):58458
                    Entropy (8bit):6.10347624417747
                    Encrypted:false
                    SSDEEP:
                    MD5:BE70BD9E6B422791D88ED2B049397450
                    SHA1:1E09A2549D8C6933598BB34F7FFF93413457630F
                    SHA-256:4DCB20D27186E41BB639F2A5F7B3E1621F70CF0BFABF469E537E2D906DB542F4
                    SHA-512:F0242BC7219496E001DE510F3E0B7D2FEB7C7F3A2F8901E92ABFAE04F6B36D3174E3D5891FE2B67C3C6DB1A78729C1CD00B06121A6AF4EF93710165AD8951C4C
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):65667
                    Entropy (8bit):6.106162384841423
                    Encrypted:false
                    SSDEEP:
                    MD5:D8007346FB2F286FCA7B42C13609E0F1
                    SHA1:6632CEB3B0314406D4B788010B7ECC08217F0722
                    SHA-256:7B7E614D58306372D52518D77CCDD753130898C780C09E425388745ABDCE6D21
                    SHA-512:6461CB8C165D6951113098723D5B4E396D0D5F1D9AAB7C5AEC88C3238E40F53C396FAFC91EE0E7A4E685DB17B6469B4D55D8AD220D49A2B31B56B01781E954DC
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"7C3F63ECF35A83D4B806F655C5B36F6BCAE5DCB8D008CBBCC7EC5DE58C9CFEA2\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1701189859"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerLS6Wc6TjyzHrhPZLkcpV51UagsEMSSWIEDhMjOclP/76QZn9qIhMNtcn/MQZ8Vh48ZG99eN7sZ/LvjmxbWwtRTXa8lDdPJatFJ013YjnVO1vPjmPxd8GLQSPChr/MU3/zo8kPX1YOH5ePHNxc9D+DmGi68uattzZeCJkWGt1Y4J21/8/hWFxIdYK+snyn9/dZEolJx6NryX94nDOOC/v928eI+T+H6aw3ucwuEdbALm4mHwF9+8+P2rC1H31NkZPX7YDdbLXzQff5W8Hu+P22tlmsJEb6l/gx43ysj7xMFGFjZLKHu+g78lg1ksoOaVWDzkDUMKuZRe87dMhSWUu7UyKoxLO97yIFoYvbAlviw2oRoYgIQ2nG2AqZY2U+koRXQbbMm3fMsEX9JMK3GLbeAXG5w1S0cjHMzJAf+Llhsj9dJ2TOChRZZc+n3sdnDSSxP8oOPixd20u4Vbqo06
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):65699
                    Entropy (8bit):6.106071741611562
                    Encrypted:false
                    SSDEEP:
                    MD5:17AEECF7D6D3E0FE3F75C06836102F41
                    SHA1:8E6921F32B42D675DAD5740F202410597BF12449
                    SHA-256:9CCF6C8059707951258379FC6C76C603C1F026EC74939A7323D1E752F0AEFCC9
                    SHA-512:E1E4EDC7DEBE47B1E2277476512554BDE7A24B0CF2EF128D33295E899E469DC51042BD05BC7931DD3BFC7BDE765B826F830EC6667107C0276EF31D71EEA60BEF
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"7C3F63ECF35A83D4B806F655C5B36F6BCAE5DCB8D008CBBCC7EC5DE58C9CFEA2\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1701189892"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerLS6Wc6TjyzHrhPZLkcpV51UagsEMSSWIEDhMjOclP/76QZn9qIhMNtcn/MQZ8Vh48ZG99eN7sZ/LvjmxbWwtRTXa8lDdPJatFJ013YjnVO1vPjmPxd8GLQSPChr/MU3/zo8kPX1YOH5ePHNxc9D+DmGi68uattzZeCJkWGt1Y4J21/8/hWFxIdYK+snyn9/dZEolJx6NryX94nDOOC/v928eI+T+H6aw3ucwuEdbALm4mHwF9+8+P2rC1H31NkZPX7YDdbLXzQff5W8Hu+P22tlmsJEb6l/gx43ysj7xMFGFjZLKHu+g78lg1ksoOaVWDzkDUMKuZRe87dMhSWUu7UyKoxLO97yIFoYvbAlviw2oRoYgIQ2nG2AqZY2U+koRXQbbMm3fMsEX9JMK3GLbeAXG5w1S0cjHMzJAf+Llhsj9dJ2TOChRZZc+n3sdnDSSxP8oOPixd20u4Vbqo06
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):58458
                    Entropy (8bit):6.10347624417747
                    Encrypted:false
                    SSDEEP:
                    MD5:BE70BD9E6B422791D88ED2B049397450
                    SHA1:1E09A2549D8C6933598BB34F7FFF93413457630F
                    SHA-256:4DCB20D27186E41BB639F2A5F7B3E1621F70CF0BFABF469E537E2D906DB542F4
                    SHA-512:F0242BC7219496E001DE510F3E0B7D2FEB7C7F3A2F8901E92ABFAE04F6B36D3174E3D5891FE2B67C3C6DB1A78729C1CD00B06121A6AF4EF93710165AD8951C4C
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):96741
                    Entropy (8bit):4.624746674887941
                    Encrypted:false
                    SSDEEP:
                    MD5:3E42C1AB6BB9D2BE070299B9073BECE0
                    SHA1:3D18A66D4164B17A6A40A0DACAD0E037860B2306
                    SHA-256:B7441628807FAA3D85CFBA27002AD282698263F1422243DBEFA695E272B90CEC
                    SHA-512:F9C0D047CAE5BBD0020D9468B599BB80928371A0BECFA371748E601BEEED8D17FAB7DB87C0B8918B0EBC649182603CC8DB9DA5512EDC301B5F82C1DD7B1FB03F
                    Malicious:false
                    Reputation:low
                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4194304
                    Entropy (8bit):0.4863523916809908
                    Encrypted:false
                    SSDEEP:
                    MD5:4DDDA7EA750844CEBA3E22C34A813982
                    SHA1:F939C5C4766B188C845DE7A0EEA3B2725D7B664C
                    SHA-256:88EAC5C177261F1AB50D7D4D14D3FE9521468881A6CA6C0F5B53C3119321D56A
                    SHA-512:70D373F01DBDD3EC47EBC92AFECC1123B66B54DE6D6AA848ADDF33A4C6369547962F3B98CB2FBEBEFF5D6FBDCF561BD1E920C19B2E0F39AAF215CCD7C3EDABAA
                    Malicious:false
                    Reputation:low
                    Preview:...@..@...@.....C.].....@...............p...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".dyoodo20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U?:K..>.........."....."...24.."."vfSn8LvoRR6x9HfN//24V2w+A0djSL3uj44qFpD7tBM="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2..........~...... .2.....
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):280
                    Entropy (8bit):4.188920072053371
                    Encrypted:false
                    SSDEEP:
                    MD5:20AF3275F86826B6FA0CACBD71576305
                    SHA1:387EE1A8EB0C3D33BAC224759B7633AA0194EF6C
                    SHA-256:AA54939C4A9E7A9008AF6016E9DC4D1A3DFAE6E48D3C521F538D2CE52341AA36
                    SHA-512:AAEF3318C21A2E5D983660098C82B585BD893C80F35BDB273FA345F11BB3B841DC24325A972923523E2DC688BDF0240D03DDF97A071DE7ED6F2B42BD2DF7E982
                    Malicious:false
                    Reputation:low
                    Preview:sdPC......................z....K..s...x."vfSn8LvoRR6x9HfN//24V2w+A0djSL3uj44qFpD7tBM="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                    Category:dropped
                    Size (bytes):115717
                    Entropy (8bit):5.183660917461099
                    Encrypted:false
                    SSDEEP:
                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                    Malicious:false
                    Reputation:low
                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:5058F1AF8388633F609CADB75A75DC9D
                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                    Malicious:false
                    Reputation:low
                    Preview:.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):11992
                    Entropy (8bit):5.190851781062032
                    Encrypted:false
                    SSDEEP:
                    MD5:8678727CE823C5D0715AF786999BABB0
                    SHA1:C1385F494ECDF954E79487AA07584434F3C2219B
                    SHA-256:37D865E57C52D96B577FB21F69AA49B53B87FF0F5E4E23E101B85B7EC0EBED46
                    SHA-512:C028FE50C5955350348A2C95BED8F4257167AFB36665D4F5618D992EEDB3BC70901BFC255DADB5DEE7EE3267E1B05C739B46F223D5176424D5AFAB51771FA99F
                    Malicious:false
                    Reputation:low
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13345663455716947","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):13403
                    Entropy (8bit):5.261598544869475
                    Encrypted:false
                    SSDEEP:
                    MD5:4EFA99935381CEDCEA22ADC0D7C62806
                    SHA1:A2CBEF65790853E0ADC9E665EC90B11DAAA7CE77
                    SHA-256:57AE0FDFB1214DDE0381151C1D33F0B7A50A77B73829B89BE0906007A80F22EE
                    SHA-512:8001CBB9DAC127C876478B1BEB0D5623082A8E79F8D14BEEAD88D424EBD6ABD657E3FBBF6B5429EB20F9D6215ADC42E5BB0E2D9E803219F48A7D0D2BF2EB8618
                    Malicious:false
                    Reputation:low
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13345663455716947","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):40470
                    Entropy (8bit):5.561071399965674
                    Encrypted:false
                    SSDEEP:
                    MD5:0C7EA2348A9B1590BF1EEB0BC9122F47
                    SHA1:1DC36A3FD2FDAB476C5FCBC468D61BB45A173ADA
                    SHA-256:818D59CAFF568A2B1D1C73259C4C7DF4AC6BB8BBD221C12381E265F1646F3F18
                    SHA-512:1C9484C1F06DAC14E54CC9064EA012BAD6E525C86E657A113EDD4DB02CB54FF083FBED03DCF5C7DB5DA25E2EB87A8E549BEDC71D2D67C48B94F93CC2F7F3F89B
                    Malicious:false
                    Reputation:low
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13345663455129997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13345663455129997","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):13399
                    Entropy (8bit):5.26132216875332
                    Encrypted:false
                    SSDEEP:
                    MD5:780D9810ADA8BC58BF0658AE9AC1A570
                    SHA1:1BCF89B0B6E3F4F08A1A4E494131F36D57930A0F
                    SHA-256:7B1C1329E125B91DE09B37D8B52BDCDC973B28351DA2F8ABDA036D2DEB7AF804
                    SHA-512:9D111046506F63083DD7944420FC9BC91A21164BAA52F7FE412542B2844872AD0AD804E826D15F18255FE332AEB713B2ED401AEB86677C06C4C356F62CE1D56A
                    Malicious:false
                    Reputation:low
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13345663455716947","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):16
                    Entropy (8bit):3.2743974703476995
                    Encrypted:false
                    SSDEEP:
                    MD5:46295CAC801E5D4857D09837238A6394
                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                    Malicious:false
                    Reputation:low
                    Preview:MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):33
                    Entropy (8bit):3.5394429593752084
                    Encrypted:false
                    SSDEEP:
                    MD5:F27314DD366903BBC6141EAE524B0FDE
                    SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                    SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                    SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                    Malicious:false
                    Reputation:low
                    Preview:...m.................DB_VERSION.1
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):305
                    Entropy (8bit):5.267673749493585
                    Encrypted:false
                    SSDEEP:
                    MD5:A60AF14ED65FCC693C43BCEC7F4C1A33
                    SHA1:E9070DD20A09FE98C912D8C4E32A6D7CB457741B
                    SHA-256:D8EA8835485A7E3E8544923FDCA860C687DE911E5E8B1E77A70F9B07B722B0A9
                    SHA-512:04510E7FCE0FA36797BCB3334E383E167468E69A397B86B0E00331D485AAEB266B9645D0B643AC64F609BCE9E7E8BA3BCA494798690EA0877CE2194031E76A92
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:19.435 13e0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2023/11/28-17:44:19.488 13e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:OpenPGP Secret Key
                    Category:dropped
                    Size (bytes):41
                    Entropy (8bit):4.704993772857998
                    Encrypted:false
                    SSDEEP:
                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                    Malicious:false
                    Reputation:low
                    Preview:.|.."....leveldb.BytewiseComparator......
