Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dzfp_24912000000008328502_20240419143854.xml

Overview

General Information

Sample name:dzfp_24912000000008328502_20240419143854.xml
Analysis ID:1428801
MD5:d10bbe9e8c81b87eca5a1ab73f914a83
SHA1:06a4d8c23e532f77afd5ab292b54d0f6d13b99d5
SHA256:bdc41f332cbb3d9be9714b9d68f86a20ba4e50aa3134a47ab2500aa80566b131
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Maps a DLL or memory area into another process
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Potential browser exploit detected (process start blacklist hit)
Sigma detected: Use Short Name Path in Command Line

Classification

  • System is w10x64
  • MSOXMLED.EXE (PID: 7108 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml" MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 6432 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 6236 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6432 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 2032 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446 MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 7080 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 7344 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1996,i,10698612074870062609,12499821732164552685,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • ssvagent.exe (PID: 6772 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • msedge.exe (PID: 7404 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7756 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8484 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5952 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8692 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8712 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 9192 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8616 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=2072,i,11293785848732824400,2409551121586848513,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6212 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9000 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2080,i,7567095657503735584,18263680576250926807,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6432 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 6236, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 6772, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 6432, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 131.253.33.239 131.253.33.239
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 13.107.213.41 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.95
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.239
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714141286&P2=404&P3=2&P4=NO%2b6Bn%2bUYXbBnY6dYtTlRt3KqVFy1SE%2f%2bDQLdSHmdlSyTHjFSwheDWL%2fqw%2fiu7ngPF4Cj0wvB1OGdhA%2fBw2v0Q%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: qwTGFoeAiJncXOGOzNl7VSSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: msapplication.xml1.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xef46244e,0x01da9264</date><accdate>0xef4883cc,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml6.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xef51f8b3,0x01da9264</date><accdate>0xef56bf57,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml8.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xef5b8371,0x01da9264</date><accdate>0xef5dee31,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.googleusercontent.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml3.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml5.1.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml6.1.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml7.1.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml8.1.drString found in binary or memory: http://www.youtube.com/
Source: Network Persistent State0.8.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.8.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.8.drString found in binary or memory: https://chromewebstore.google.com/
Source: 6ff4db96-2905-40ef-9026-65080ecdfbf8.tmp.9.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.8.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 6ff4db96-2905-40ef-9026-65080ecdfbf8.tmp.9.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json.8.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive.google.com/
Source: 000003.log5.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: content_new.js.8.dr, content.js.8.drString found in binary or memory: https://www.google.com/chrome
Source: 6ff4db96-2905-40ef-9026-65080ecdfbf8.tmp.9.drString found in binary or memory: https://www.googleapis.com
Source: Top Sites.8.drString found in binary or memory: https://www.office.com/
Source: Top Sites.8.drString found in binary or memory: https://www.office.com/Office
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: sus22.evad.winXML@57/304@8/8
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF901DF1FC86737961.TMPJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Login Data.8.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6432 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1996,i,10698612074870062609,12499821732164552685,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5952 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=2072,i,11293785848732824400,2409551121586848513,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2080,i,7567095657503735584,18263680576250926807,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6432 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1996,i,10698612074870062609,12499821732164552685,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5952 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=2072,i,11293785848732824400,2409551121586848513,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2080,i,7567095657503735584,18263680576250926807,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: ie_to_edge_stub.exe, 00000003.00000002.1700914279.0000015048A3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
111
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
111
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428801 Sample: dzfp_24912000000008328502_2... Startdate: 19/04/2024 Architecture: WINDOWS Score: 22 9 msedge.exe 32 482 2->9         started        13 MSOXMLED.EXE 12 2->13         started        15 msedge.exe 8 2->15         started        17 msedge.exe 10 2->17         started        dnsIp3 50 239.255.255.250 unknown Reserved 9->50 52 Maps a DLL or memory area into another process 9->52 19 msedge.exe 35 9->19         started        22 msedge.exe 9->22         started        24 identity_helper.exe 9->24         started        26 identity_helper.exe 9->26         started        28 iexplore.exe 70 105 13->28         started        30 msedge.exe 15->30         started        32 msedge.exe 17->32         started        signatures4 process5 dnsIp6 44 part-0013.t-0009.t-msedge.net 13.107.213.41, 443, 49745 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->44 46 131.253.33.239, 443, 49762 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->46 48 8 other IPs or domains 19->48 34 iexplore.exe 2 22 28->34         started        process7 process8 36 ie_to_edge_stub.exe 1 34->36         started        38 ssvagent.exe 501 34->38         started        process9 40 msedge.exe 16 36->40         started        process10 42 msedge.exe 40->42         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    part-0013.t-0009.t-msedge.net
    13.107.213.41
    truefalse
      unknown
      googlehosted.l.googleusercontent.com
      142.250.9.132
      truefalse
        high
        sni1gl.wpc.nucdn.net
        152.195.19.97
        truefalse
          unknown
          clients2.googleusercontent.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://chrome.cloudflare-dns.com/dns-queryfalse
            • URL Reputation: safe
            unknown
            https://clients2.googleusercontent.com/crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crxfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.office.com/Top Sites.8.drfalse
                high
                https://chrome.cloudflare-dns.comNetwork Persistent State0.8.drfalse
                • URL Reputation: safe
                unknown
                http://www.nytimes.com/msapplication.xml4.1.drfalse
                  high
                  https://drive-daily-2.corp.google.com/manifest.json.8.drfalse
                    high
                    https://drive-autopush.corp.google.com/manifest.json.8.drfalse
                      high
                      https://drive-daily-4.corp.google.com/manifest.json.8.drfalse
                        high
                        https://www.office.com/OfficeTop Sites.8.drfalse
                          high
                          http://www.amazon.com/msapplication.xml.1.drfalse
                            high
                            http://www.twitter.com/msapplication.xml6.1.drfalse
                              high
                              https://drive-daily-1.corp.google.com/manifest.json.8.drfalse
                                high
                                https://drive-daily-5.corp.google.com/manifest.json.8.drfalse
                                  high
                                  https://docs.google.com/manifest.json.8.drfalse
                                    high
                                    https://drive-staging.corp.google.com/manifest.json.8.drfalse
                                      high
                                      https://www.google.com/chromecontent_new.js.8.dr, content.js.8.drfalse
                                        high
                                        https://drive-daily-6.corp.google.com/manifest.json.8.drfalse
                                          high
                                          https://drive.google.com/manifest.json.8.drfalse
                                            high
                                            https://drive-daily-0.corp.google.com/manifest.json.8.drfalse
                                              high
                                              http://www.youtube.com/msapplication.xml8.1.drfalse
                                                high
                                                https://chromewebstore.google.com/manifest.json0.8.drfalse
                                                  high
                                                  http://www.wikipedia.com/msapplication.xml7.1.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://drive-preprod.corp.google.com/manifest.json.8.drfalse
                                                    high
                                                    https://clients2.googleusercontent.com6ff4db96-2905-40ef-9026-65080ecdfbf8.tmp.9.drfalse
                                                      high
                                                      http://www.live.com/msapplication.xml3.1.drfalse
                                                        high
                                                        https://chrome.google.com/webstore/manifest.json0.8.drfalse
                                                          high
                                                          http://www.reddit.com/msapplication.xml5.1.drfalse
                                                            high
                                                            http://www.google.com/msapplication.xml2.1.drfalse
                                                              high
                                                              https://drive-daily-3.corp.google.com/manifest.json.8.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                152.195.19.97
                                                                sni1gl.wpc.nucdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                131.253.33.239
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                162.159.61.3
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                13.107.213.41
                                                                part-0013.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                74.125.138.95
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.9.132
                                                                googlehosted.l.googleusercontent.comUnited States
                                                                15169GOOGLEUSfalse
                                                                172.64.41.3
                                                                chrome.cloudflare-dns.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1428801
                                                                Start date and time:2024-04-19 16:20:27 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 5m 38s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:22
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:dzfp_24912000000008328502_20240419143854.xml
                                                                Detection:SUS
                                                                Classification:sus22.evad.winXML@57/304@8/8
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .xml
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 184.31.61.214, 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.105.113, 142.250.105.138, 142.250.105.100, 142.250.105.139, 142.250.105.101, 142.250.105.102, 13.107.21.200, 204.79.197.200, 23.36.70.120, 74.125.136.94, 64.233.176.94, 74.125.138.94
                                                                • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, edgeassetservice.afd.azureedge.net, e11290.dspg.akamaiedge.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, dual-a-0001.a-msedge.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, edge.microsoft.com, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, any.edge.bing.com, l-0007.config.skype.com, go.microsoft.com.edgekey.net, edgeassetservice.azureedge.net, wwwprod.www-bing-com.akadns.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, dual-a-0036.a-msedge.net
                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                • VT rate limit hit for: dzfp_24912000000008328502_20240419143854.xml
                                                                TimeTypeDescription
                                                                15:21:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                15:21:38AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                162.159.61.3SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                  SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                    ppop_verification_request.zipGet hashmaliciousUnknownBrowse
                                                                      EpsilonFruit.exeGet hashmaliciousPafishBrowse
                                                                        nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                          nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                https://ecouterrepondeurvocal.pro/35-hnJZibGet hashmaliciousUnknownBrowse
                                                                                  7TOBanrkqU.exeGet hashmaliciousUnknownBrowse
                                                                                    239.255.255.250https://royaltattoo.in/js/kalexander@yourlawyer.comGet hashmaliciousPhisherBrowse
                                                                                      https://www.dropbox.com/l/scl/AADwcgxTbjuvzakz6kszZMzP6RXavhxhixQGet hashmaliciousHTMLPhisherBrowse
                                                                                        https://cionfacttalleriproj.norwayeast.cloudapp.azure.com/?finanzas.busqueda?q=Secretar%C3%ADa+de+Administraci%C3%B3n+y+Finanzas?30337974_3097_705331937556-157889157889770732479410588494105884Get hashmaliciousHTMLPhisherBrowse
                                                                                          https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                            https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                              https://app.box.com/s/ktl5qtvf2us1megbgmjabwqaxcdy69b5Get hashmaliciousUnknownBrowse
                                                                                                https://dt.r24dmp.de/Get hashmaliciousUnknownBrowse
                                                                                                  https://bestprizerhere.life/?u=3w8p605&o=pn1kfzq&t=pshtb_redirectUrl_bodyGet hashmaliciousGRQ ScamBrowse
                                                                                                    http://bestprizerhere.life/Get hashmaliciousUnknownBrowse