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):2164087
                    Entropy (8bit):5.223236272666819
                    Encrypted:false
                    SSDEEP:
                    MD5:DE6C9354983CE03CB2AD9AD2C73757AE
                    SHA1:7A2AF82E670A4AB41AA86C0466D14B4198DC1D97
                    SHA-256:BACB5DE5C0F5757B6D81B5C567A2C349B272885515F811BDCB8F833FBD93531F
                    SHA-512:C43BC43A11317FA60889548765656196C39DC5382B4CFFFF4867C128634DDC4DE43DF4541746591B60AEB30AC957F6308322A6BB424544F9F74FB89411F8AC21
                    Malicious:false
                    Reputation:low
                    Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):332
                    Entropy (8bit):5.136687364367876
                    Encrypted:false
                    SSDEEP:
                    MD5:74E5814CD63054E58C0DC4D29258D67D
                    SHA1:FA893CB58125BCBA7B20448A9F14EDDA8AF0D208
                    SHA-256:375AE2DE0FF347E4ABA3F0B3CA13BD6E098A918052D6D073765678EDB70CF3C1
                    SHA-512:B060F70C811233B3159051252DDB7E5DDC9E14F45359C811CCD7B7C55C82DD568CC9BE878E8A4209C45D52440D92614145780D2A0557A385A8B951D13D7C0120
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:19.300 1888 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2023/11/28-17:44:19.320 1888 Recovering log #3.2023/11/28-17:44:19.331 1888 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):28672
                    Entropy (8bit):0.43508159006069336
                    Encrypted:false
                    SSDEEP:
                    MD5:F5237AED0F897E7619A94843845A3EC3
                    SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                    SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                    SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                    Category:dropped
                    Size (bytes):10240
                    Entropy (8bit):0.8708334089814068
                    Encrypted:false
                    SSDEEP:
                    MD5:92F9F7F28AB4823C874D79EDF2F582DE
                    SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                    SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                    SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.01057775872642915
                    Encrypted:false
                    SSDEEP:
                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                    Malicious:false
                    Reputation:low
                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                    Category:dropped
                    Size (bytes):262512
                    Entropy (8bit):9.553120663130604E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:232993C0D6E6B83D8B0026D43D72B01C
                    SHA1:85EF57997F1A420033594E067928C56CBF428B0D
                    SHA-256:414044C0826377F394972637021C149E4FD0917EDE158DA2BDAC6E3E02C9FB00
                    SHA-512:0A36C0177F8127857EE3C17FF26B3FF91C529FF5387DD9F6EAC083C2ADD0AFCA86208B1B5486A1D630DAEC3C24B39E7B3A89584B7EEA932D0DF646EF63B499E9
                    Malicious:false
                    Reputation:low
                    Preview:.........................................g.j.i/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):695813
                    Entropy (8bit):5.958268079236138
                    Encrypted:false
                    SSDEEP:
                    MD5:5D2382FFCFEB87DAD4BE7EFAC5516D4D
                    SHA1:528651447AE6B3BF0C9AAB38F63405F09274162D
                    SHA-256:2E8AAFDBDCC34631569150B6F5C654310621B7D503C6D8C1A1DA2FD016EA6971
                    SHA-512:008C8B0D11850750A2AF8DF39DD30C3CE25219BD4191297656B53B2D79CF66654196D04207937BF38C78FFABF330470628405CBB725F14B55F75F0790B477470
                    Malicious:false
                    Reputation:low
                    Preview:...m.................DB_VERSION.13G...................BLOOM_FILTER:..*{"numberOfHashFunctions":8,"shiftBase":10,"bloomFilterArraySize":4123407,"primeBases":[5381,5381,5381,5381],"supportedDomains":"CPg0SAo7o0WA985e3NHU1tpc1WoBhfva/GQho5rGFAg2B9+2v5T/3X5vQdOHefznN16RdvPP594y86mckGaN6oEchUNQkYg8XJXKUN6x9ktVR2IQhDSk4jIRmICYJY6IIeWQKGjhEwBiF3oqzEAAMhPAuhUA21UjFGAmdBSUjJ1N0n8YIVFM8M0OCPSjDa34zPXQPA5RFRKJDEwoLBaOsGULMyIFf2v+bfh68N3v/9J/+GNmkMAnSXS0k4+g99Q3BUPCiyDIbiRqaNcwgkSqMK0wMEMAzBBQCcAShGFEq7HR/nj9/v/X+Pd+t3RlVQCSMw4UIMIjMCXBVTLnV43fnNTRAfXE6RciKS0KMMJAAsZF3IzwaqhaBBAEWiMmcMrGjxQTxYm/76PuW7uPPxQFVOawkgpoDdKbQIn88n0+kZl//26+Xr9uPy8DNItmz05DJwgEsGRZAJWgIbMhIjLMAbeQ5jSEcV2MHyR8oYQRxAE65IEiwtaSyGEzwV2K4XmChxgkxBG9RWlsUJAuEEsAZLrlX+ik+rkHxgKBXREHUny27mxvnTAIQIOOw6srcSbKAfH/Pt///391EjDIANiaF8cQ8d/CwHcg5UcdpjQlaGlDOkDUXX8FYYu2LD32hTQCMiXQn1zjRAgQRQC02Bhxg6CGX5hTTJVOVxnGxEBh9r/34p4gISQ+FI+ACIz+/v+v9doOtkKQjNI+gIC/a//dc8P9/fu7GyhHloJbsywqsHbe0+j///8/mz4QAoqj6xV9fz9jKa277h3mFGwEFCKAZFE5uxqYN9HaEI
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):142
                    Entropy (8bit):4.987018898499362
                    Encrypted:false
                    SSDEEP:
                    MD5:527D2726725C3CE636A3892B62936A1C
                    SHA1:6960FF1C380EB49BBBA7BFEA093B510DB75F25F3
                    SHA-256:D60CA4FD46DFA09031A4E1B5BB6CA9413C5EFCF558F5776A9A6030F2795CD8AE
                    SHA-512:DE188AFD5BEFC8DCDB2F02C5AA6710D5FB47CC14A3CB16743C1277C0DBAC454B96340682045D0051358297E11B00B10E90FA0E7A71BDA6567BA32B1AA528CE7B
                    Malicious:false
                    Reputation:low
                    Preview:.A_.9................BLOOM_FILTER_EXPIRY_TIME:.1701276279.630670....G................BLOOM_FILTER_LAST_MODIFIED:.Tue, 28 Nov 2023 12:06:21 GMT
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):695774
                    Entropy (8bit):5.957562807648948
                    Encrypted:false
                    SSDEEP:
                    MD5:ECB56FD0F4864DF135583DBF1EA3EFF0
                    SHA1:55166774D85E7750E1FA7D39F209EC13D76EFF9D
                    SHA-256:A8E34407F65DFC8517DABD8109C0496B73FD4BD0C88C5AC321083AB91D2A4068
                    SHA-512:90BCFEB4B4F207FABFA1FD48F9C25B22B7D156C9EE348EA24BBBE1AA65A4AFDB35C9E7E8163CBF3FDAA9C4469C4CF4E5464E6C4C10B1BBDD6CC1C039318BD93E
                    Malicious:false
                    Reputation:low
                    Preview:....*BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":10,"bloomFilterArraySize":4123407,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):502
                    Entropy (8bit):5.288807243416509
                    Encrypted:false
                    SSDEEP:
                    MD5:2348166219F0848A1C4ABC75F4D31BD7
                    SHA1:F05219847B51D694A186A3B134D8BAC5244669BC
                    SHA-256:91FAE59B82B3C044C35E19B7904C90174E96BC1121D4023F731C974BE61270BE
                    SHA-512:9250B4B61131F8D5BBD15E70D1F94FF2F76239A60B22339A31D0EB5B60170ECC139EC3285F215C8A39321C8414A00A1C13B4D234AB81EFD0993C4B9FB6BD9227
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.148 a60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2023/11/28-17:44:15.150 a60 Recovering log #3.2023/11/28-17:44:15.150 a60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2023/11/28-17:44:39.657 a48 Level-0 table #5: started.2023/11/28-17:44:39.681 a48 Level-0 table #5: 695774 bytes OK.2023/11/28-17:44:39.683 a48 Delete type=0 #3.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:OpenPGP Secret Key
                    Category:dropped
                    Size (bytes):103
                    Entropy (8bit):5.2678980147138414
                    Encrypted:false
                    SSDEEP:
                    MD5:110E77D074791A545E0FE8F887AF4422
                    SHA1:C324472F5EB355628AEBEE5684B4316C10217D1A
                    SHA-256:A166771B4BE09F9700F06D03805F3B85DFAA9D3D811AD1D378C1DB18C7F32E4A
                    SHA-512:D21AC486CA4DF947A3BFC42135461B31823ADB7D964BA4939D0B7ADEC81AD0A1784970E1A65806586A43C53FB01E1A1B3D5C1F1540DCB7E9D537FBB6A0645343
                    Malicious:false
                    Reputation:low
                    Preview:.|.."....leveldb.BytewiseComparator......M..[7..............*.BLOOM_FILTER:.........DB_VERSION........