                                                                                                      https://cionfacttalleriproj.norwayeast.cloudapp.azure.com/?finanzas.busqueda?q=Secretar%C3%ADa+de+Administraci%C3%B3n+y+Finanzas?30337974_3097_705331937556-157889157889770732479410588494105884Get hashmaliciousHTMLPhisherBrowse
                                                                                                        13.107.213.41Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2s.gg/3zM
                                                                                                        http://www.serviceadg.comGet hashmaliciousUnknownBrowse
                                                                                                        • fr.linkedin.com/company/service-adg
                                                                                                        152.195.19.97https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                          https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FC2educate/aEFQv26188aEFQv26188aEFQv/anVsaWUubG9uZ2lub0BjMmVkdWNhdGUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                              http://t.cm.morganstanley.com/r/?id=h1b92d14%2C134cc33c%2C1356be32&p1=www.saiengroup.com%2Fteaz%2F648c482b60b3906833c9304bab170add%2FJBVNhz%2FYW15LmNoZW5AZG91YmxlbGluZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                https://tukix.net/qp9sKz1A43Pt/news/d1022596bf248601809305df44e8f1f4////dGNvb3BlckBod25lbmVyZ3kuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FQuantexa/IpoXF42991IpoXF42991IpoXF/bWFzc2ltb2JvcnJlbGxpQHF1YW50ZXhhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://bookmarkover.com/Ma2V2aW4ud2F0dEBzZWN1cml0eWJlbmVmaXQuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://ised-isde.canada.ca/cc/lgcy/lsc.html?&_convId=&act=&corpId=9933379&f=&key=&p=&refUrl=http://0.damdavy.com.ng/(+)/Courtney/()%3E%3E-)/8E26uat3tG010p4Lu=678()a=221()TO=106/8305326/Y291cnRuZXkubmVsc29uQGxjYXR0ZXJ0b24uY29tCg==/##Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        Consignee-returns-spreadsheet.xlsGet hashmaliciousUnknownBrowse
                                                                                                                          https://r20.rs6.net/tn.jsp?f=001hdorddfRVpfBhjmCzZP_M9e3n-9HvwH5WndewdVBwOCaKywXuTP72YftDf8G7EZegNKDuHDStGd0F_YqHq-dwkMezptPaVTW7z3GmrsquDjOTUdJWUiPwtfYdeAV_V719niRmATzLmr1i2Q4VD5Hjq7GD9AIQnalZTS2xJ4NBmEjoOsyfi4JfmCXpI8wp394l5knVxHSX1M-okruwnPJWWbuauOcxTMO&c=&ch=#YmdyYWltZUBuZXhwb2ludC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                            131.253.33.239file.exeGet hashmaliciousUnknownBrowse
                                                                                                                              http://woollamau.comGet hashmaliciousUnknownBrowse
                                                                                                                                BraveBrowserSetup-BRV010.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  QpZhH052mS.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                                                                    SecuriteInfo.com.Win32.TrojanX-gen.27824.18326.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                      SecuriteInfo.com.TScope.Malware-Cryptor.SB.26060.13321.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                        https://stackauth-bainlk.cz/save/sharefile/Get hashmaliciousUnknownBrowse
                                                                                                                                          lmiXXjKzpz.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                            S8asBCa2u0.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                              TO92l1miUYGet hashmaliciousUnknownBrowse
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                part-0013.t-0009.t-msedge.nethttp://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.213.41
                                                                                                                                                https://sdcoes.net/LandingPage/Index/122/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://6a5ff6af4b0fe3e6f0bd452927dfb55b352fdd2d1bab6d1e7de2b641e2.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.213.41
                                                                                                                                                https://18apmic18.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                • 13.107.213.41
                                                                                                                                                Payment Receipt .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                http://wzxqi.theknittingdoula.com/ghoopuh/lopwiuiyeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://nwcchicago-my.sharepoint.com/:b:/p/jpsanavaitis/EZA36vHeUQxCnJ96O418g94BWiWpCx4SyNTLHION5X1T7g?e=N00DO7Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.213.41
                                                                                                                                                https://dinamicconsultores.app.questorpublico.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                chrome.cloudflare-dns.comSenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                EpsilonFruit.exeGet hashmaliciousPafishBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                BetaUnfrated.exeGet hashmaliciousPafishBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                https://ecouterrepondeurvocal.pro/35-hnJZibGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                806aab44-6c03-4577-a3c4-83aa13dc7875.tmpGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                sni1gl.wpc.nucdn.netfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                https://ecouterrepondeurvocal.pro/35-hnJZibGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                Payslip-9583.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                http://woollamau.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                http://woollamau.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                O28gzBGj5H.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                JG822Ei50X.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                hKi4HPB9nO.exeGet hashmaliciousGocoder, MimikatzBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                • 20.1.13.62
                                                                                                                                                order.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 52.109.6.53
                                                                                                                                                https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                • 52.162.201.54
                                                                                                                                                mCS7AR9pKm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                • 20.174.35.247
                                                                                                                                                SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                • 13.107.137.11
                                                                                                                                                Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.40
                                                                                                                                                https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.136.10
                                                                                                                                                http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                CLOUDFLARENETUSSenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                Copy of Poseidon Marine 4th monthly Stores Apr 2024 R3 .xls.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                • 172.67.74.152
                                                                                                                                                https://royaltattoo.in/js/kalexander@yourlawyer.comGet hashmaliciousPhisherBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.7.115
                                                                                                                                                ppop_verification_request.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                https://www.dropbox.com/l/scl/AADwcgxTbjuvzakz6kszZMzP6RXavhxhixQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 172.64.150.44
                                                                                                                                                eOU2MVDmTd.exeGet hashmaliciousCredGrabber, Meduza Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 172.67.74.152
                                                                                                                                                https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                • 104.17.2.184
                                                                                                                                                https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.16.117.116
                                                                                                                                                W4tW72sfAD.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 104.21.57.61
                                                                                                                                                CLOUDFLARENETUSSenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                Copy of Poseidon Marine 4th monthly Stores Apr 2024 R3 .xls.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                • 172.67.74.152
                                                                                                                                                https://royaltattoo.in/js/kalexander@yourlawyer.comGet hashmaliciousPhisherBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.7.115
                                                                                                                                                ppop_verification_request.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.61.3
                                                                                                                                                https://www.dropbox.com/l/scl/AADwcgxTbjuvzakz6kszZMzP6RXavhxhixQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 172.64.150.44
                                                                                                                                                eOU2MVDmTd.exeGet hashmaliciousCredGrabber, Meduza Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 172.67.74.152
                                                                                                                                                https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                • 104.17.2.184
                                                                                                                                                https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.16.117.116
                                                                                                                                                W4tW72sfAD.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 104.21.57.61
                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                • 20.1.13.62
                                                                                                                                                order.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 52.109.6.53
                                                                                                                                                https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                • 52.162.201.54
                                                                                                                                                mCS7AR9pKm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                • 20.174.35.247
                                                                                                                                                SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                • 13.107.137.11
                                                                                                                                                Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.40
                                                                                                                                                https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 13.107.136.10
                                                                                                                                                http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                • 13.107.246.41
                                                                                                                                                EDGECASTUShttps://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                malw_samplGet hashmaliciousUnknownBrowse
                                                                                                                                                • 192.229.211.108
                                                                                                                                                New Voicemail_Daiichi-Sankyo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 152.199.4.44
                                                                                                                                                http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.199.5.152
                                                                                                                                                https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                • 152.199.5.152
                                                                                                                                                https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 152.199.4.44
                                                                                                                                                Payment Receipt .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 72.21.91.237
                                                                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 152.195.19.97
                                                                                                                                                https://www.canva.com/design/DAGCxF7mFTo/x_4mk65cpl5G5aJF2UYVbw/view?utm_content=DAGCxF7mFTo&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 152.199.4.44
                                                                                                                                                http://t.cm.morganstanley.com/r/?id=h1b92d14,134cc33c,1356be32&p1=esi-doc.one/YWGTytNgAkCXj6A/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/bXNvbG9yemFub0Bsc2ZjdS5vcmc=&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 152.199.4.44
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4286
                                                                                                                                                Entropy (8bit):3.8046022951415335
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8098
                                                                                                                                                Entropy (8bit):5.801689522670229
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:asNAw0keiRUz8QMkZW+u6qRAq1k8SPxVLZ7VTiq:asNA1OWxHZ46q3QxVNZTiq
                                                                                                                                                MD5:9C29482F0FCA0BE3CEC1EB2B4E5E5F1E
                                                                                                                                                SHA1:DEAEA29B68351CBC5444DC2B5893AF8CA41CA7E5
                                                                                                                                                SHA-256:540702E18FC17A4BEC42016E55C27B53AC7593D817FA4D3B3859351E70CF2BC2
                                                                                                                                                SHA-512:D5F19B1DC98B939FF25B4B8647AA19C0E44BAD931E59239B6D632FD4CE33B2FD800DC6E2B94245579EAEA23E0CB099DFF385A643DCA0288E5043D788AFE6ACA3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8098
                                                                                                                                                Entropy (8bit):5.801689522670229
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:asNAw0keiRUz8QMkZW+u6qRAq1k8SPxVLZ7VTiq:asNA1OWxHZ46q3QxVNZTiq
                                                                                                                                                MD5:9C29482F0FCA0BE3CEC1EB2B4E5E5F1E
                                                                                                                                                SHA1:DEAEA29B68351CBC5444DC2B5893AF8CA41CA7E5
                                                                                                                                                SHA-256:540702E18FC17A4BEC42016E55C27B53AC7593D817FA4D3B3859351E70CF2BC2
                                                                                                                                                SHA-512:D5F19B1DC98B939FF25B4B8647AA19C0E44BAD931E59239B6D632FD4CE33B2FD800DC6E2B94245579EAEA23E0CB099DFF385A643DCA0288E5043D788AFE6ACA3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8251
                                                                                                                                                Entropy (8bit):5.802597944099711
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:fsNAw0keiRUPRjOlkZ+6qRAq1k8SPxVLZ7VTiQ:fsNA1Oo1O2Z+6q3QxVNZTiQ
                                                                                                                                                MD5:E6D6B6A784F8720EB038A08833C0456D
                                                                                                                                                SHA1:15333BFB54C0283098134B3D39E149400E620144
                                                                                                                                                SHA-256:7C9011E3BC549C0CD2C3852BC7EF6E397AEF5CCDF92A7134B8E2EBDCD8578638
                                                                                                                                                SHA-512:7A2886B0B69C79D5EF198681FAD4C6D6D568FE5084D16C16F10D72F25D7D197D1C24EB547619AD9A88BD319995E2684FC98AF9F3FCDC15A06EA6C72F879BB81D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):62311
                                                                                                                                                Entropy (8bit):6.0803681942012044
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:JFmi3KD9iEovrM6k1doGW6o5nYc8c8ytpz1G4hg:2i3y9fovrtk7W15YotpzgSg
                                                                                                                                                MD5:76BE05DDB835BFFD976AA15EFE6EF5DE
                                                                                                                                                SHA1:C3D66F873C49EF97C823B6EA752B243A007FE7D5
                                                                                                                                                SHA-256:43C885391A091655DFB55BA7E0A8D5D3D02A0FC43A5740BED9F324241BF71A62
                                                                                                                                                SHA-512:9587CFFB136D4F15820A7C58A102C435E5718ED050C56332C5B6938235E4106AEC52719EC699B489D30B374398E983585A0F96A9E79941520884BCD44DFC3055
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):25818
                                                                                                                                                Entropy (8bit):6.0695940178744925
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:JF5kruq4eV5xmx3QzqRrO2ZL5q4soa4hg:JFmi3KDhUG4hg
                                                                                                                                                MD5:6891C86B112BBFADB3620662DB59BFAE
                                                                                                                                                SHA1:D0F8EF7D48CDD30531EF7F48F8E302E262910305
                                                                                                                                                SHA-256:822EB904368E319D101E461DAE7613607AE611C572E3AC779D65593E3C3AC509
                                                                                                                                                SHA-512:D09453383C3E7BF5C8AB837B67A6617588B2AE793ACCA9EA71D1DF51805835E097BFC15D9CB0918F3078179B3746D9F9E27694B1B95462F904A83A8D93F0EB82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):103919
                                                                                                                                                Entropy (8bit):4.637214408252176
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:B/lv4EsRMNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kS:fwkQ45VdwIiS+GdeK5kS
                                                                                                                                                MD5:6CFE5726EA7D48EB866EB2E98CC8959B
                                                                                                                                                SHA1:1BB3C8AA0B7D63AC7C92364D37C7E4419FB802EE
                                                                                                                                                SHA-256:85E7E13854EDE6595BD0992D094E3494DE6FD32BB6DD344325F35E75637577C1
                                                                                                                                                SHA-512:652863FD1816E3A9D9EEE317F4755823990990D696B8C8B74D891EBFF2017D1F3C6773E40F3729ADB3B8987D46DABA93A351EAD2DD8A35FC732396524959C246
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):103919
                                                                                                                                                Entropy (8bit):4.637214408252176
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:B/lv4EsRMNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kS:fwkQ45VdwIiS+GdeK5kS
                                                                                                                                                MD5:6CFE5726EA7D48EB866EB2E98CC8959B
                                                                                                                                                SHA1:1BB3C8AA0B7D63AC7C92364D37C7E4419FB802EE
                                                                                                                                                SHA-256:85E7E13854EDE6595BD0992D094E3494DE6FD32BB6DD344325F35E75637577C1
                                                                                                                                                SHA-512:652863FD1816E3A9D9EEE317F4755823990990D696B8C8B74D891EBFF2017D1F3C6773E40F3729ADB3B8987D46DABA93A351EAD2DD8A35FC732396524959C246
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.03966614300752769
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:Dx01utmqvDzKX7TJ8iD12absbZHtgbXth8Ih/hJfNEl/9zRQM2lXn8y08Tcm2RGY:V0EtalWC9hlgH6lX08T2RGOD
                                                                                                                                                MD5:6F080C196A31636A481041322A424AAC
                                                                                                                                                SHA1:C4A58D2ED788A84322022D08A3DA18650E7D9063
                                                                                                                                                SHA-256:6F5480692ED2E5AF58CDADC0B0C509360D1FA0EB4BD3EBBB54FC76020F6C8451
                                                                                                                                                SHA-512:310A75E6E802F30EC251C545F43758F85B2960058CEE8F9D119F658D5FF124BAD643C10AE9A390BA09D80687492C04A0C4F25216C7677E6DDBD47F910BE067DE
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....m.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sajmxr20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U...&..`v.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.35777209305830515
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:bo9lD2/pKgVMPjW9mOOQOYpYikzo5juQviA5fCQhqBd7hKcwCZUfQqbNrAELvw4O:E2vNYi/IQv+LSbvwBuaHJJ68CJ8
                                                                                                                                                MD5:A59407E82E0474159498257ED2890B68
                                                                                                                                                SHA1:33583D752D59E449934A57ABCFF9D879C9186211
                                                                                                                                                SHA-256:F18CB3D0CA1E500958E7587EFA80182B096E368514DE19787ADF70708D546903
                                                                                                                                                SHA-512:9199C0BE49A39DEFAAF5D08AA87573A6FB63062E18BDF8EADEB97429CDF9FAEC779A380BEC8492032A1B009FF95D6794DC05FD24E0B3FD9E429947B807091A2C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".sajmxr20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J...b.J.^o..J...#...^o..J....k..^o..J..?....^o..J....-..^o..J..S..O.^o..J..l.zL.^o..J..1.9..^o..J..@."..^o..J..?U...^o..J..aV...^o..J..z{...^o..J..n....^o..J..0....^o..J....%.^o..J...I.r.^o..J......^o..J..ZK...^o..J.....^o..J.......^o..J...'x#.^o..J......^o..J....\.^o.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.04076048622186827
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:xR0EbtmqvDtKX7CJEa3XxxTxqZ/g+X2970R6Eqh57NgmR21gQMwznWn8y08Tcm2D:n0Et1eK8YrFhxfSgkzW08T2RGOD
                                                                                                                                                MD5:B8E06F62077847388B34A0DD2E6541B0
                                                                                                                                                SHA1:E9CCA262F964EF8514181D16876CAF48F65E3CE3
                                                                                                                                                SHA-256:B27308C01FEF59FED5DF6759813D6F72DBA130C0669ED3869653B841DCDD5CCD
                                                                                                                                                SHA-512:E11C4113FBF9D629BF1A0EBA7A8FC380C658D969FBED4B76758BD860AD7456F3FE3FA979C66AECB203E44BAD3FD9294316238F5DDDA792292379EE4E06BEBCC4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sajmxr20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4194304
                                                                                                                                                Entropy (8bit):0.039851153706952636
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:C50EbtmqvD3KX7SJEa3Xxx7uqZGXPtg34khh2iNEVnI1gQMRPoVsn8y08Tcm2RGY:M0EtHe18xph78ggdPB08T2RGOD
                                                                                                                                                MD5:FF832B1C1E03EB78EED3BA0C7D10EDC5
                                                                                                                                                SHA1:A21C84E200C34659459A2149A2674A18BE4BA259
                                                                                                                                                SHA-256:F7EE6CA0FAC6F8E345883FAD815DC8FDA741311B7C244FA4F6247684F793FA6D
                                                                                                                                                SHA-512:E9C587DDFE2F83B75D2441EAC36473F5221B459DD677DE0C64C6750C4A3060F6FD0AA2316A3E94DEC95DD92766CB5B6E282ABE715D1A13EEDFFC308D649B51E1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...@..@...@.....C.].....@................`...O..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sajmxr20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):0.3553968406659012
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):280
                                                                                                                                                Entropy (8bit):3.060980776278344
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9224
                                                                                                                                                Entropy (8bit):5.168385950969903
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:sVoCJ/t+GcIDh+wXvYTsYPpj+FVA/k+FBf:sVoCJ/t+al+K0pUVOkW
                                                                                                                                                MD5:34357977E4BA22BBFBD1A58E250150A1
                                                                                                                                                SHA1:E78F75E802D1638342D61EE79E863F723E617479
                                                                                                                                                SHA-256:92B5977B9F3356C1E447357460CD2D6AD40A42A9A68342429182183F9772C7DC
                                                                                                                                                SHA-512:9219CB094AC59E4E072C4E15A86A5B73E9C0505B21AC03F8BA7217C0B92ED329885C6DB4270010BD4871BA8A7237393C0BA9368A0401DDF834BFC4EE785BCEF0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):12731
                                                                                                                                                Entropy (8bit):5.350318099721073
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:nIKHOEH/WCxkD7MDPSYAxmemxb7mngJdv9TXJ4MQmLu5/4eeNdl:pHOEOKSXs/J7mGnQmLu5/5eNdl
                                                                                                                                                MD5:9F9C017591A0ED95DF7B90AE8187968E
                                                                                                                                                SHA1:D4C5F6FCCA28770A22992F6F756B6971DE1A249B
                                                                                                                                                SHA-256:EBADFCF83D37F1FD92F7AF4FD3A734EDD60956E6734D53191762765AC1423D80
                                                                                                                                                SHA-512:DE7D1F80EAA1277705D0316E7B80BA1B78DC1A22AC9E73A10A62AC66109C9AA2C034F39ADB2765097E2A7E08D1CF6E24840DED9BED65E4AACB1D715A87F13438
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...m.................DB_VERSION.1.....................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13358010087509201.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]..A./..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivilegedExperienceID",.. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",.. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",.. "SHOPPING_AUTO_SHOW_BING_SEARCH",.. "SHOPPING_AUTO_SHOW_REBATES",.. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",.. "SHOPPING_AUTO_SHOW_REBATES_D
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):293
                                                                                                                                                Entropy (8bit):5.113370792505023