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.6124409142224704
                    Encrypted:false
                    SSDEEP:
                    MD5:E68DB821005248549627816BAAA7823E
                    SHA1:D77011428A84EF2FE363B15B66299B31CD7A4B4C
                    SHA-256:8A5E9C8515E577083606B598361932A8309FD3C3097D33B230EF1B1F8D69C707
                    SHA-512:AFFEB51726171AE6A1CBBC2A0BE8AFBE05782E15C61AFF80C86F112BC380E0BB4CCF35E40441F5893D2620A15D75F5E4D9759412B6AEEE9B2BC732671733EEAB
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):392645
                    Entropy (8bit):5.4093450594123675
                    Encrypted:false
                    SSDEEP:
                    MD5:6B07D8E4AFCB2D8A5FBB45A162E91DBF
                    SHA1:D9503198A6A0C4CB0AB85B941E4B197213B62425
                    SHA-256:750D43DA856E07AA3C1A84817F4D8A43FFE8178454C8D5DFF70A6F39DAC8A5EB
                    SHA-512:E096315BE904EB6003BC56B3E544CD33283C087EB0C3A0639CD1CDA92D5A11825FFD9483887F157A9D76267A0BEB2623D044B89B912421FA90A63BA0ABF47E6E
                    Malicious:false
                    Reputation:low
                    Preview:...m.................DB_VERSION.1K..#................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13345663460105421..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=h10IIjuTBHJAM3n5JTsvYVyU3SUibVKu8d4Q%2BKRWXzg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-01-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].j...}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):307
                    Entropy (8bit):5.197051934382547
                    Encrypted:false
                    SSDEEP:
                    MD5:8DF368DA1C42CD6C255492E706E33959
                    SHA1:380CC1A94B730271D4FBE2BC03AB95BC56B2AF41
                    SHA-256:D64762A3B850C2864083B9ED6A54F035EAD366D976522E346A61BDEA09E8F5C9
                    SHA-512:46A7123A68991920528AD369D9352B4983F38426A4852BB968F41CF696214C562E4205763291A40174BC818E673750F5FF9FC34EDA05B40F1FB868C998820F71
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:19.323 1158 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2023/11/28-17:44:19.391 1158 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):374811
                    Entropy (8bit):5.396163190739709
                    Encrypted:false
                    SSDEEP:
                    MD5:3D3FD903D8D9941923D2D3DE96178622
                    SHA1:9692C01A7BB330BA0CC0F07C895F9A607F7EFA37
                    SHA-256:616D6ABDCFE571369AFA3C5B508EAC748B22A4CA1FC75F04BD89826FBB6F66D3
                    SHA-512:F5025CA3EB3AEDB2E5FA01146F080D90FEE308DDE2FBF6AA752CD8B55DEC824A6A2A5A71852E26410E8838E07CF2DA9F012133E06112CC472D0C3F42AA8C6DF0
                    Malicious:false
                    Reputation:low
                    Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):317
                    Entropy (8bit):5.223071351937635
                    Encrypted:false
                    SSDEEP:
                    MD5:1308452FAB25ADF8641C32996E0D5408
                    SHA1:C110D960C8AF597925A4B4F68248EC7A3609BD9D
                    SHA-256:31E6B51A3D5D37390E628C453A06A5AE4BA46D440714E6D4C9612FF8D5F31CDC
                    SHA-512:4CC31F745742B4F87610D053D8053BAE69F27975A0F25C4AF91F146C6BC16B00E6C2C355BC39E97A20F38173680F4E27DD632C4DADE7E0E6B5CA586B2D56025D
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.146 908 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2023/11/28-17:44:15.148 908 Recovering log #3.2023/11/28-17:44:15.149 908 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):418
                    Entropy (8bit):1.8784775129881184
                    Encrypted:false
                    SSDEEP:
                    MD5:BF097D724FDF1FCA9CF3532E86B54696
                    SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                    SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                    SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                    Malicious:false
                    Reputation:low
                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):321
                    Entropy (8bit):5.200663430314883
                    Encrypted:false
                    SSDEEP:
                    MD5:820D267A8E1792D9D8BAFC4801AB09CD
                    SHA1:5062294EA4DEE4BC91C72750D5550BD4521FF4B4
                    SHA-256:9C99E9DC5D9A76248AFB1193D30F3C8DAA535791DC594D719D1476714EF1BF1A
                    SHA-512:5861033B7A19A2FEDCCC48C07C93B5C5BC7B07390E6783031001FD30B4183BE248E023A8D7C65312ACA01802ABD4FD5CE7842F478994293F3D1B2BF0E8F41C86
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.177 7e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2023/11/28-17:44:15.185 7e0 Recovering log #3.2023/11/28-17:44:15.186 7e0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1254
                    Entropy (8bit):1.8784775129881184
                    Encrypted:false
                    SSDEEP:
                    MD5:826B4C0003ABB7604485322423C5212A
                    SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                    SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                    SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                    Malicious:false
                    Reputation:low
                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):317
                    Entropy (8bit):5.237171551800939
                    Encrypted:false
                    SSDEEP:
                    MD5:CEEDDB6F66D56240C68674B2F8D507AC
                    SHA1:6572A389F95B83B2AB0A8E5BE6AAF9F81FE423EC
                    SHA-256:D8C83C94ACF25FFAFCB34733BC3C6F3E3A40F334F242A985EC23921344BE26EB
                    SHA-512:5CB43D51DFFE75D2198851FD6B1F28C497E6E40E244728D1DEF6E6FA4B0D46CDED6D1A071EFBBE78FE3E0C089D8460E543AB4C97A6CD60BC6F8B44EE1909AEAD
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.993 464 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2023/11/28-17:44:15.993 464 Recovering log #3.2023/11/28-17:44:15.994 464 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):429
                    Entropy (8bit):5.809747912785553
                    Encrypted:false
                    SSDEEP:
                    MD5:C48BC98847A1126D294B3F163D6C6FA7
                    SHA1:A6B1582A789FA6BD9284DBB0DFCE5273538595F6
                    SHA-256:33D906D8218FC387B743C787F4C8E105A46EB7A710D0D4FFC986B2A2A3B2C410
                    SHA-512:351BDCAFC99712BD4FD77037EE31155067A6784AE145EF5AB9EC0E0CC7AE70C3777D03719E0DFF1A2AC0B2DE26FC43F9BFA20EF1A1691FB6526AE53A258BADF2
                    Malicious:false
                    Reputation:low
                    Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","U6xN0M1gK4De+dC3MDF1FCcunY+wsWQetm3T9Jpm5Ok=","FDzuJGfyhdS4sc7hqlsg8j1JPKb129yMDWulF0Hequ0="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","9lSvuLszpAzBYcT4yhsBxUumDceknO8taDs/0xaHU8A=","c6lVJE29m5/3fZJhBN9bOVj0MRIlAOQg9/UMckNE2qs="],"block_size":4096,"path":"content_new.js"}],"version":2}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 19, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                    Category:dropped
                    Size (bytes):40960
                    Entropy (8bit):4.2618972338892664
                    Encrypted:false
                    SSDEEP:
                    MD5:508A8C4A53C4AC8CA173BCCB8E84F00F
                    SHA1:81BFEC27400DB667CF1DAF0722162930447E0B18
                    SHA-256:813F29BBBD48783A8FA20698033CC4F142006C5F87F506C1DA50C410D59B1F0D
                    SHA-512:D50F912BA43C2250C58C3FD6E866CBC0D7BCE022A6C94993BADDC0F6CF78423C985BAF3CD42F0B8656D511E30F9EB880874B9E4B795408087075AA51757613C3
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):270336
                    Entropy (8bit):8.280239615765425E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                    Malicious:false
                    Reputation:low
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.011852361981932763
                    Encrypted:false
                    SSDEEP:
                    MD5:0962291D6D367570BEE5454721C17E11
                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                    Malicious:false
                    Reputation:low
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.012340643231932763
                    Encrypted:false
                    SSDEEP:
                    MD5:41876349CB12D6DB992F1309F22DF3F0
                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                    Malicious:false
                    Reputation:low
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                    Category:dropped
                    Size (bytes):262512
                    Entropy (8bit):9.553120663130604E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:0022692378B1B643FC2481A144A4D54A
                    SHA1:418AC9C7D5CBB2A31A82797FFA873AE382355D0E
                    SHA-256:41B31481298474B8AE61B454958482DECB0B5756162DD3ABC8CBB9D06767ADB9
                    SHA-512:3314D940BFC97770DCDCE65AD831C777405EFF30C386DC4573F21647E61AB60E9CB2275240B907A334FCF4C36E530FF95342B53FB5CB572A74ACC01E518F8243
                    Malicious:false
                    Reputation:low
                    Preview:...........................................j.i/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                    Category:dropped
                    Size (bytes):155648
                    Entropy (8bit):0.5760027194550662
                    Encrypted:false
                    SSDEEP:
                    MD5:E0A4AB101F0E36E40DCCA198831D766E
                    SHA1:3BB1198C21189271FB0E357A5092F79C5ED9B668
                    SHA-256:3324808E8B5504855D86023D9037D922D1DBE24C27A21153B5BD26B59CC23373
                    SHA-512:7422ABC1E93ACD21A0FCD2E242BDF7961C644BEE3CAFF98282E1B74FFF78409E2FA8A9BB398CF5404114B8ED52FF57253E0B231F2BE75D7119805B1D765F84BA
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):8720
                    Entropy (8bit):0.21861961848037045
                    Encrypted:false
                    SSDEEP:
                    MD5:CB54A9732FBEB65FC40F811415BE33DE
                    SHA1:FEFE23F1FA5213481D5EF53BCD9E92E34C14B888