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XH1wkn23oH+Tcwt9Eh1ZB2KLl1Wmcyq2Pwkn23oH+Tcwt9Eh1tIFUv:XGfYeb9Eh1ZFLvjvYfYeb9Eh16FUv
                                                                                                                                                MD5:159D6A8DAE2A5FADB37DB671BDB81F2C
                                                                                                                                                SHA1:95417783621D27E90EA90BDB3CBDD307E91F9415
                                                                                                                                                SHA-256:64A865F5040710900537892ED3F7BA3DED096B1BA03999B4B208DAD2C2E110F9
                                                                                                                                                SHA-512:F47646E0DF6F06FF30DA84BA6F2AF8C0FDAD9B44038061895F548E478C93753F9D5CFCDD73598898ECFCEC6EBE7BD30020136D5828454A8B4E196563112A3E30
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:26.913 2150 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/04/19-16:21:27.056 2150 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):12288
                                                                                                                                                Entropy (8bit):0.3202460253800455
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):262512
                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsNlc:Ls3c
                                                                                                                                                MD5:E12440ED1A11757CF59C527FA8936EE1
                                                                                                                                                SHA1:ECF6E041EF4E14E1DAFAFF63B987A08AFCD7E221
                                                                                                                                                SHA-256:54CB45C28258A9552C9D4F821AE9DB6CAFBF602D06896AFA4ADA0E422028BE3E
                                                                                                                                                SHA-512:04E3E43AA90D56662D614B27844A35E8CB8DEB14D6AAFC012B4628607B952D3F6FEC501AA21745E89845D19CCE935F7B86C77CF54A5217AE54DE269CDC9CFCED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........................................B...u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33
                                                                                                                                                Entropy (8bit):3.5394429593752084
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...m.................DB_VERSION.1
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):305
                                                                                                                                                Entropy (8bit):5.173200258430229
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XY3B1wkn23oH+TcwtnG2tbB2KLl1Pk+q2Pwkn23oH+TcwtnG2tMsIFUv:XY3kfYebn9VFLvhvYfYebn9GFUv
                                                                                                                                                MD5:62AA01053DBCD1D924DC6410A45077B6
                                                                                                                                                SHA1:093A640CEC85662907DBFC1BA2055D8466F481AB
                                                                                                                                                SHA-256:C12CE4988C6D0140781B47D20A5829AF030BF93C5945B338012915D3F197E40A
                                                                                                                                                SHA-512:E9A29201545A5DD50843C762E0D7117B2F448BDEC40824861103AB443350DCB63B1898D664A41CA58E6452CE83DB5ED6A495A7100F4525778DDFC31181DF353D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.044 1e08 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/04/19-16:21:22.189 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):32768
                                                                                                                                                Entropy (8bit):0.494709561094235
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):20480
                                                                                                                                                Entropy (8bit):0.5094712832659277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TLW4QpRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7me5q4iZ7dV:TLqpR+DDNzWjJ0npnyXKUO8+j25XmL
                                                                                                                                                MD5:D4971855DD087E30FC14DF1535B556B9
                                                                                                                                                SHA1:9E00DEFC7E54C75163273184837B9D0263AA528C
                                                                                                                                                SHA-256:EC7414FF1DB052E8E0E359801F863969866F19228F3D5C64F632D991C923F0D2
                                                                                                                                                SHA-512:ACA411D7819B03EF9C9ACA292D91B1258238DF229B4E165A032DB645E66BFE1148FF3DCFDAC3126FCD34DBD0892F420148E280D9716C63AD9FCDD9E7CA58D71D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):209
                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):281
                                                                                                                                                Entropy (8bit):5.120929580146327
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XmzD1wkn23oH+Tcwt8aVdg2KLl1O/FIq2Pwkn23oH+Tcwt8aPrqIFUv:XUyfYeb0LvOmvYfYebL3FUv
                                                                                                                                                MD5:22E0620B49020B593112104CFDE209F8
                                                                                                                                                SHA1:D7F79DDB8B8B9B70CD9F8DB96FE4EE7C3A171005
                                                                                                                                                SHA-256:E56647204548C7B0271DD7B21D7C98958FB23D840FEABE651C3B3EF7CB54CE31
                                                                                                                                                SHA-512:D551DBA0BF4664D0891B1996985EE209A8ABE061783CCEE6FB1DD9E11F58E3691895993D46C596D0EC5B202BD1F54C91D5967904BB67340D7540A3CAC585F748
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.057 1e00 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/04/19-16:21:22.510 1e00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):209
                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):285
                                                                                                                                                Entropy (8bit):5.1230487290842595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XsD1wkn23oH+Tcwt86FB2KLl1Cmq2Pwkn23oH+Tcwt865IFUv:X7fYeb/FFLvfvYfYeb/WFUv
                                                                                                                                                MD5:7144130C4187666D85D327B27EA1180D
                                                                                                                                                SHA1:D7EEB7E83F04ED82255449E451FA3DBB7713DBF9
                                                                                                                                                SHA-256:AFBC3C9DD8860CB3C60A282EE585ED0739B150F453E704227DA938006E22457A
                                                                                                                                                SHA-512:78321D08C120D50A21F318D5E4D7C2738D372A21B1307D55B99EF974A4B37BAD29EE6B1B70940A68906E45FA882B7488A42152EABD459EDE702FFEBB93523C9A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.512 1e00 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/04/19-16:21:22.576 1e00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1197
                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):322
                                                                                                                                                Entropy (8bit):5.219992361036932
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xb9+q2Pwkn23oH+Tcwt8NIFUt8YBkJZmw+YBk9VkwOwkn23oH+Tcwt8+eLJ:Xb4vYfYebpFUt8YGJ/+YGD5JfYebqJ
                                                                                                                                                MD5:E5C9C3C25100371E423D6975E3DAFD14
                                                                                                                                                SHA1:894155951B119228E796229B0F921A915C2079D5
                                                                                                                                                SHA-256:B39BA80226A9A41180DB9D81B86B89EDB7EC0817DF2B91A23B9AB749146484AA
                                                                                                                                                SHA-512:D398F8E21CD5F59AF437F5753BCECBF7E73C43BA35ED7CA2E4B4D5141D379B99A68B9D457F562CFDF80E6FB9018D826A619E71BCCCC00423EFB514D4BC3D6E44
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.727 1db8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/19-16:21:22.728 1db8 Recovering log #3.2024/04/19-16:21:22.728 1db8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):322
                                                                                                                                                Entropy (8bit):5.219992361036932
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xb9+q2Pwkn23oH+Tcwt8NIFUt8YBkJZmw+YBk9VkwOwkn23oH+Tcwt8+eLJ:Xb4vYfYebpFUt8YGJ/+YGD5JfYebqJ
                                                                                                                                                MD5:E5C9C3C25100371E423D6975E3DAFD14
                                                                                                                                                SHA1:894155951B119228E796229B0F921A915C2079D5
                                                                                                                                                SHA-256:B39BA80226A9A41180DB9D81B86B89EDB7EC0817DF2B91A23B9AB749146484AA
                                                                                                                                                SHA-512:D398F8E21CD5F59AF437F5753BCECBF7E73C43BA35ED7CA2E4B4D5141D379B99A68B9D457F562CFDF80E6FB9018D826A619E71BCCCC00423EFB514D4BC3D6E44
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.727 1db8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/19-16:21:22.728 1db8 Recovering log #3.2024/04/19-16:21:22.728 1db8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4096
                                                                                                                                                Entropy (8bit):0.3169096321222068
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):32768
                                                                                                                                                Entropy (8bit):0.40981274649195937
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):429
                                                                                                                                                Entropy (8bit):5.809210454117189
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.5241404324800358
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:56U+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:5R+GPXBBE3upb0HtTTDxVj
                                                                                                                                                MD5:241322143A01979D346689D9448AC8C0
                                                                                                                                                SHA1:DD95F97EE1CCB8FD9026D2156DE9CB8137B816D1
                                                                                                                                                SHA-256:65EEBDEC4F48A111AC596212A1D71C3A5CFA996797500E5344EEABDFA02527C8
                                                                                                                                                SHA-512:9C7241462A9DADEF25D8EEB1C14BABFBA65C451EBAFBC068B9856E4EF0EB6F894A44686CBB0D1F46C7F546335D0C53A3E386E6C1A017082DE127F8F9C0A54BD2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8720
                                                                                                                                                Entropy (8bit):0.32872990409968056
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:PMA/J3+t76Y4QZZofU99pO0BYsaqR4EZY4QZvG1tn:PdhHQws9LdNhBQZG1t
                                                                                                                                                MD5:02ABAA87EFA18B82DD94F5D867795D6E
                                                                                                                                                SHA1:4CEAF85AC19F5DE2A8029FE967ED921BCC48BB2C
                                                                                                                                                SHA-256:86BBA495725D7D75FBF3DD83F73B241231FF9242E0D3D6F46A1D5FB4C260D1ED
                                                                                                                                                SHA-512:67A02403EC980FB509D6A7D6FDEABA405BE7F05E4ED52176C2A21B226F9F9963786CB07A9601493C764C1E681B68DEB00E0BEC80C54F5772E5A901D152E61410
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..............}....'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):0.33890226319329847
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TLMfly7aoxrRGcAkSQdC6ae1//fxEjkE/RFL2iFV1eHFxOUwa5qgufTsZ75fOSI:TLYcjr0+Pdajk+FZH1W6UwccI5fBI
                                                                                                                                                MD5:971F4C153D386AC7ED39363C31E854FC
                                                                                                                                                SHA1:339841CA0088C9EABDE4AACC8567D2289CCB9544
                                                                                                                                                SHA-256:B6468DA6EC0EAE580B251692CFE24620D39412954421BBFDECB13EF21BE7BC88
                                                                                                                                                SHA-512:1A4DD0C2BE163AAB3B81D63DEB4A7DB6421612A6CF1A5685951F86B7D5A40B67FC6585B7E52AA0CC20FF47349F15DFF0C9038086E3A7C78AE0FFBEE6D8AA7F7E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):406
                                                                                                                                                Entropy (8bit):5.2364815603104695
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:XXvYfYeb8rcHEZrELFUt8Y9h/+Y975JfYeb8rcHEZrEZSJ:PYfYeb8nZrExg8E/tJfYeb8nZrEZe
                                                                                                                                                MD5:CD0C8AB222E887D4E30EF24325FCC1B2
                                                                                                                                                SHA1:7C8D34F3103496D98C22C7601326BE2899D3CE41
                                                                                                                                                SHA-256:8B03498386FF5E845CCCBFD3EFA858B2CF4964CBB67E439890D8BA6BD98A3A44
                                                                                                                                                SHA-512:E84456D9A27340A15AB3D717C3DCA9AFE3655EEB7B6B7EB142C32EFCA12A06E8E7135DB4659E728340D65ECA3A78864EA849AD11BD3E511475A5BD5155DECBD1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:24.131 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/19-16:21:24.132 1db0 Recovering log #3.2024/04/19-16:21:24.132 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):406
                                                                                                                                                Entropy (8bit):5.2364815603104695
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:XXvYfYeb8rcHEZrELFUt8Y9h/+Y975JfYeb8rcHEZrEZSJ:PYfYeb8nZrExg8E/tJfYeb8nZrEZe
                                                                                                                                                MD5:CD0C8AB222E887D4E30EF24325FCC1B2
                                                                                                                                                SHA1:7C8D34F3103496D98C22C7601326BE2899D3CE41
                                                                                                                                                SHA-256:8B03498386FF5E845CCCBFD3EFA858B2CF4964CBB67E439890D8BA6BD98A3A44
                                                                                                                                                SHA-512:E84456D9A27340A15AB3D717C3DCA9AFE3655EEB7B6B7EB142C32EFCA12A06E8E7135DB4659E728340D65ECA3A78864EA849AD11BD3E511475A5BD5155DECBD1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:24.131 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/19-16:21:24.132 1db0 Recovering log #3.2024/04/19-16:21:24.132 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):334
                                                                                                                                                Entropy (8bit):5.124001421058277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XuDAq2Pwkn23oH+Tcwt8a2jMGIFUt8Ya3FZZmw+Y5XkwOwkn23oH+Tcwt8a2jMmd:XlvYfYeb8EFUt8Ya3X/+Y5X5JfYeb8bJ
                                                                                                                                                MD5:793BBD11FDB183490EF2118427425214
                                                                                                                                                SHA1:B0E140D7F9667DCEC7335AF440071D73A67C9DDD
                                                                                                                                                SHA-256:39E00097D4324F774BE29FF3ADC909F908CA5BF11F2FFF7A0201F2CFF5DFF96C
                                                                                                                                                SHA-512:0FAEB0D2F9FD9C24C99536FA80C8151E2B145E8C3290209C2FC0D760FC401F98C1F809EB448EABC06060D5E5804F5C81986DE9BDA73F8EDB2DF1C06A6D5438E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:23.029 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/19-16:21:23.030 1ef0 Recovering log #3.2024/04/19-16:21:23.033 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):334
                                                                                                                                                Entropy (8bit):5.124001421058277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XuDAq2Pwkn23oH+Tcwt8a2jMGIFUt8Ya3FZZmw+Y5XkwOwkn23oH+Tcwt8a2jMmd:XlvYfYeb8EFUt8Ya3X/+Y5X5JfYeb8bJ
                                                                                                                                                MD5:793BBD11FDB183490EF2118427425214
                                                                                                                                                SHA1:B0E140D7F9667DCEC7335AF440071D73A67C9DDD
                                                                                                                                                SHA-256:39E00097D4324F774BE29FF3ADC909F908CA5BF11F2FFF7A0201F2CFF5DFF96C
                                                                                                                                                SHA-512:0FAEB0D2F9FD9C24C99536FA80C8151E2B145E8C3290209C2FC0D760FC401F98C1F809EB448EABC06060D5E5804F5C81986DE9BDA73F8EDB2DF1C06A6D5438E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:23.029 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/19-16:21:23.030 1ef0 Recovering log #3.2024/04/19-16:21:23.033 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):57344
                                                                                                                                                Entropy (8bit):0.863060653641558
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):45056
                                                                                                                                                Entropy (8bit):0.40293591932113104
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):111
                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):188
                                                                                                                                                Entropy (8bit):5.423404609678128
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
                                                                                                                                                MD5:6833E2FEEACF2930174137246FC7E09F
                                                                                                                                                SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
                                                                                                                                                SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
                                                                                                                                                SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):881
                                                                                                                                                Entropy (8bit):5.304819052667929
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:YXsBZVMdBsa7ZFRudFGcsnvZFGJ/dbG7nby:YXsH8syfcdsRgzbZ
                                                                                                                                                MD5:FCE234E06CF902DA0C89DE7564BAC95D
                                                                                                                                                SHA1:DF34C5A8731418FA95BC2DC4AF4DF9405AB6AD39
                                                                                                                                                SHA-256:8DCB1FD2CEB61D12AFB3A465FA1B6CA2D951DFE0385EFFC33626AC48EFB5DBB9
                                                                                                                                                SHA-512:8DE2967719B2AB939ED76D1FF72E87E8069B3C2F23DD99EDCCFCA9C03BA7A410E8C2F63A4D20EDE1184E10C99C216E7678638D8BDDF12F6F27D9F5DC9B1E2995
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13360602084904599","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13360602085592703","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13360602090979631","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):20480
                                                                                                                                                Entropy (8bit):0.6732424250451717
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):36864
                                                                                                                                                Entropy (8bit):0.555790634850688
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40
                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):203
                                                                                                                                                Entropy (8bit):5.4042796420747425
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):203
                                                                                                                                                Entropy (8bit):5.4042796420747425
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):36864
                                                                                                                                                Entropy (8bit):0.36515621748816035
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40
                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):20480
                                                                                                                                                Entropy (8bit):0.46731661083066856
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8569
                                                                                                                                                Entropy (8bit):5.048618731120322
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:sVoql1J1Vtb9U7IraGXMIDh/YTsY5Th6Cp9/x+6M8muecmAeCGe4zvrk+2X6gE5F:sVoCJ/t+GcIDh/YTsYPpj+FVAck+FBf
                                                                                                                                                MD5:B5BC5F4147551A945F03990EE26EFC0B
                                                                                                                                                SHA1:4E3B1FC770EE73BB13F3DD15B69D695671DDD636
                                                                                                                                                SHA-256:7AD0663FB82B31778DDBAB6A3B5864095C3B96A112D1F60420810A31E2AD3014
                                                                                                                                                SHA-512:25B452C4347B36DC1CF220695CD42A418C02C05F9B8836FC138302E8826ECAE2BB5CA08FF97E9EBCA183DB93741BFB353A6B1C663048D810D04CD54558A44628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8569
                                                                                                                                                Entropy (8bit):5.048618731120322
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:sVoql1J1Vtb9U7IraGXMIDh/YTsY5Th6Cp9/x+6M8muecmAeCGe4zvrk+2X6gE5F:sVoCJ/t+GcIDh/YTsYPpj+FVAck+FBf
                                                                                                                                                MD5:B5BC5F4147551A945F03990EE26EFC0B
                                                                                                                                                SHA1:4E3B1FC770EE73BB13F3DD15B69D695671DDD636
                                                                                                                                                SHA-256:7AD0663FB82B31778DDBAB6A3B5864095C3B96A112D1F60420810A31E2AD3014
                                                                                                                                                SHA-512:25B452C4347B36DC1CF220695CD42A418C02C05F9B8836FC138302E8826ECAE2BB5CA08FF97E9EBCA183DB93741BFB353A6B1C663048D810D04CD54558A44628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8569
                                                                                                                                                Entropy (8bit):5.048618731120322
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:sVoql1J1Vtb9U7IraGXMIDh/YTsY5Th6Cp9/x+6M8muecmAeCGe4zvrk+2X6gE5F:sVoCJ/t+GcIDh/YTsYPpj+FVAck+FBf
                                                                                                                                                MD5:B5BC5F4147551A945F03990EE26EFC0B
                                                                                                                                                SHA1:4E3B1FC770EE73BB13F3DD15B69D695671DDD636
                                                                                                                                                SHA-256:7AD0663FB82B31778DDBAB6A3B5864095C3B96A112D1F60420810A31E2AD3014
                                                                                                                                                SHA-512:25B452C4347B36DC1CF220695CD42A418C02C05F9B8836FC138302E8826ECAE2BB5CA08FF97E9EBCA183DB93741BFB353A6B1C663048D810D04CD54558A44628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8569
                                                                                                                                                Entropy (8bit):5.048618731120322
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:sVoql1J1Vtb9U7IraGXMIDh/YTsY5Th6Cp9/x+6M8muecmAeCGe4zvrk+2X6gE5F:sVoCJ/t+GcIDh/YTsYPpj+FVAck+FBf
                                                                                                                                                MD5:B5BC5F4147551A945F03990EE26EFC0B
                                                                                                                                                SHA1:4E3B1FC770EE73BB13F3DD15B69D695671DDD636
                                                                                                                                                SHA-256:7AD0663FB82B31778DDBAB6A3B5864095C3B96A112D1F60420810A31E2AD3014
                                                                                                                                                SHA-512:25B452C4347B36DC1CF220695CD42A418C02C05F9B8836FC138302E8826ECAE2BB5CA08FF97E9EBCA183DB93741BFB353A6B1C663048D810D04CD54558A44628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33
                                                                                                                                                Entropy (8bit):4.051821770808046
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28366
                                                                                                                                                Entropy (8bit):5.556916536276213
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:e2UNLJ7pLGLd2LWPPvfb68F1+UoAYDCx9Tuqh0VfUC9xbog/OVOTFcyrwyhGfrpq:e2UNLfcd2LWPPvfb6u1javxc3jtG
                                                                                                                                                MD5:9186F66294FFF704DD7DD71C451C5671
                                                                                                                                                SHA1:482D6939C7182DCF5E97763C3F8082A6CCF91107
                                                                                                                                                SHA-256:10C432046245FA9BF16942F96E72CF896B51E17D7EFC322E9F02829F13E4C584
                                                                                                                                                SHA-512:B1B7DF222823F314F2BDA3B7C55FF98430B23306AB001E11C327D5E80FE088298D673846629E9DDC6F882AB6D4E77430781B2CAF2F90C2D938FEF553806968F4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358010082046321","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358010082046321","location":5,"ma
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28366
                                                                                                                                                Entropy (8bit):5.556916536276213
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:e2UNLJ7pLGLd2LWPPvfb68F1+UoAYDCx9Tuqh0VfUC9xbog/OVOTFcyrwyhGfrpq:e2UNLfcd2LWPPvfb6u1javxc3jtG
                                                                                                                                                MD5:9186F66294FFF704DD7DD71C451C5671
                                                                                                                                                SHA1:482D6939C7182DCF5E97763C3F8082A6CCF91107
                                                                                                                                                SHA-256:10C432046245FA9BF16942F96E72CF896B51E17D7EFC322E9F02829F13E4C584
                                                                                                                                                SHA-512:B1B7DF222823F314F2BDA3B7C55FF98430B23306AB001E11C327D5E80FE088298D673846629E9DDC6F882AB6D4E77430781B2CAF2F90C2D938FEF553806968F4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358010082046321","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358010082046321","location":5,"ma
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):232