                    SHA-256:63333D3102BC678519A778F7333A9169CD65906538E5E950D266A3CED830C986
                    SHA-512:09F893CA389E26C48663476FD7E7F8B6CE5580D666EEDB367986011D82E6969B67F9F8661CC489FA305FC33E0F8B17D9DEC0AAF9453700510D13E984DC29CBD9
                    Malicious:false
                    Reputation:low
                    Preview:...................&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                    Category:dropped
                    Size (bytes):49152
                    Entropy (8bit):3.6476702878193015
                    Encrypted:false
                    SSDEEP:
                    MD5:F61C9E54F97D6510EB9990525439C42D
                    SHA1:D311D041CB90E9BD09D1417817F256D4860B5E79
                    SHA-256:96806D006160CC907D1134E99DB260A688B40AE9025C14DB6DDB03FFC9C23E8B
                    SHA-512:3EEAC91A0F1F3E066456DC7D095CD372E8A0E3348EB87D5BECF486BCA9FBC8CF54729DD178EC2D0210D165EB357A92961B85AB084D03369FDD619DC5C3C8E0F0
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):401
                    Entropy (8bit):5.295375110132104
                    Encrypted:false
                    SSDEEP:
                    MD5:56A52E49E0B6A8FFE7CED6F16ECC84A9
                    SHA1:E1E4E9AF61890E63A0706BD16C1C62A122BFE880
                    SHA-256:3769FC0C37398B3AA08EC22BF2631824B618D7D57E4F13EEAB27A92305FD734D
                    SHA-512:7ED51EC92FC728A520AB968CB45AF36EC691C778CC16EB5D054A7754B3C5356A065E952EB367FD68D681655A935ADDBC57F84EB54C0C37623675854B8BFB11CD
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:18.064 464 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2023/11/28-17:44:18.064 464 Recovering log #3.2023/11/28-17:44:18.065 464 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):329
                    Entropy (8bit):5.18788004582791
                    Encrypted:false
                    SSDEEP:
                    MD5:D95ED46B8F720D597A8FF326FD27E41E
                    SHA1:DA75B3BDB6AF17071AEE10F9BB790C2AB69A7759
                    SHA-256:0943F08A623CC9A913A2C5844AC7CB9E9275114B1D2C00CBACD692EBEE5F4CA5
                    SHA-512:F7BCE07DCDAB81117ADCE6FAAD28E5B36073919AF8DEF0683841A61DD915D6E6B6D5B7B3CD0B0347965808D4752D6A64B92FEFD44A0608B86735F35EB4CB9564
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.527 e74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2023/11/28-17:44:15.529 e74 Recovering log #3.2023/11/28-17:44:15.533 e74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                    Category:dropped
                    Size (bytes):36864
                    Entropy (8bit):1.1138551417149845
                    Encrypted:false
                    SSDEEP:
                    MD5:CDFA9C3D2F1DF9580FE38F29F0A1CEAE
                    SHA1:31B94268DD323EE80A7CD4E40A1E4987402A6410
                    SHA-256:39F4BA533674318EB4DB97B99839DC4BEFC752735195709B19A0A626956FE0A1
                    SHA-512:0E83733F27C53C567E3E84D158C2707E302B782A2B14EAD9A9595E6A7CC1D5EED39266BF370F5C23337383946F1EFB74B43F2BAB607CC7C652FA8250A95FE20D
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.4716248163409303
                    Encrypted:false
                    SSDEEP:
                    MD5:72E9D82D6C1742197EEA43EC203C6825
                    SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                    SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                    SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.7261332881942901
                    Encrypted:false
                    SSDEEP:
                    MD5:0DE9E6DC72E8EAE3C898B43F385D0BC0
                    SHA1:3878DB40213D5B9FDFA5C5C9EF83B6053D233B58
                    SHA-256:4C57A79523466FC73761E1B7407617709CF2B59C6EFAE03B4E2302FAF87E7BC2
                    SHA-512:F067137BF2347747B854139CADA51E870D4C20367AEB5487C8671D7B8420A1F84233E19B93D4D10DABDBFCCB39831B33A128598F293DE149795B7B710607BD55
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):251
                    Entropy (8bit):2.6641733010661266
                    Encrypted:false
                    SSDEEP:
                    MD5:22B21EF1C867F920688AD23503CC59B3
                    SHA1:2A7D083F7C8E2FEA6851D13A3FCB1F37A87D3E8D
                    SHA-256:7867C6DEC8A5FD95B544F7590EB8257CAD3F7E13E15A938EAA76F04966122C33
                    SHA-512:ACDE85DD18BBBB3622EECBA14DE7528723D09DB26C7AEAE4201A90763C0775809754BCEB7819171F7AC146C7F364DD8F4640AEB1070186338BA350B60D18313B
                    Malicious:false
                    Reputation:low
                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):317
                    Entropy (8bit):5.167647478834404
                    Encrypted:false
                    SSDEEP:
                    MD5:E33F5E7C5A161475425F167DE9CD94ED
                    SHA1:63DDD8A66DF8774D59AD3FE864E2BD73B9E489B0
                    SHA-256:1E30816FA92A49385247879B8AB2D1588D650ED738D33C346A50AED170C3D8C4
                    SHA-512:4D84CC8C3592305ADA5FC9786BC30D5C348D45482B3E9CAB32C0601A9FAEF8DC117612E440D455006BD5F50E476E21A11BD537402E344F7EA6B4CD00CB96873D
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.822 e74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2023/11/28-17:44:15.836 e74 Recovering log #3.2023/11/28-17:44:15.844 e74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):5170
                    Entropy (8bit):3.7755027304638347
                    Encrypted:false
                    SSDEEP:
                    MD5:566C25F22A042A1C36E4B0F4399D42B9
                    SHA1:CC9D2E60312B413CD13E6DC2A5341C4395C3195B
                    SHA-256:0B5251E3F837CD52CE295B5EB6CB4FE58953C9B4E0A1C11A3123E72155CAA8ED
                    SHA-512:44BAA64474F82396F8ED6F129EB3CECB44E4B3ABAEFB1A6C5DA9C9C46785D7634963D0E1A2E98D32CC8EC09C0042D6610A4AAAD009EBBDD6A667EE4A06770119
                    Malicious:false
                    Reputation:low
                    Preview:SNSS....... .............. ........." .............. .......... ..........!..........!.......!..!.................................. ...!...1..,...!...$...5cab2847_3238_42ad_9ef0_779a954e457e... ..........!.......-.......... ...... .......................... ..........................!.......Q..L...!.......*...file:///C:/Users/user/Desktop/ZiI6NH0.webp..............!........................................................................................................Y.!9....Y.!9...(.......@...............8.......................................................\...*...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.e.s.k.t.o.p./.Z.i.I.6.N.H.0...w.e.b.p.....................................8.......0.......8....................................................................... .......................................................P...$...b.2.3.4.0.c.e.4.-.a.9.0.7.-.4.8.4.e.-.b.8.5.5.-.3.c.c.d.9.6.3.b.e.5.2.2.................P...$...b.6.d.f.4.2.3.d.-.2.4.e.9.-.4.6.4.b.-.8.2.c.7.-.5.7.9.c.c
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):785
                    Entropy (8bit):2.719989369079813
                    Encrypted:false
                    SSDEEP:
                    MD5:42AEE90E78B91836DC40C70287E6FEAE
                    SHA1:52016B5BD93E1305D8ADF297E0FC022F416F075C
                    SHA-256:794038E3F8045CD1B401CD07357537DEE74138F8A7393C6B8B97BCA00631F1C4
                    SHA-512:AD7EC7443B7A84314760DBD4E3B9154B37DEA8E5D94EFB109CEA58DB35F205BFA110145E1055F394B8A973B156A7BD08E2B27A56DBDF7772ACC122FF244A8155
                    Malicious:false
                    Reputation:low
                    Preview:SNSS.......$.......;._k.i/........$...........edge://welcome/.....W.e.l.c.o.m.e...T...P...!...H....................................................................................................HX"9....HX"9...................................X...............................................&.......e.d.g.e.:././.w.e.l.c.o.m.e./...................................8.......0.......8....................................................................... .......................................................P...$...3.6.a.0.a.1.6.9.-.8.4.f.2.-.4.5.4.2.-.b.3.2.e.-.e.e.c.d.c.1.2.c.1.0.6.8.................P...$...7.a.2.6.7.9.0.e.-.0.e.3.1.-.4.2.7.e.-.a.9.3.3.-.9.1.1.e.c.9.4.d.0.4.2.2.....................edge://welcome/......u.j.i/..................u.j.i/..........u.j.i/................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.44194574462308833
                    Encrypted:false
                    SSDEEP:
                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):345
                    Entropy (8bit):5.158076056225327
                    Encrypted:false
                    SSDEEP:
                    MD5:880A51BC353C2FF9FB0EDBD427CB56C9
                    SHA1:71B86177B78906D0715362AC98CA4CD25E9E23DC
                    SHA-256:232053C9C8A19A51D2183947A5E3BD27A0DCE5C5FC8A3EE2E9D0AA7FB8781875
                    SHA-512:40B477FF5FECC71788A8C25B4BB5EE3E99AE99D60BF4FB0E0DBC3843F9C3DE86AF14883A6EACD019147DC839F6F7607045F14A5E94A1E46D8CEFCBBEBE833F02
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.114 908 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2023/11/28-17:44:15.114 908 Recovering log #3.2023/11/28-17:44:15.115 908 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):270336
                    Entropy (8bit):0.0012471779557650352
                    Encrypted:false
                    SSDEEP:
                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                    Malicious:false
                    Reputation:low
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):427
                    Entropy (8bit):5.260289700656117
                    Encrypted:false
                    SSDEEP:
                    MD5:3DEF9C6CAA3075FAE2494ADC88E000D7
                    SHA1:491D49CEB9A9DB81D54739B49FB8D4BB469ECCBC
                    SHA-256:D9E24FD8BAC4615E83936B9443E8567526023A31C8312585ED8220475231AA9D
                    SHA-512:E1EA90508DC16CF301667F4536C1320F149377363053817FAC67AE54A6A1552154B9EE3C2E4BE4439BCE9355FA8894236FC5BC1BC4747F7BC1913ACF660C89CF
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.927 e74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2023/11/28-17:44:15.929 e74 Recovering log #3.2023/11/28-17:44:15.935 e74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2