                                                                                                                                                Entropy (8bit):2.7061121767675385
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljl:S85aEFljljljljljljljljljl
                                                                                                                                                MD5:8A30A1FDD0459D9EA8B1E78A8E636856
                                                                                                                                                SHA1:9D7225E97F9CFCFB225CFBFD0B0BBA21D4EFDD20
                                                                                                                                                SHA-256:88FE1D31608930F2738D102D45C75DC77ACDF01A1B69BFB7E7C0281575B75E33
                                                                                                                                                SHA-512:B529BCE870CD8165BF82F3EBF94F07552467BD0993B9D35145182E54E26FB2AE8E7BB167D88267B632757E2146F27DFDDF8867DB0C66E5DCC306DB12EC6B7BEF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):322
                                                                                                                                                Entropy (8bit):5.131888330648551
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XwsF+q2Pwkn23oH+TcwtrQMxIFUt8Yw5CZmw+YwR9vzkwOwkn23oH+TcwtrQMFLJ:XcvYfYebCFUt8Y2C/+Ygvz5JfYebtJ
                                                                                                                                                MD5:8D98BEA173CDD260676A3C511040AB31
                                                                                                                                                SHA1:4C072696BBF4DCD4E7952DE811CCC3B17D100C38
                                                                                                                                                SHA-256:03BE3A5EF13646055E731A1C94ECAE9D52F9C3D461295FA2195483231EE99D99
                                                                                                                                                SHA-512:CA6712DACD1A506DCE3AF045EDC922B9A1A69C173D091BFD893073C326CE958276BEF1925C2DEF09514C2BB27F378C7CE1BAC3644D2EF2A034565DA1EC327042
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:39.319 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/19-16:21:39.324 1ef0 Recovering log #3.2024/04/19-16:21:39.327 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):322
                                                                                                                                                Entropy (8bit):5.131888330648551
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XwsF+q2Pwkn23oH+TcwtrQMxIFUt8Yw5CZmw+YwR9vzkwOwkn23oH+TcwtrQMFLJ:XcvYfYebCFUt8Y2C/+Ygvz5JfYebtJ
                                                                                                                                                MD5:8D98BEA173CDD260676A3C511040AB31
                                                                                                                                                SHA1:4C072696BBF4DCD4E7952DE811CCC3B17D100C38
                                                                                                                                                SHA-256:03BE3A5EF13646055E731A1C94ECAE9D52F9C3D461295FA2195483231EE99D99
                                                                                                                                                SHA-512:CA6712DACD1A506DCE3AF045EDC922B9A1A69C173D091BFD893073C326CE958276BEF1925C2DEF09514C2BB27F378C7CE1BAC3644D2EF2A034565DA1EC327042
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:39.319 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/19-16:21:39.324 1ef0 Recovering log #3.2024/04/19-16:21:39.327 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):350
                                                                                                                                                Entropy (8bit):5.143532345002667
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xd+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8Yf1ZZmw+YswHNVkwOwkn23oH+Tcwt7Uh2w:XYvYfYebIhHh2FUt8YNZ/+Yzz5JfYebs
                                                                                                                                                MD5:1CD8ABB860A625AAD56237FEBE7284DD
                                                                                                                                                SHA1:54D279E06B5ED6BEBED1347121B3B481763B78EF
                                                                                                                                                SHA-256:B44168ABB41A2085ABE0774B1FD13972E47D70026859DFD67022B71ACE6FA3E2
                                                                                                                                                SHA-512:0906B5CEA95552DAECD0B95542AB47D33BCB4C121EAF20CE65495CAB33FC3C78CE737D4658DA1D0312FB648613D99DD34C7ED596BB6CC0CFAD1BA4F9F200AB32
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.043 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/19-16:21:22.045 1e08 Recovering log #3.2024/04/19-16:21:22.047 1e08 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):350
                                                                                                                                                Entropy (8bit):5.143532345002667
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xd+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8Yf1ZZmw+YswHNVkwOwkn23oH+Tcwt7Uh2w:XYvYfYebIhHh2FUt8YNZ/+Yzz5JfYebs
                                                                                                                                                MD5:1CD8ABB860A625AAD56237FEBE7284DD
                                                                                                                                                SHA1:54D279E06B5ED6BEBED1347121B3B481763B78EF
                                                                                                                                                SHA-256:B44168ABB41A2085ABE0774B1FD13972E47D70026859DFD67022B71ACE6FA3E2
                                                                                                                                                SHA-512:0906B5CEA95552DAECD0B95542AB47D33BCB4C121EAF20CE65495CAB33FC3C78CE737D4658DA1D0312FB648613D99DD34C7ED596BB6CC0CFAD1BA4F9F200AB32
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.043 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/19-16:21:22.045 1e08 Recovering log #3.2024/04/19-16:21:22.047 1e08 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):524656
                                                                                                                                                Entropy (8bit):5.027445846313988E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsulK43:Lsv
                                                                                                                                                MD5:1F80EF055CB97ACD1C58FBEAEE47664E
                                                                                                                                                SHA1:75E684AEB53B121107254ECE4A252010CBAECD06
                                                                                                                                                SHA-256:65E44E3CBD9F7AB6B5B2650A93FC871D6138599E54E7616A248AA0FFFFAF0195
                                                                                                                                                SHA-512:4C760226146E1A08B4E82A3C7F265447A7F069358B70613C06355EDB12EF90738CE278DBFEBB933C4714BBEFC7966EF64FBA801BEDFBAEA0339B717AF824278B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........................................?..u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):262512
                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsNlTv:Ls3j
                                                                                                                                                MD5:361ED2CA5F5CC86593CDDC93F0C7A5F8
                                                                                                                                                SHA1:8C2ADEF55F6BE0B38C24EB8A8E99456718858AE6
                                                                                                                                                SHA-256:A499BB6C9BF7F23114C3B6AC9F421CACB5008D7AA8B5F6EF54D0A8B8AF4E0492
                                                                                                                                                SHA-512:5FA6C2729D668B521BAED07D2550E0A7FE6A75C2A54922BD44D0DE512BBFED342B3F88B2FA4E5F629B3D0763B78DC9D627160C2E112132F9DCFC67E0DBE2BE0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............................................u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):432
                                                                                                                                                Entropy (8bit):5.227999534254009
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:Xj9AvYfYebvqBQFUt8YkvZ/+YU5JfYebvqBvJ:zcYfYebvZg8JvQJfYebvk
                                                                                                                                                MD5:AB268E7AEC983E803AB2B226B078057C
                                                                                                                                                SHA1:EBD3656A0AFAA61822EAA813ABD4FDA1329D5190
                                                                                                                                                SHA-256:E7C7727F15A9042F780E48457A8657D9F453E965ECE4E495520FB4DA3C7E050B
                                                                                                                                                SHA-512:A760A2D2DF53C14507B135872A9AA70679D1AAB63C92520E81DBA14B32D5812FF57309662FD59B7BD1EE788DA9E2455D40A4D1C572145D23BFE8B1D8112FD475
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:23.046 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/19-16:21:23.047 1ef0 Recovering log #3.2024/04/19-16:21:23.050 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):432
                                                                                                                                                Entropy (8bit):5.227999534254009
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:Xj9AvYfYebvqBQFUt8YkvZ/+YU5JfYebvqBvJ:zcYfYebvZg8JvQJfYebvk
                                                                                                                                                MD5:AB268E7AEC983E803AB2B226B078057C
                                                                                                                                                SHA1:EBD3656A0AFAA61822EAA813ABD4FDA1329D5190
                                                                                                                                                SHA-256:E7C7727F15A9042F780E48457A8657D9F453E965ECE4E495520FB4DA3C7E050B
                                                                                                                                                SHA-512:A760A2D2DF53C14507B135872A9AA70679D1AAB63C92520E81DBA14B32D5812FF57309662FD59B7BD1EE788DA9E2455D40A4D1C572145D23BFE8B1D8112FD475
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:23.046 1ef0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/19-16:21:23.047 1ef0 Recovering log #3.2024/04/19-16:21:23.050 1ef0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40
                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):111
                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):193
                                                                                                                                                Entropy (8bit):4.864047146590611
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):193
                                                                                                                                                Entropy (8bit):4.864047146590611
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):36864
                                                                                                                                                Entropy (8bit):0.555790634850688
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40
                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):36864
                                                                                                                                                Entropy (8bit):0.36515621748816035
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2
                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[]
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):80
                                                                                                                                                Entropy (8bit):3.4921535629071894
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):420
                                                                                                                                                Entropy (8bit):5.247427807849698
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:Xm4vYfYebvqBZFUt8YqSJ/+YZMbD5JfYebvqBaJ:2KYfYebvyg8lS/0VJfYebvL
                                                                                                                                                MD5:22F5C76A4EA93CFF34B303EC83F19DE5
                                                                                                                                                SHA1:DAD770E55C7FF8BF0E6304665B582F6B67313818
                                                                                                                                                SHA-256:8F068E08E7CC669EBFB90EE2295E99ABB88DCBA993918DBA95FFB3CE4794BE9B
                                                                                                                                                SHA-512:F3340F7FB30F24C66C2EA1D9C4B7C13F51124DCE0BC3FA280B4120F4446F243D5A8888B54B9FADA8C8DB8AF83012C155E340BB8DF20530C28D05518D08202AA5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:39.322 1f24 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/19-16:21:39.325 1f24 Recovering log #3.2024/04/19-16:21:39.331 1f24 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):420
                                                                                                                                                Entropy (8bit):5.247427807849698
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:Xm4vYfYebvqBZFUt8YqSJ/+YZMbD5JfYebvqBaJ:2KYfYebvyg8lS/0VJfYebvL
                                                                                                                                                MD5:22F5C76A4EA93CFF34B303EC83F19DE5
                                                                                                                                                SHA1:DAD770E55C7FF8BF0E6304665B582F6B67313818
                                                                                                                                                SHA-256:8F068E08E7CC669EBFB90EE2295E99ABB88DCBA993918DBA95FFB3CE4794BE9B
                                                                                                                                                SHA-512:F3340F7FB30F24C66C2EA1D9C4B7C13F51124DCE0BC3FA280B4120F4446F243D5A8888B54B9FADA8C8DB8AF83012C155E340BB8DF20530C28D05518D08202AA5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:39.322 1f24 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/19-16:21:39.325 1f24 Recovering log #3.2024/04/19-16:21:39.331 1f24 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):326
                                                                                                                                                Entropy (8bit):5.213534359750464
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xkq2Pwkn23oH+TcwtpIFUt8YLOHhZmw+Yeq7kwOwkn23oH+Tcwta/WLJ:XkvYfYebmFUt8YLoh/+YN75JfYebaUJ
                                                                                                                                                MD5:25A18FF2813950961490F94CAA2D28A3