                    Entropy (8bit):1.0
                    Encrypted:false
                    SSDEEP:
                    MD5:D751713988987E9331980363E24189CE
                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                    Malicious:false
                    Reputation:low
                    Preview:[]
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):40
                    Entropy (8bit):4.1275671571169275
                    Encrypted:false
                    SSDEEP:
                    MD5:20D4B8FA017A12A108C87F540836E250
                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                    Malicious:false
                    Reputation:low
                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                    Category:dropped
                    Size (bytes):36864
                    Entropy (8bit):0.3886039372934488
                    Encrypted:false
                    SSDEEP:
                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):80
                    Entropy (8bit):3.4921535629071894
                    Encrypted:false
                    SSDEEP:
                    MD5:69449520FD9C139C534E2970342C6BD8
                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                    Malicious:false
                    Reputation:low
                    Preview:*...#................version.1..namespace-..&f.................&f...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):415
                    Entropy (8bit):5.246593459836747
                    Encrypted:false
                    SSDEEP:
                    MD5:44E0B8816D4FA288E507915C264EE0F1
                    SHA1:EF384B34ACC37BBD0B42C5EF1EE42F00BF8BA5FD
                    SHA-256:3EEE66E84BAB66C19A38AE5F39674FC3A02AFB1655FC3E7E1147147ADEADB5D1
                    SHA-512:684FAAF738DF2C29AD38737EFBD5D04A93EFF3F1D5A509C50CFBFB439C6FAE3482BC64835D623BAB3D0E22202B1A05DA404706EA5ACF21FF09277DCE797C36B1
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:32.919 e74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2023/11/28-17:44:32.924 e74 Recovering log #3.2023/11/28-17:44:32.938 e74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):321
                    Entropy (8bit):5.216307181505421
                    Encrypted:false
                    SSDEEP:
                    MD5:FCC30E6EC0FECBE3CC378374BF939231
                    SHA1:CAC633BC57E61CA59EA33913C40FC06E5DB3CC5D
                    SHA-256:4B39A0842A65820EC509E0FF028C1BBAA2BB04589E8696F8C520E6436874697C
                    SHA-512:EEE7EBAED690389F8C60EFAACAB27BC8D9A15B8B9EEAF7559B20219D835F9915D68317F38AA5E0F7B38E27396CBBE0F8352E855FCE0835BBFB247D08709CA600
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.119 a60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2023/11/28-17:44:15.131 a60 Recovering log #3.2023/11/28-17:44:15.131 a60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):131072
                    Entropy (8bit):0.0033616753448762224
                    Encrypted:false
                    SSDEEP:
                    MD5:AEF2F01FB2A01928E102EBCA52B311A2
                    SHA1:F6CFE6AF457C6788A98B5FC5B57551A5D8D4D835
                    SHA-256:87567832BA4A0157A3E0621581103424F6ACB7C56E4931AB12953143287D5221
                    SHA-512:E54D9A720072168C6DA3E40167DE42FD28220E728EA56976B23C9589E9F5F52E5E3927EE8414278EE87EC1233CC5E26597688CAD0C45F8F0EE34766444FBCAEC
                    Malicious:false
                    Reputation:low
                    Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                    Category:dropped
                    Size (bytes):196608
                    Entropy (8bit):1.2653921063957225
                    Encrypted:false
                    SSDEEP:
                    MD5:DE4267778FB45EDD1E0E03A3EA335DC1
                    SHA1:DDD234F2CFC0799ACDA24E8B0C06F507BF0A9121
                    SHA-256:B828C83FDC76EB47163DF6ACD442B8B134C9B0F41750B42244DEC08125ADC143
                    SHA-512:21067A9B30DA22DE63EEE4529BD6E70E8FE123012792D804D8114CE3AAEE769AEAF461AF73E95C79726D1F834F7454E1F42156B77C751EEC11944FB07FF643D5
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):40960
                    Entropy (8bit):0.41235120905181716
                    Encrypted:false
                    SSDEEP:
                    MD5:981F351994975A68A0DD3ECE5E889FD0
                    SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                    SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                    SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                    Category:dropped
                    Size (bytes):11755
                    Entropy (8bit):5.190465908239046
                    Encrypted:false
                    SSDEEP:
                    MD5:07301A857C41B5854E6F84CA00B81EA0
                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                    Malicious:false
                    Reputation:low
                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):13237
                    Entropy (8bit):5.263593286997968
                    Encrypted:false
                    SSDEEP:
                    MD5:CBEBECB6B24A692D6830858F55050040
                    SHA1:E330CF90FC14C85AC65521860A540FB3ECA3CEC5
                    SHA-256:13A6180592B3E20957EF4428EA7E63046FA4A1737F1ED7B512F37643E90CE95B
                    SHA-512:7F56DCEE66A515921271FEB89E28800B370BF2FE29906802EB5445B3E725AC837A607B38291B7BB7B2576594A442DAFD16F6A2137CA131D95DF4E2F94025A37F
                    Malicious:false
                    Reputation:low
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13345663455716947","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):28672
                    Entropy (8bit):0.3410017321959524
                    Encrypted:false
                    SSDEEP:
                    MD5:98643AF1CA5C0FE03CE8C687189CE56B
                    SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                    SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                    SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):38626
                    Entropy (8bit):5.55473157030897
                    Encrypted:false
                    SSDEEP:
                    MD5:1688AAF3E99C3BA8C63F787750362F7C
                    SHA1:9E8F4F809419547FE812DD85F0FAD00D79D5486E
                    SHA-256:6B2F3D1D29FF98531DBFA482E2EE2B1CFD5D84744AB0F7421D5410E460A656D2
                    SHA-512:C0F4A38E11CA7CADACB0BAB96FCDBEBE8966CAD336E679F746857415AE17AEC3B3C7E087775929B67DC6F83D0D8D2D31D8C8D3169765FB6D1E93FAC3E0B3858F
                    Malicious:false
                    Reputation:low
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13345663455129997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13345663455129997","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.053508997827483265
                    Encrypted:false
                    SSDEEP:
                    MD5:5F2C17F987968D8F7ABA579D6A185C9D
                    SHA1:5F9EDBBD5278DCE9300FB043C6DD849F83727DED
                    SHA-256:23AEAAB099A8E62F578FEEE669DF190462BE70A8AD7E6550FA9C8DC37DD669A3
                    SHA-512:3BFA27AB296E6D7EC6A51FCA2CD22F50E77D9925DC3BE3DE5391ACA88AB2D85AE2247E529F20BAE2E7D4E6BA7125706BA7E7E8C4F422FFB98BD867DD453AFE5E
                    Malicious:false
                    Reputation:low
                    Preview:..-.....................zG..>.N|^..>l_.._./......-.....................zG..>.N|^..>l_.._./............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite Write-Ahead Log, version 3007000
                    Category:dropped
                    Size (bytes):86552
                    Entropy (8bit):0.869802143698595
                    Encrypted:false
                    SSDEEP:
                    MD5:E83E3A903A0370CC1AD9D0E8D4D31590
                    SHA1:F80254FCA0DC0E36F02FFFE8B55615C3C04F0448
                    SHA-256:111976C663E0340C28E6F75814318C7F60F1683EA48DD08939E8B78949E2BFF5
                    SHA-512:F85605263AF2AD6888BA0F3C4ED4F4F3355C5639AAA76E4B09978CD337B2431DDDD45CE30FC6961A535EF38BB2B98BDB0461E5B7D2DBCAED81729CA9CC16F839
                    Malicious:false
                    Reputation:low
                    Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):741
                    Entropy (8bit):3.8444416007693802
                    Encrypted:false
                    SSDEEP:
                    MD5:501B184227F7303C8224E8892A39BA7D
                    SHA1:287E8F4D53AF830283B7894645C26FB5F7EFD683
                    SHA-256:F72FC31422B71F4670779856881E26F89E10F235B7D8F7810943CB6E4E19DDBC
                    SHA-512:4FF4B6A282A2022C8690324007F2885CB92F2B1664CC1897E4BAC0D2A177E2B5FBB8A01337F31C5B3259913BD6B4A6BEC71D6A5B1891FD92FBFD5930C59A143C
                    Malicious:false
                    Reputation:low
                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............q-.;...............#38_h.......6.Z..W.F.....v.......v............V.e................V.e................V.e................4>.t0................39_config..........6.....n ....1....;...............#38_h.......6.Z..W.F.....v.......v.......a..... .................. .................. .................. .................. .................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):317
                    Entropy (8bit):5.263315119576264
                    Encrypted:false
                    SSDEEP:
                    MD5:9B7C8CB806FCA405194EEEEA68C5074C
                    SHA1:ADF69E3CF07821C8371155B118CF370B5EBBE6E0
                    SHA-256:73AE52C5C913A32C02611C27B6EC18E34AE3779D74E14FE34AFECAE0C6FEBEC8
                    SHA-512:94B50ECD684E343380F57A18B121527B0499767B3919C9537D3973948F90661626D85D979AD4E1836BE26207BDFB86F7FB870E330F0A8E8006E600C55CBED751
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.815 908 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2023/11/28-17:44:15.823 908 Recovering log #3.2023/11/28-17:44:15.823 908 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):782
                    Entropy (8bit):4.049291162962452
                    Encrypted:false
                    SSDEEP:
                    MD5:FDF465758A7489458B387EB41C7D42B0