                                                                                                                                                SHA1:DB916C556F9A6886B22636CC1711FA64E00FA46A
                                                                                                                                                SHA-256:96FAEDCB9A5D5B537A3A70D0A01D4E442B123FEE3A802C46BA7F6D6C12D518D0
                                                                                                                                                SHA-512:0BAD0044CBA76919DCA5DDC0C64858CA577E60E6B3BDE15BD30D47E0A007DC0DDA72B9C7BD2416651DFA173B33CD50D808D9D05A31F0726CA6857769964C3543
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.046 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/19-16:21:22.294 1db0 Recovering log #3.2024/04/19-16:21:22.295 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):326
                                                                                                                                                Entropy (8bit):5.213534359750464
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Xkq2Pwkn23oH+TcwtpIFUt8YLOHhZmw+Yeq7kwOwkn23oH+Tcwta/WLJ:XkvYfYebmFUt8YLoh/+YN75JfYebaUJ
                                                                                                                                                MD5:25A18FF2813950961490F94CAA2D28A3
                                                                                                                                                SHA1:DB916C556F9A6886B22636CC1711FA64E00FA46A
                                                                                                                                                SHA-256:96FAEDCB9A5D5B537A3A70D0A01D4E442B123FEE3A802C46BA7F6D6C12D518D0
                                                                                                                                                SHA-512:0BAD0044CBA76919DCA5DDC0C64858CA577E60E6B3BDE15BD30D47E0A007DC0DDA72B9C7BD2416651DFA173B33CD50D808D9D05A31F0726CA6857769964C3543
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.046 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/19-16:21:22.294 1db0 Recovering log #3.2024/04/19-16:21:22.295 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):0.26707851465859517
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x66, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):180224
                                                                                                                                                Entropy (8bit):0.9237410161604507
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:vyMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7E:vyffrnzkkqtXnTK+hNH+5
                                                                                                                                                MD5:C97C2FBAAEA45BB3C728D02689216CB2
                                                                                                                                                SHA1:CA75AE4F32B49EA8EE1C3FDC4A6A6729460AE9F2
                                                                                                                                                SHA-256:DB3E522850328F9150FF442E3680DF9F8A332B504ECECE26F4983D79C0D1482B
                                                                                                                                                SHA-512:5CDF0D3D8069092E9656482D2F4BEAAAF0E58CA20B6066FE0EAB0C84EB60DBCF292EC5A6988F93A8077087FD80E887371EF67A443CCDC99CCFDBE42E708D938E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......W...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2568
                                                                                                                                                Entropy (8bit):0.06569804787746028
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:5bxHl1lhtlTbG:rH3G
                                                                                                                                                MD5:FD5C484BC97BAF6E5F16E52BE23EB08A
                                                                                                                                                SHA1:C686AD3508019E30B9C5FE3E82842D9F3CECFFCB
                                                                                                                                                SHA-256:5198BD5B6C8FD49F348B8A349F8683392A2251381B18F163DD54FBFF32936876
                                                                                                                                                SHA-512:5486D6D0CF8C08BD4D9A0D6B9997238BA578DBEFC73CDC29B8919E5083ABD7EB2558A4F36DACB34EFBA478474394515C7DDA674B6D4BF94710D69C72763EC09E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...............#...W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):30210
                                                                                                                                                Entropy (8bit):5.564702094053899
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:e2UNLJ7pLGLd2LWPPvfM68F1+UoAYDCx9Tuqh0VfUC9xbog/OVGE1TFcyrwZwrpk:e2UNLfcd2LWPPvfM6u1jarE1xc36tQ
                                                                                                                                                MD5:9399ECCAE852732099E3B5FA8683A8CA
                                                                                                                                                SHA1:3C2C9A9AD2D81312F82AC3FFD2338BCD6D4F5C4B
                                                                                                                                                SHA-256:7388460EF131B9C6D47A6D3C2F404565A3E95A610924C2BF0ADC10B56D03EA1E
                                                                                                                                                SHA-512:68F531D2836E2BDA089401BBB1388660C0EA7E641CE3E49DC1741E04B8E45CE6A26C8C1A22CFE1F745477767C07A6BD1A06F9B809CEC6F9F8FFAFC68AFA1D919
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358010082046321","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358010082046321","location":5,"ma
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11755
                                                                                                                                                Entropy (8bit):5.190465908239046
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9334
                                                                                                                                                Entropy (8bit):5.166332945741023
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:sVoCJ/t+GcIDh+wXvYTsYPpj+FVAdk+FBf:sVoCJ/t+al+K0pUV8kW
                                                                                                                                                MD5:618BFA331025C337D0677E21F5705F35
                                                                                                                                                SHA1:1FE051159D161732161B96542494226CD5B7582C
                                                                                                                                                SHA-256:C058405E91DCF802891CF79579C993772F37B617612C4BFBCB4B5FAF5136108F
                                                                                                                                                SHA-512:EE4515494BCCF3A4161468BE6AF7E78D08775780C1858D0DB78D0289DD52E022F4BC137F4D381158816645A5CB6A9DCC0DB7973311F40316546627C9B4E3434F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28366
                                                                                                                                                Entropy (8bit):5.556916536276213
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:e2UNLJ7pLGLd2LWPPvfb68F1+UoAYDCx9Tuqh0VfUC9xbog/OVOTFcyrwyhGfrpq:e2UNLfcd2LWPPvfb6u1javxc3jtG
                                                                                                                                                MD5:9186F66294FFF704DD7DD71C451C5671
                                                                                                                                                SHA1:482D6939C7182DCF5E97763C3F8082A6CCF91107
                                                                                                                                                SHA-256:10C432046245FA9BF16942F96E72CF896B51E17D7EFC322E9F02829F13E4C584
                                                                                                                                                SHA-512:B1B7DF222823F314F2BDA3B7C55FF98430B23306AB001E11C327D5E80FE088298D673846629E9DDC6F882AB6D4E77430781B2CAF2F90C2D938FEF553806968F4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358010082046321","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358010082046321","location":5,"ma
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9296
                                                                                                                                                Entropy (8bit):5.16819502209192
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:sVoCJ/t+GcIDh+wXvYTsYPpj+FVAok+FBf:sVoCJ/t+al+K0pUVpkW
                                                                                                                                                MD5:FC9DFD649149283A301A148551DC9148
                                                                                                                                                SHA1:181AD94CA8D2DA5494D43AA664BAB25A2FCCD75F
                                                                                                                                                SHA-256:9A00E1B190C24E91829F98BCF2F38147F538CD3D24E2F09B02F2CC5CCA1DE6F8
                                                                                                                                                SHA-512:A6FE5B66B673A8FAC9032B4A80590368A42D674B087F80C1663E230AF98BEC464D75ED5BED3802505A30AE839540422D869EE84E45632FD5AD756D833007BFC3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8569
                                                                                                                                                Entropy (8bit):5.048618731120322
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:sVoql1J1Vtb9U7IraGXMIDh/YTsY5Th6Cp9/x+6M8muecmAeCGe4zvrk+2X6gE5F:sVoCJ/t+GcIDh/YTsYPpj+FVAck+FBf
                                                                                                                                                MD5:B5BC5F4147551A945F03990EE26EFC0B
                                                                                                                                                SHA1:4E3B1FC770EE73BB13F3DD15B69D695671DDD636
                                                                                                                                                SHA-256:7AD0663FB82B31778DDBAB6A3B5864095C3B96A112D1F60420810A31E2AD3014
                                                                                                                                                SHA-512:25B452C4347B36DC1CF220695CD42A418C02C05F9B8836FC138302E8826ECAE2BB5CA08FF97E9EBCA183DB93741BFB353A6B1C663048D810D04CD54558A44628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358010082627361","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):0.35226517389931394
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):32768
                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):1566
                                                                                                                                                Entropy (8bit):5.503656557895821
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:JV8jSBSKQHPiHRHkxKIYjIYUz0qkFMYjMYpyXAlkfAlkfV3:/0KQSIYjIYUz0bFMYjMYAYcY03
                                                                                                                                                MD5:5EF1399F51055404726D3C2C4BBE3F48
                                                                                                                                                SHA1:7EEEABC401E6311DAE8540895001A23C83F879EA
                                                                                                                                                SHA-256:9BDD81F4F27DAF7C155B82A5F82CC573563F911D149B09C05F908A88C39F7823
                                                                                                                                                SHA-512:A7D2A068ACB69F57EEC0F584B778E3F0E62FC1301A040CEB0A9978D3593B8803BE7C09445B4DE91D9C89940462BB1A35282BD4C98553DDC49C6F89AAD80FA16E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:A..r.................20_1_1...1.,U.................20_1_1...1OW[.0................39_config..........6.....n ...1u}.=....................................4_IPH_CompanionSidePanel...IPH_CompanionSidePanel.....$4_IPH_CompanionSidePanelRegionSearch(."IPH_CompanionSidePanelRegionSearch......4_IPH_DownloadToolbarButton...IPH_DownloadToolbarButton.....&4_IPH_FocusHelpBubbleScreenReaderPromo*.$IPH_FocusHelpBubbleScreenReaderPromo......4_IPH_GMCCastStartStop...IPH_GMCCastStartStop......4_IPH_HighEfficiencyMode...IPH_HighEfficiencyMode......4_IPH_LiveCaption...IPH_LiveCaption......4_IPH_PasswordsAccountStorage!..IPH_PasswordsAccountStorage....."4_IPH_PasswordsWebAppProfileSwitch&. IPH_PasswordsWebAppProfileSwitch.....-4_IPH_PriceInsightsPageActionIconLabelFeature1.+IPH_PriceInsightsPageActionIconLabelFeature......4_IPH_PriceTrackingChipFeature"..IPH_PriceTrackingChipFeature.....&4_IPH_PriceTrackingEmailConsentFeature*.$IPH_PriceTrackingEmailConsentFeature.....-4_IPH_PriceTrackingPageActionIc
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):281
                                                                                                                                                Entropy (8bit):5.23468940094089
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XTdAB1wkn23oH+Tcwtfrl2KLl1K9+q2Pwkn23oH+TcwtfrK+IFUv:XukfYeb1LvK4vYfYeb23FUv
                                                                                                                                                MD5:F5B864D1000A8DB760DA18E537818F6F
                                                                                                                                                SHA1:047E980E6DAD084BAE4D60E55B6BCA63D64C4A86
                                                                                                                                                SHA-256:2B756F5F9520A55DBDB15EC168A670EE1D898D3BD37151D2313D9F051FF8167A
                                                                                                                                                SHA-512:CE58F9B28D159E9667573E5D9E2FA10BF86377058F6D24B993EE76EB767B4960BC58065B57A3B51A6727B8ED52CC5EE7FD091F893C8C4F95D4F3FB5AE86CB6FA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.663 1db8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/04/19-16:21:22.694 1db8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):729
                                                                                                                                                Entropy (8bit):3.9474235088980287
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:G0nYUtTNop//z3p/Uz0RuWlJhC+lvBavRtin01z9Bge6Nqa:G0nYUtypD3RUovhC+lvBOz8
                                                                                                                                                MD5:A9E525858391955E377EF1FD6E0C73A1
                                                                                                                                                SHA1:711F920CC2ECF7A953F4181054B6029E73466654
                                                                                                                                                SHA-256:4A4763A9FA535D331A1CACC2D412054858B65D5B7710CB5AB2141DA93CDDF703
                                                                                                                                                SHA-512:D6FDDD41ACD7D4C5450BCD05B0E121CF3DA520EB684B0858F58CEFFE55AECE2A6DDD6DF8718C455674799AB9FABD098817F7C2B794490D3C920A21569E736665
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.......=6.................3_......|...................4_......M...................3_......-D..................4_.....P"...................9_.........................9_.....