                    SHA1:9509283CF1BD7397790091C5A7580CBA353A1143
                    SHA-256:C5A7592A847D101DCB71AEE0A234835548121C647E6D99EF794337823A347703
                    SHA-512:9E40B768990B3FAC6960274C5C78F9B86585100DBFE92BC885FC5384937F2922C3ED435B44C42DEAC138E8FB22CD1EED865DBB984CFFDAE8ED0BE96EDADA1698
                    Malicious:false
                    Reputation:low
                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):335
                    Entropy (8bit):5.250780945601727
                    Encrypted:false
                    SSDEEP:
                    MD5:2FCEF4218B4452FF4A5328F3CDB2FE44
                    SHA1:4CD3C998C5D74ED79CB58540D2E314EFD16974C8
                    SHA-256:28896313BE2A8EAF232BC1B790FC0F5CCE312577EBC4D4CF3A01D44C80740E46
                    SHA-512:3E86FE3982C835652E7ACED10E28B179A26FC27EB3467F574394EEEF53BEA8F1E3696C3791C604BF7A00CA08BFAD0CED5D610DF4C2929C66DE1F4266B0C5EFC4
                    Malicious:false
                    Reputation:low
                    Preview:2023/11/28-17:44:15.799 908 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2023/11/28-17:44:15.802 908 Recovering log #3.2023/11/28-17:44:15.805 908 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):120
                    Entropy (8bit):3.32524464792714
                    Encrypted:false
                    SSDEEP:
                    MD5:A397E5983D4A1619E36143B4D804B870
                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                    Malicious:false
                    Reputation:low
                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):13
                    Entropy (8bit):2.7192945256669794
                    Encrypted:false
                    SSDEEP:
                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                    Malicious:false
                    Reputation:low
                    Preview:117.0.2045.47
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):47
                    Entropy (8bit):4.3818353308528755
                    Encrypted:false
                    SSDEEP:
                    MD5:48324111147DECC23AC222A361873FC5
                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                    Malicious:false
                    Reputation:low
                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):35
                    Entropy (8bit):4.014438730983427
                    Encrypted:false
                    SSDEEP:
                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                    Malicious:false
                    Reputation:low
                    Preview:{"forceServiceDetermination":false}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):50
                    Entropy (8bit):3.9904355005135823
                    Encrypted:false
                    SSDEEP:
                    MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                    SHA1:5AAAC173107C688C06944D746394C21535B0514B
                    SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                    SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                    Malicious:false
                    Reputation:low
                    Preview:topTraffic_170540185939602997400506234197983529371
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):575056
                    Entropy (8bit):7.999649474060713
                    Encrypted:true
                    SSDEEP:
                    MD5:BE5D1A12C1644421F877787F8E76642D
                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                    Malicious:false
                    Reputation:low
                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):86
                    Entropy (8bit):4.3751917412896075
                    Encrypted:false
                    SSDEEP:
                    MD5:16B7586B9EBA5296EA04B791FC3D675E
                    SHA1:8890767DD7EB4D1BEAB829324BA8B9599051F0B0
                    SHA-256:474D668707F1CB929FEF1E3798B71B632E50675BD1A9DCEAAB90C9587F72F680
                    SHA-512:58668D0C28B63548A1F13D2C2DFA19BCC14C0B7406833AD8E72DFC07F46D8DF6DED46265D74A042D07FBC88F78A59CB32389EF384EC78A55976DFC2737868771
                    Malicious:false
                    Reputation:low
                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":2}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):65690
                    Entropy (8bit):6.106122490851085
                    Encrypted:false
                    SSDEEP:
                    MD5:D5D59F3F4F970B53ADFDA9EFC1754827
                    SHA1:A65BC12ADD48B9D21ECBB0F1FF1324C8B19CB0E9
                    SHA-256:B28001CF564E963951874CA60EAC86E472F261E244C7D60BAD8179280B7C2CC9
                    SHA-512:88ADF82C777B19D161430679351EEAE7A5C9F72E1B909B8C1931682DBE9A301771E3427034B5FF9A0F49A6ED8E07CFF551C06EBC190E216EC5D3B42CA8B785E5
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"7C3F63ECF35A83D4B806F655C5B36F6BCAE5DCB8D008CBBCC7EC5DE58C9CFEA2\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerLS6Wc6TjyzHrhPZLkcpV51UagsEMSSWIEDhMjOclP/76QZn9qIhMNtcn/MQZ8Vh48ZG99eN7sZ/LvjmxbWwtRTXa8lDdPJatFJ013YjnVO1vPjmPxd8GLQSPChr/MU3/zo8kPX1YOH5ePHNxc9D+DmGi68uattzZeCJkWGt1Y4J21/8/hWFxIdYK+snyn9/dZEolJx6NryX94nDOOC/v928eI+T+H6aw3ucwuEdbALm4mHwF9+8+P2rC1H31NkZPX7YDdbLXzQff5W8Hu+P22tlmsJEb6l/gx43ysj7xMFGFjZLKHu+g78lg1ksoOaVWDzkDUMKuZRe87dMhSWUu7UyKoxLO97yIFoYvbAlviw2oRoYgIQ2nG2AqZY2U+koRXQbbMm3fMsEX9JMK3GLbeAXG5w1S0cjHMzJAf+Llhsj9dJ2TOChRZZc+n3sdnDSSxP8oOPixd20u4Vbqo06Lu0VXmefo
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):65690
                    Entropy (8bit):6.106114530363882
                    Encrypted:false
                    SSDEEP:
                    MD5:90DC2A74D3E482A07A8A62ADAA36BDD8
                    SHA1:12D7B0C120BEF76B65AE8380DF962C663F62FB4B
                    SHA-256:953CBFDA2E1C63C46E03D75D633BB93885F748B7515E4ECED3AB267539CB1442
                    SHA-512:5EF64ECFC1A5E55635BEC095ED96759DA0CCCDD0E5E5AAD9636F1247DB46046A45EB76A49E4AE34F4017E756C1527A42AE5EDE3B6CCFE59A3ECCFA03CA0AF735
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"7C3F63ECF35A83D4B806F655C5B36F6BCAE5DCB8D008CBBCC7EC5DE58C9CFEA2\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):58906
                    Entropy (8bit):6.106303253407567
                    Encrypted:false
                    SSDEEP:
                    MD5:89F311DC1DCE407ED9697164FA975ABB
                    SHA1:77FF1D2C8ACD4365037A0A55134922C77FAF4C06
                    SHA-256:D78CCFE4F25D5973D48D6FB730426E3358D09B357C5901FAEC34322AFEF97006
                    SHA-512:1F3F7A4CF6362B41020F6158C97B3C48B0E750BC8D17F31514D53195DB26F5D73EB3806C4D1B15E8ABF800BF56A4E2ABE04C17EE8D0D9DF7B9D26EC3CE2159C1
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):58978
                    Entropy (8bit):6.106478643708062
                    Encrypted:false
                    SSDEEP:
                    MD5:18DC322DB95443DE1A595D4707C6F76E
                    SHA1:DBD949C014B45B688C554A3C9B92A7B2AB43107D
                    SHA-256:8A46387B88AA2E3C21BC01FCF86F70C857E25B4877B4BD6FA003D269A7FB1825
                    SHA-512:37C4566E1BC7833E9BC8CE00BFFDBBD40E5214F1AE97146C7BD461A8F4B667427328986F058A8EFAD692A9159B4B1D62D1912B8FB5CF8FD6BDF69A787859F505
                    Malicious:false
                    Reputation:low
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):2278
                    Entropy (8bit):3.839872104835611
                    Encrypted:false
                    SSDEEP:
                    MD5:5434D5FFD9203FB4D5F6DE31C0C8D5E9
                    SHA1:4BD41AAD71DEAD3E6E4982CDB2209A84DB9B08BD
                    SHA-256:F8A939B8DE99A478C5F86A784D44D2D91A95C567C58407B84E9069FB051008BB
                    SHA-512:78F13365BBFF7472CCC6D06FCD5E2AE59E76061184B65872C9C068C3F38992F35AE336E087FEB2F2D4C0061904875215098A16D0BD0D97F2438DA439C15BD6FB
                    Malicious:false
                    Reputation:low
                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.M.X.T.g.i.I.i.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.c.g.S.M.+.E.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4622
                    Entropy (8bit):3.9982577984570553
                    Encrypted:false
                    SSDEEP:
                    MD5:2FA74D5A6ACCA9D19C3B9BBFE2746103
                    SHA1:6A8E99EE9B468CA3892696F89A37DD328D4D2A05
                    SHA-256:1FD8BC608650905B8AA806B2D67E90FCD83AA293211AC3F507CC68D461D2063C
                    SHA-512:E14E5FBA62E3A92A5488F2B42961E3F0864F080E737BEB45E9D67991DABE4B869B74B5B42393C96EB0439B375B8DF5CE19051002F864426E6283D59561D1F061
                    Malicious:false
                    Reputation:low
                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.A.U.i.a.B.o.i.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.c.g.S.M.+.E.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Google Chrome extension, version 3
                    Category:dropped
                    Size (bytes):119221
                    Entropy (8bit):7.915564183750704
                    Encrypted:false
                    SSDEEP:
                    MD5:17FF392BDFB0C4E8CF7CCDCBB6AF46FD
                    SHA1:8FA2D4F6E42DB4A93DB9DCE6C60EAE0074A258A2
                    SHA-256:B87BB109D8289B60A4B60B54B73F3E87D02A7B779639F8830FFF4C348745525B
                    SHA-512:C6E3F4EB65A0C560739D27D34FC1497B5F380F9E377EE605D2266E93D60E545F7D4C707CFE02361310612F96CCBDB536121AC38CE979BA343C788BE45684750E
                    Malicious:false
                    Reputation:low
                    Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........N.B.z.#..-:.y6[h.Z]F..".$...q+...\2...%.S..?0KR..b..#$M.y^...>'...(h..2. ..8...6y..!...1.....B.K..5.H.....!-.".N`......(Ia.l>..[{._.K.Y^..Uv..yV..p..".&..P...2...u#..`..>.x...'..b.mLG..4.)[_.p..\..Y...9.l.......*i.{X 6p....9.N..J......0r.'..:......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. p.}+Y....E...z.......D....1q. [WJz..Fz....>!...n..la...n..K.".@...........|[s.:.._..wWI`.......#...h..@$..&6.1]....Ow.....8...w.cH.....T}.N.q:......T.Mqn.c.O..~..o.....1....q..a.....X\..P........)..YMSY.........skz.,...v..g......Af.l......-..?...Yf.a.......?l.....g.9..7..m.y..?.K..y........hb.....E.Z...
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                    Category:dropped
                    Size (bytes):103469
                    Entropy (8bit):7.5851113512003785
                    Encrypted:false
                    SSDEEP:
                    MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                    SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                    SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                    SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                    Malicious:false
                    Reputation:low
                    Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x607, Suserng: [none]x[none], YUV color, decoders should clamp
                    Category:dropped
                    Size (bytes):28164
                    Entropy (8bit):7.990453780480349
                    Encrypted:true
                    SSDEEP:
                    MD5:22FB14003FC0F746F9FBCA88C6ED80AB
                    SHA1:FC2AA77EB06E8E990ABA72E56499D2938E17C658
                    SHA-256:B9B348A7B9DCA4295AF5894BD94A7E495FAFC0BB48AAFDFC48E5821DAADE0AD8
                    SHA-512:FA1C558E30596D38E5B82B061AE1EE726313235124403BCC24C7EB1932F5BA699A6BC3EE37452A755B14802611F3CA3B6F419477F24936BF96B6E18399222193
                    Malicious:false
                    Reputation:low
                    Preview:RIFF.m..WEBPVP8 .m.......*8._.>.R.N&$'.#U.....gn.......Vt.?.........I.o.? .............}zyR..Ft{..iO..E...p.Vo...w.....o..d.X.8:...r......7.......yaB7.......<.=r...c...........g....._...............C.......^....@?.u.....I...?o............U....{...A.?...z...@.c...K.....o......_.....>d.....g.......!?.........._...........z.{w/C.n..a...=.....r.0..^.......z.{w/C.n..a...=.....r.0..^.......z.{w/C..z|.lr.v<j....o...k.g..!;Xi.;.. ...=.....r.0..^..V.....I.....X..1...}q..[.z...;b32.hzA.H8.<.]+R...I.b.i..r.0..^.......z.{tb2t..laI...[...A}.....WJ7....3../s.5*..1z_,....S...E.wd..g.$..A......g..^..q....{w/C.n..a.ha....b......dw .q].....T.5s.[..p.....w.........].Q..>q........F.q..@2!H.....7...yO.~%.a,.,...r.0..^..........N...r*......]jx.......l.....6.z.l...o..v.\..O.f.=h,.........H.UJ|.=?.....~^.......z.{t1.p,Vi}...#......X.......;Q.-.:1...............O.i.....:~...D...9...EVW......=.....r.0...K**.T .... .../E..L..k..*.M.-....Qs.0.T......$]..p..z2.]..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1420
                    Entropy (8bit):5.413352040930462
                    Encrypted:false
                    SSDEEP:
                    MD5:A03179D08072B210F52E7203B91FEE37
                    SHA1:42E4CE2E02FA2BCB397C1FB8C874E204367D57F5
                    SHA-256:2D0FF78CEBA6470E9460E13CEDE8ADA44F751F0D93F0EF8F30F1EE0A6B930E64
                    SHA-512:36343DEA0CAEFC4265662E75A68D6511B2C7CBB4149292C8E6AA5BD62C556E827353CE2B419FACA72BDF0AED40E0F574F34C4EA2F83E38F04F5C14A21992A978
                    Malicious:false
                    Reputation:low
                    Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):4982
                    Entropy (8bit):7.929761711048726
                    Encrypted:false
                    SSDEEP:
                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):908
                    Entropy (8bit):4.512512697156616
                    Encrypted:false
                    SSDEEP:
                    MD5:12403EBCCE3AE8287A9E823C0256D205
                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1285
                    Entropy (8bit):4.702209356847184
                    Encrypted:false
                    SSDEEP:
                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                    SHA1:58979859B28513608626B563138097DC19236F1F
                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1244
                    Entropy (8bit):4.5533961615623735
                    Encrypted:false
                    SSDEEP:
                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):977
                    Entropy (8bit):4.867640976960053
                    Encrypted:false
                    SSDEEP:
                    MD5:9A798FD298008074E59ECC253E2F2933
                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):3107
                    Entropy (8bit):3.535189746470889
                    Encrypted:false
                    SSDEEP:
                    MD5:68884DFDA320B85F9FC5244C2DD00568
                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1389
                    Entropy (8bit):4.561317517930672
                    Encrypted:false
                    SSDEEP:
                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1763
                    Entropy (8bit):4.25392954144533
                    Encrypted:false
                    SSDEEP:
                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):930
                    Entropy (8bit):4.569672473374877
                    Encrypted:false
                    SSDEEP:
                    MD5:D177261FFE5F8AB4B3796D26835F8331
                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):913
                    Entropy (8bit):4.947221919047
                    Encrypted:false
                    SSDEEP:
                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):806
                    Entropy (8bit):4.815663786215102
                    Encrypted:false
                    SSDEEP:
                    MD5:A86407C6F20818972B80B9384ACFBBED
                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):883
                    Entropy (8bit):4.5096240460083905
                    Encrypted:false
                    SSDEEP:
                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1031
                    Entropy (8bit):4.621865814402898
                    Encrypted:false
                    SSDEEP:
                    MD5:D116453277CC860D196887CEC6432FFE
                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1613
                    Entropy (8bit):4.618182455684241
                    Encrypted:false
                    SSDEEP:
                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):851
                    Entropy (8bit):4.4858053753176526
                    Encrypted:false
                    SSDEEP:
                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):848
                    Entropy (8bit):4.494568170878587
                    Encrypted:false
                    SSDEEP:
                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1425
                    Entropy (8bit):4.461560329690825
                    Encrypted:false
                    SSDEEP:
                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):961
                    Entropy (8bit):4.537633413451255
                    Encrypted:false
                    SSDEEP:
                    MD5:F61916A206AC0E971CDCB63B29E580E3
                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):959
                    Entropy (8bit):4.570019855018913
                    Encrypted:false
                    SSDEEP:
                    MD5:535331F8FB98894877811B14994FEA9D
                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):968
                    Entropy (8bit):4.633956349931516
                    Encrypted:false
                    SSDEEP:
                    MD5:64204786E7A7C1ED9C241F1C59B81007
                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):838
                    Entropy (8bit):4.4975520913636595
                    Encrypted:false
                    SSDEEP:
                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1305
                    Entropy (8bit):4.673517697192589
                    Encrypted:false
                    SSDEEP:
                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):911
                    Entropy (8bit):4.6294343834070935
                    Encrypted:false
                    SSDEEP:
                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):939
                    Entropy (8bit):4.451724169062555
                    Encrypted:false
                    SSDEEP:
                    MD5:FCEA43D62605860FFF41BE26BAD80169
                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):977
                    Entropy (8bit):4.622066056638277
                    Encrypted:false
                    SSDEEP:
                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):972
                    Entropy (8bit):4.621319511196614
                    Encrypted:false
                    SSDEEP:
                    MD5:6CAC04BDCC09034981B4AB567B00C296
                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):990
                    Entropy (8bit):4.497202347098541
                    Encrypted:false
                    SSDEEP:
                    MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                    SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                    SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                    SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1658
                    Entropy (8bit):4.294833932445159
                    Encrypted:false
                    SSDEEP:
                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1672
                    Entropy (8bit):4.314484457325167
                    Encrypted:false
                    SSDEEP:
                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):935
                    Entropy (8bit):4.6369398601609735
                    Encrypted:false
                    SSDEEP:
                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1065
                    Entropy (8bit):4.816501737523951
                    Encrypted:false
                    SSDEEP:
                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2771
                    Entropy (8bit):3.7629875118570055
                    Encrypted:false
                    SSDEEP:
                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):858
                    Entropy (8bit):4.474411340525479
                    Encrypted:false
                    SSDEEP:
                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):954
                    Entropy (8bit):4.631887382471946
                    Encrypted:false
                    SSDEEP:
                    MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                    SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                    SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                    SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):899
                    Entropy (8bit):4.474743599345443
                    Encrypted:false
                    SSDEEP:
                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2230
                    Entropy (8bit):3.8239097369647634
                    Encrypted:false
                    SSDEEP:
                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1160
                    Entropy (8bit):5.292894989863142
                    Encrypted:false
                    SSDEEP:
                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):3264
                    Entropy (8bit):3.586016059431306
                    Encrypted:false
                    SSDEEP:
                    MD5:83F81D30913DC4344573D7A58BD20D85
                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):3235
                    Entropy (8bit):3.6081439490236464
                    Encrypted:false
                    SSDEEP:
                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):3122
                    Entropy (8bit):3.891443295908904
                    Encrypted:false
                    SSDEEP:
                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1880
                    Entropy (8bit):4.295185867329351
                    Encrypted:false
                    SSDEEP:
                    MD5:8E16966E815C3C274EEB8492B1EA6648
                    SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                    SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                    SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1042
                    Entropy (8bit):5.3945675025513955
                    Encrypted:false
                    SSDEEP:
                    MD5:F3E59EEEB007144EA26306C20E04C292
                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2535
                    Entropy (8bit):3.8479764584971368
                    Encrypted:false
                    SSDEEP:
                    MD5:E20D6C27840B406555E2F5091B118FC5
                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1028
                    Entropy (8bit):4.797571191712988
                    Encrypted:false
                    SSDEEP:
                    MD5:970544AB4622701FFDF66DC556847652
                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):994
                    Entropy (8bit):4.700308832360794
                    Encrypted:false
                    SSDEEP:
                    MD5:A568A58817375590007D1B8ABCAEBF82
                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2091
                    Entropy (8bit):4.358252286391144
                    Encrypted:false
                    SSDEEP:
                    MD5:4717EFE4651F94EFF6ACB6653E868D1A
                    SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                    SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                    SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2778
                    Entropy (8bit):3.595196082412897
                    Encrypted:false
                    SSDEEP:
                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1719
                    Entropy (8bit):4.287702203591075
                    Encrypted:false
                    SSDEEP:
                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):945
                    Entropy (8bit):4.45093240768886
                    Encrypted:false
                    SSDEEP:
                    MD5:DDA32B1DB8A11B1F48FB0169E999DA91
                    SHA1:9902FBE38AC5DFF4B56FF01D621D30BB58C32D55
                    SHA-256:0135A4DA8E41564AF36F711B05ED0C9146E6192812B8120A5EB4CC3E6B108C36
                    SHA-512:A88798F264B1C9F8D08E2222CCD1CB21B07F4EF79A9CDCCDAB42E5741FF4CBEB463CAA707AFAC5BF14CC03DDBF54F55102B67266C0BA75D84B59C101AD95C626
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Dokumen Google tanpa sambungan Internet, pergi ke tetapan di halaman utama Dokumen Google dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Dokumen Google Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):3830
                    Entropy (8bit):3.5483353063347587
                    Encrypted:false
                    SSDEEP:
                    MD5:342335A22F1886B8BC92008597326B24
                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1898
                    Entropy (8bit):4.187050294267571
                    Encrypted:false
                    SSDEEP:
                    MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                    SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                    SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                    SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):914
                    Entropy (8bit):4.513485418448461
                    Encrypted:false
                    SSDEEP:
                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):878
                    Entropy (8bit):4.4541485835627475
                    Encrypted:false
                    SSDEEP:
                    MD5:A1744B0F53CCF889955B95108367F9C8
                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2766
                    Entropy (8bit):3.839730779948262
                    Encrypted:false
                    SSDEEP:
                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):978
                    Entropy (8bit):4.879137540019932
                    Encrypted:false
                    SSDEEP:
                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):907
                    Entropy (8bit):4.599411354657937
                    Encrypted:false
                    SSDEEP:
                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):914
                    Entropy (8bit):4.604761241355716
                    Encrypted:false
                    SSDEEP:
                    MD5:0963F2F3641A62A78B02825F6FA3941C
                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):937
                    Entropy (8bit):4.686555713975264
                    Encrypted:false
                    SSDEEP:
                    MD5:BED8332AB788098D276B448EC2B33351
                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1337
                    Entropy (8bit):4.69531415794894
                    Encrypted:false
                    SSDEEP:
                    MD5:51D34FE303D0C90EE409A2397FCA437D
                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2846
                    Entropy (8bit):3.7416822879702547
                    Encrypted:false
                    SSDEEP:
                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):934
                    Entropy (8bit):4.882122893545996
                    Encrypted:false
                    SSDEEP:
                    MD5:8E55817BF7A87052F11FE554A61C52D5
                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):963
                    Entropy (8bit):4.6041913416245
                    Encrypted:false
                    SSDEEP:
                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1320
                    Entropy (8bit):4.569671329405572
                    Encrypted:false
                    SSDEEP:
                    MD5:7F5F8933D2D078618496C67526A2B066
                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):884
                    Entropy (8bit):4.627108704340797
                    Encrypted:false
                    SSDEEP:
                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):980
                    Entropy (8bit):4.50673686618174
                    Encrypted:false
                    SSDEEP:
                    MD5:D0579209686889E079D87C23817EDDD5
                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1941
                    Entropy (8bit):4.132139619026436
                    Encrypted:false
                    SSDEEP:
                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1969
                    Entropy (8bit):4.327258153043599
                    Encrypted:false
                    SSDEEP:
                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1674
                    Entropy (8bit):4.343724179386811
                    Encrypted:false
                    SSDEEP:
                    MD5:64077E3D186E585A8BEA86FF415AA19D
                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1063
                    Entropy (8bit):4.853399816115876
                    Encrypted:false
                    SSDEEP:
                    MD5:76B59AAACC7B469792694CF3855D3F4C
                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1333
                    Entropy (8bit):4.686760246306605
                    Encrypted:false
                    SSDEEP:
                    MD5:970963C25C2CEF16BB6F60952E103105
                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1263
                    Entropy (8bit):4.861856182762435
                    Encrypted:false
                    SSDEEP:
                    MD5:8B4DF6A9281333341C939C244DDB7648
                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1074
                    Entropy (8bit):5.062722522759407
                    Encrypted:false
                    SSDEEP:
                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):879
                    Entropy (8bit):5.7905809868505544
                    Encrypted:false
                    SSDEEP:
                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1205
                    Entropy (8bit):4.50367724745418
                    Encrypted:false
                    SSDEEP:
                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):843
                    Entropy (8bit):5.76581227215314
                    Encrypted:false
                    SSDEEP:
                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                    Malicious:false
                    Reputation:low
                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):912
                    Entropy (8bit):4.65963951143349
                    Encrypted:false
                    SSDEEP:
                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                    Malicious:false
                    Reputation:low
                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):18774
                    Entropy (8bit):5.7098247464474605
                    Encrypted:false
                    SSDEEP:
                    MD5:FE887A0406CDCE2CB3AE05B2489DA696
                    SHA1:7FCD31379E0C2A9D3FEE08E12AEF71169D5FE46F
                    SHA-256:052C83D9338BF836E666B3D8EB427B433BE871C2EABCA399C86A65D56B06DDBA
                    SHA-512:27326F5C76BBD53360751D86777FD498C7F1137FBC30E6275C4AE5ABE64C31C887E3FE4516F2CBD04D6B4AD0149962A4359A775DDB4E7D56BA3491F67C6B0CF9
                    Malicious:false
                    Reputation:low
                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):854
                    Entropy (8bit):4.284628987131403
                    Encrypted:false
                    SSDEEP:
                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                    Malicious:false
                    Reputation:low
                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2525
                    Entropy (8bit):5.4182668544578325
                    Encrypted:false
                    SSDEEP:
                    MD5:BBBDF8BC705ED76C5BE44071751DF924
                    SHA1:6E25804EF62313164CEFB665A34F3AE4F500B2A2
                    SHA-256:74120123A2D30AE522CB665E95CB3857A03033FA7BEA16F84A71ACE773AD2AD1
                    SHA-512:73A75B813DC56B4E73F3929B3BB99026F620D0E2AC8943BDC37CA2755D0659BA5745C8C549D18536B335284CD88BF7F93C05B2F9FDE90D3656F7D96645CFDBD1
                    Malicious:false
                    Reputation:low
                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:HTML document, ASCII text
                    Category:dropped
                    Size (bytes):97
                    Entropy (8bit):4.862433271815736
                    Encrypted:false
                    SSDEEP:
                    MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                    SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                    SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                    SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                    Malicious:false
                    Reputation:low
                    Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with very long lines (3286)
                    Category:dropped
                    Size (bytes):75484
                    Entropy (8bit):5.392182604210246
                    Encrypted:false
                    SSDEEP:
                    MD5:7DDA29960AD47E7A5C90F31939F47509
                    SHA1:368243BBB2ECFEE60210B2292B73DBEC01AB7F59
                    SHA-256:0A00F56E4C211D56C13E71DF81209F8CF27E566E9CED83D8AB6EFD17392F724D
                    SHA-512:F123ECEC28F085C0541BF6D3E1E7B9BD1A1EBA014724E32D55E55099A9A93A1DEF82B7499B460D653D07376CDA575ADBD866031398B334E0F25FC982C7E7EEA6
                    Malicious:true
                    Reputation:low
                    Preview:'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.q("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)retu
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):291
                    Entropy (8bit):4.65176400421739
                    Encrypted:false
                    SSDEEP:
                    MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                    SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                    SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                    SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                    Malicious:true
                    Reputation:low
                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with very long lines (3286)
                    Category:dropped
                    Size (bytes):83106
                    Entropy (8bit):5.368313803419128
                    Encrypted:false
                    SSDEEP:
                    MD5:BE7CA553B44190EEB8FA9C41AD5C8080
                    SHA1:8E9411A455109A81063BD27CD150B825535C8ABD
                    SHA-256:85994830DB69A545ACCF25427AF497111C0F66D2F075AA9AA6EB3A042A9AB3C5
                    SHA-512:34E05AEC0FC1CDDB4D7D33968B500062DF0B4B7F62993BEA0566059E03E1CBA45771E141AEC84A88BBA58FE3CA60458F4BD82FADF6C85D9A8A99BA06EC096640
                    Malicious:true
                    Reputation:low
                    Preview:'use strict';function aa(){return function(){}}var m;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=da(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.q("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Google Chrome extension, version 3
                    Category:dropped
                    Size (bytes):10987
                    Entropy (8bit):7.9533289149420625
                    Encrypted:false
                    SSDEEP:
                    MD5:7AA0C0B17FEED14023C4FB189AA6072D
                    SHA1:0B571B13F28AFCD96915108042BEB13A623A3CDA
                    SHA-256:78AD07BCACBCB23C274D025F38746FF766FA4EBA41EE1AA68C238E329837DC09
                    SHA-512:9C0E3D35EB32E8C1E907C6D1C45776235E31B979C8BE05767E6802186EDDB4D9EE337972A39E150DBE1C464E8BA391F401ABC69FB41700DA4E70E2EC624901E6
                    Malicious:false
                    Reputation:low
                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g........l....O.<. ]...U....E_.%=...N/`.^M^..<...t....g...z..^.H.Z.-....P.[F..@..`?.9X.%.. .7.}.Ul#.^....kZ.~n....N`..}S.V....$.co.....&..A/..?~aR.I..3S...`q5........AX....h.s.[h..`......3..._sQ...k.+....;..Jm.H.......k.-.<...%.?`.d7ti.p..D:.........0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e..............U.:..R.....|.0+....Z.......s.<.=e.pkS..>.b.)..M-%.......Oe.A.W.x]|.4o....ij..c...La$.%.W.KU.A#.8....9..F}....?...
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1753
                    Entropy (8bit):5.89155070833211
                    Encrypted:false
                    SSDEEP:
                    MD5:FA0103526BC8F137249060BAEA7EB334
                    SHA1:D7CCC22E974F3EFA17E19532E257443A82290714
                    SHA-256:D7B6CE9D8657F2E6D13B53B8315EC1BC278F6D9727486D838F7985C0CC699B9A
                    SHA-512:F733913883F0D3998B272E400CA6AA8A153D328CC6C36EAFA76E3E8ECECAA6CF89B37E256A015959291D7BE3A2AF9F785B25F5707FFD9CEC7C8DD33DC8BF7E05
                    Malicious:false
                    Reputation:low
                    Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMCIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiWW5VVklaVC1qbnRad3E1NFhSMTNrUFJDVktncDI1a3VFRmU4NFNUVkNNcyJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoieUI4cVJZVmQ1cjdDRk5odXFqbkYydVhGZTNOQVF0enk5azh3bW5qMjZYVSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJrRS1vVXlDd1otazB5S3JpdkYtbGZCbWQ2N2tFSm9CWE05TlNhbHRERklJIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "GtI6tGWtTWPfGtw1EiVP9GA4apFSQ733QH7kz_iNOxGMu4rhnGN5fWId7_wPzB0guYbp4zMhae8iGLy6ttZxH5ZASMjchFNF_-0NJUSq30B9sH45bpmgpbVxdWG0hJ095odmP
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (7633), with no line terminators
                    Category:dropped
                    Size (bytes):9417
                    Entropy (8bit):6.143882972177462
                    Encrypted:false
                    SSDEEP:
                    MD5:31A2B4AD6ADE485A9C85C5D8BA0B1BB5
                    SHA1:5AD37BF6E5ADF2BE8F8C841C44E191D2645F6AE0
                    SHA-256:607F1603E5A06EF8F1FF09A93EDF963FD7CEB8EA587D479FAB140E15713E1D60
                    SHA-512:0D223571E72582F16168ACE8D4CAE26F286C7D25906C74A91DA1642294BD43DE90DC21706DFD1F08A66B2663E5EF2142104321689CDE09AE226913672E69AAF6
                    Malicious:true
                    Reputation:low
                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (7986), with no line terminators
                    Category:dropped
                    Size (bytes):9770
                    Entropy (8bit):6.152063423880213
                    Encrypted:false
                    SSDEEP:
                    MD5:5D88A17EB2F78ED5F4C766A9601E4066
                    SHA1:03915AB1933DC1C2FDBF7240AEA75A0DE554D279
                    SHA-256:177D0942524E20C6C867CCF3FB749FF444A6F0638955D7F4E819BB7CEFC14C79
                    SHA-512:8C4759119A3A307F4628A8D104CC6C4B1C1BA6DBAA30ED26097D4A615872A0FD112A31077C25FCB7587E49A1B446E2B22C7F47D426BB1F64522A53F59E0347F8
                    Malicious:true
                    Reputation:low
                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):962
                    Entropy (8bit):5.698155584916808
                    Encrypted:false
                    SSDEEP:
                    MD5:7B5D6D911B4201D67D752664C7FA1E2D
                    SHA1:D6E04EF6F1BCDAF38CB8F8313D5CB6645EF8E496
                    SHA-256:F4797B137EF6F80F2C9C41F45880064163C86D22597C1015B0FF801766B9957C
                    SHA-512:08D739B7FA850B32ABDB6731D8F6D4A171A6CEA5A1C8706FA8EB479DE1616CE32E17970EB40968124D29477507A97ED50CA41A98623B355384CFFDC86BCAB25A
                    Malicious:false
                    Reputation:low
                    Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.0"..}..
                    File type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x607, Scaling: [none]x[none], YUV color, decoders should clamp
                    Entropy (8bit):7.990453780480349
                    TrID:
                    • WebP bitmap (4008/2) 50.02%
                    • Generic RIFF container (4004/1) 49.98%
                    File name:ZiI6NH0.webp
                    File size:28'164 bytes
                    MD5:22fb14003fc0f746f9fbca88c6ed80ab
                    SHA1:fc2aa77eb06e8e990aba72e56499d2938e17c658
                    SHA256:b9b348a7b9dca4295af5894bd94a7e495fafc0bb48aafdfc48e5821daade0ad8
                    SHA512:fa1c558e30596d38e5b82b061ae1ee726313235124403bcc24c7eb1932f5ba699a6bc3ee37452a755b14802611f3ca3b6f419477f24936bf96b6e18399222193
                    SSDEEP:768:Y8Mfirwh3IHqY7FxYHFHWS6spReEDBWAsPSUv+eN8Jrmq:Wh4HhYlHWS6a4aBiaUfNS6q
                    TLSH:E1C2E11CB5F67322972386656482EAF9294FEB70C24797F4589CCF721582C5CB55083B
                    File Content Preview:RIFF.m..WEBPVP8 .m.......*8._.>.R.N&$'.#U.....gn........Vt.?.........I.o.? .............}zyR...Ft{..iO..E...p.Vo...w.....o..d.X.8:....r......7.......yaB7.......<.=r...c...........g....._................C.......^....@?.u.......I...?o.............U......{..
                    Icon Hash:0703053232670f1f