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):299
                                                                                                                                                Entropy (8bit):5.201370251066765
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:XZAB1wkn23oH+Tcwtfrzs52KLl1Sk9+q2Pwkn23oH+TcwtfrzAdIFUv:X+kfYebs9Lvh4vYfYeb9FUv
                                                                                                                                                MD5:42DDCC1ADBA2620C5F60328DD882F7BF
                                                                                                                                                SHA1:8625940F455F6136DCD1ABE7BA9B0A82BE3DDF86
                                                                                                                                                SHA-256:9BABBE47EB74D906AAECF79B13CE0BDCE260D58A6B942FD072BFDCA7ADB3182E
                                                                                                                                                SHA-512:40AC7B8267759AB1D722790B083D58FB14306966B671436B323DC7FACFB26BE4BFE64AFB15AE16AA7A6A2F7CB69D36EDE28F40C8E2E5030BB9BF32EDE15D44C4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/04/19-16:21:22.627 1db8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/04/19-16:21:22.659 1db8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):41
                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):262512
                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsNlqxIKl:Ls3qxIK
                                                                                                                                                MD5:C32E55754392EECEE0DF6B2B4080E01D
                                                                                                                                                SHA1:C684C320629C21C2030C483D81AC8AED1D5E8456
                                                                                                                                                SHA-256:7EA5972D8C52DDB693C608FFE3A36D91478058B0FD508D29728771889B386429
                                                                                                                                                SHA-512:32AD9FEB2BDF50B8DC22F1EE5B687FCC9CA166D38F38B2BE4D411C858743F2D503A65518A7C8B6BC1AD242A06B95D2E1D271F76170A2C21A1A4A5D0E822A5099
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........................................z...u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):262512
                                                                                                                                                Entropy (8bit):9.47693366977411E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsNlrjK:Ls3
                                                                                                                                                MD5:F2BD2D0FE68CA2ACF4C2BD7F8BC56B84
                                                                                                                                                SHA1:E9B1AADCDCADB2AA33DB4E52F96DEF2CB5B4C7F6
                                                                                                                                                SHA-256:9A651F1B72F0BD79A8FDF8D396E704DEF1C43CA0584A3011CB7D9B549BAD94F7
                                                                                                                                                SHA-512:ABB9C00D1D3B160247C7C937E4F33C7C1CD9D618CDE15A1AF08A3356BFF24D6E7D6594AC1A2ACA3F457819AF4E29D852C27D34290D37447382DFF4E18EE64AB0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:......................................../....u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):120
                                                                                                                                                Entropy (8bit):3.32524464792714
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):13
                                                                                                                                                Entropy (8bit):2.7192945256669794
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:117.0.2045.47
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):20480
                                                                                                                                                Entropy (8bit):0.46731661083066856
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2024145
                                                                                                                                                Entropy (8bit):4.00151228021595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:2PSrRKN/RYJPk+sJI2bO5xDZ5TEfASzxFAS94KbyXexDYImwVy8LhdQ4BWXhmaw1:M
                                                                                                                                                MD5:19273E9CA8FC8BD8C5CEAB5D1656B02F
                                                                                                                                                SHA1:A6CF62E3B1326DA1AFD7999B407651D4259DFAF9
                                                                                                                                                SHA-256:7A91ED76A5B8285268B6563EA91C5BD5B16BF78A7B6A0C768FBD6A1736FA5B64
                                                                                                                                                SHA-512:1DA6922B46DF65F895A5CD125C58B1D74F575E28A045E9F87AF3874EA432A4531AB9839A642E66E484E833728FBC9CA3AF113CF5088CB9BF64C7FA299B15E8F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........{ .*..{.....{. ...{aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2024145
                                                                                                                                                Entropy (8bit):4.00151228021595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:2PSrRKN/RYJPk+sJI2bO5xDZ5TEfASzxFAS94KbyXexDYImwVy8LhdQ4BWXhmaw1:M
                                                                                                                                                MD5:19273E9CA8FC8BD8C5CEAB5D1656B02F
                                                                                                                                                SHA1:A6CF62E3B1326DA1AFD7999B407651D4259DFAF9
                                                                                                                                                SHA-256:7A91ED76A5B8285268B6563EA91C5BD5B16BF78A7B6A0C768FBD6A1736FA5B64
                                                                                                                                                SHA-512:1DA6922B46DF65F895A5CD125C58B1D74F575E28A045E9F87AF3874EA432A4531AB9839A642E66E484E833728FBC9CA3AF113CF5088CB9BF64C7FA299B15E8F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........{ .*..{.....{. ...{aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):270336
                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):262512
                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LsNlAaQK:Ls3Aaf
                                                                                                                                                MD5:B064F680C9C27DC0FA511C2A21BFF290
                                                                                                                                                SHA1:9BE79C632BF032526271A0288E1E07B7ED229502
                                                                                                                                                SHA-256:7AA6432AE27466EC65165FE37C833FD332EB5B2424CD4063F856130A199274DC
                                                                                                                                                SHA-512:31166E954C616CF28A092294D85998C0320690D770BC72E5CADA68440090DD45C145AC9EAD51E52D7D02BA7F319D3BC51929E9E8CAF084FA7BDCD8D8D7CF13C3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.........................................|...u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):29
                                                                                                                                                Entropy (8bit):3.922828737239167
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:customSynchronousLookupUris_0
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):35302
                                                                                                                                                Entropy (8bit):7.99333285466604
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):18
                                                                                                                                                Entropy (8bit):3.5724312513221195
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:edgeSettings_2.0-0
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3581
                                                                                                                                                Entropy (8bit):4.459693941095613
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):47
                                                                                                                                                Entropy (8bit):4.493433469104717
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):35302
                                                                                                                                                Entropy (8bit):7.99333285466604
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):86
                                                                                                                                                Entropy (8bit):4.389669793590032
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6820
                                                                                                                                                Entropy (8bit):5.790371314695493
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:iaqkHfI0h5ih/cI9URLl8RotoDMFVvlwhje4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akw0OeiRUYhF6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                MD5:D19FD4ADA040761A3B7F1BF073FD3833
                                                                                                                                                SHA1:8EB32690DEF321AE1FF3E24142828B63B4087387
                                                                                                                                                SHA-256:9D4155A3EF58EB260C4464AFBAF35FE8410AA170FEDAF40B8EDD7152A44DF176
                                                                                                                                                SHA-512:50FB305FB33E1CA312A6F21E902B16987C6AA023904BC1049CF0C61713193FFA5D60EF244799B9887D85B1A05525FF545B3356BB97CC76C2CB93FEC3F8E12283
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB5UvJ00qZoSawz6wNagC7bEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACnYGUj1Wcp3UIZQV5+bqNWWekeLmnt9Z7CXw9psakUaQAAAAA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28676
                                                                                                                                                Entropy (8bit):6.062746020748912
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:JF5kruq4eV5xmx3Qz8RFOtpzn7n5q4soa4hg:JFmi3KDdtpz5G4hg
                                                                                                                                                MD5:CFC29D3DCC95F8B474A7D11B96563B51
                                                                                                                                                SHA1:682142B7B16278A6C728F30DAB710EF3BBDD4CD8
                                                                                                                                                SHA-256:34782B7DEC962B2061483E5FD8EB5837CACA521CAD04575FF44550464ED8D349
                                                                                                                                                SHA-512:5B14741B30F590B37913F9D666EFFE4B9E30E8758AFEBA89C94E083501F6658A3FC2D30139B1D300EF0341E1EB704281756A8CF54896171A0DB32FF64A1DD397
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8333
                                                                                                                                                Entropy (8bit):5.796317376125048
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:fsNww0keiRUWRjOlkZ+6qRAq1k8SPxVLZ7VTiQ:fsNw1Ob1O2Z+6q3QxVNZTiQ
                                                                                                                                                MD5:7E965550F9919C9765B6C4CDD7FF5063
                                                                                                                                                SHA1:58E789118705D0872348CE6684B7C302D0277809
                                                                                                                                                SHA-256:6EABCF49EC01ADA2C0002859CB9A9D849255B38E79F52853B470737BB28A4BC9
                                                                                                                                                SHA-512:E9474862A4167637FDEE4EB6C18CA20F8E8A1FD11A4EBC64D150395A54CFBAC44F8C4011E6D09ACDBF8DBC3ED3F9836AD03835D986FDEC6985F3CCA443442B9B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):26844
                                                                                                                                                Entropy (8bit):6.069087397859021
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:JF5kruq4eV5xmx3QzqRRSZOr85q4soa4hn:JFmi3KDYEG4hn
                                                                                                                                                MD5:19693435E5289E7C6817B843DB701B07
                                                                                                                                                SHA1:113E9519BA52601A522571A86CBFEDCB647049E7
                                                                                                                                                SHA-256:418829A0E844C6AD527986E98ECDA8AF255BECE35246AEF551EF9A52AC03D1E6
                                                                                                                                                SHA-512:541E3FD3B65EF4D4E1107124581176F531BCFBF2D4C9CACB032F23E6A8BC9CAF5D58E0E853C2CE9B666B95A5F267612360779643933D0FF3596DBAE902F28D00
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):62350
                                                                                                                                                Entropy (8bit):6.080368785018115
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:JFmi3KDkTiEovrM6k1doGW6o5nYc8c8ytpz1G4hg:2i3ykTfovrtk7W15YotpzgSg
                                                                                                                                                MD5:D3E24ABDF352024A4EEEF98CF2B73FB3
                                                                                                                                                SHA1:F977830429BA55A33DDD86F63B487563DB6FD1EB
                                                                                                                                                SHA-256:92B375D706F28997C540050243CA07F54F5C0D6F74E45260DD0237B33F5A8D9A
                                                                                                                                                SHA-512:00305FFAA478FC72B85C2E6D1B71AC6C08BDB66849987CB3FA4AD1DC94675BD37C662A8871C3D8E016CCA5A5B19A5911CD1CDF123C313EC89517C4C69628087B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8LsHer/8881v31zyzc2dsLUUd2vJQ3TyTrSwHk9QR5vk8EDWd2mvjNDwj0P4MeKa17bnCpq+NDKstdoxYfu0budDfIi1sn5CZjbkI/iw3N9tbt7hJP46zeEdTuHwztGMRd1TZ2f0+H43WC9/0nz8WfJ
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26844
                                                                                                                                                Entropy (8bit):6.069087397859021
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:JF5kruq4eV5xmx3QzqRRSZOr85q4soa4hn:JFmi3KDYEG4hn
                                                                                                                                                MD5:19693435E5289E7C6817B843DB701B07
                                                                                                                                                SHA1:113E9519BA52601A522571A86CBFEDCB647049E7
                                                                                                                                                SHA-256:418829A0E844C6AD527986E98ECDA8AF255BECE35246AEF551EF9A52AC03D1E6
                                                                                                                                                SHA-512:541E3FD3B65EF4D4E1107124581176F531BCFBF2D4C9CACB032F23E6A8BC9CAF5D58E0E853C2CE9B666B95A5F267612360779643933D0FF3596DBAE902F28D00
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8CD0C15719DB70083C7BD2F8AEBE94B15902A673E447D3156A14ED85E4228040\"","apps_count_check_time":"13358010082679712","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8LsHer/8881v31zyzc2dsLUUd2vJQ3TyTrSwHk9QR5vk8EDWd2mvjNDwj0P4MeKa17bnCpq+NDKstdoxYfu0budDfIi1sn5CZjbkI/iw3N9tbt7hJP46zeEdTuHwztGMRd1TZ2f0+H43WC9/0nz8WfJ
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5632
                                                                                                                                                Entropy (8bit):2.0453449203224205
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:r3Go/QAXqGW/8XVX8oX69lW8JGEKzfzl9lW8ZfKzfz:r3Go4A6GW0lsoz8J2zfzQ8kzfz
                                                                                                                                                MD5:67F12AD2EC089D21CED3BD80F2328837
                                                                                                                                                SHA1:ABAF605A51F872D26D96123A4504D0DDBE036178
                                                                                                                                                SHA-256:7902A3660B2C51AD1C63162CA352FE844E83AE39D13FE4911C047762F5BBA044
                                                                                                                                                SHA-512:C279E371AB1274BD45F2E677586F6A0C6554A7A0E4E9124BA5C55091995C05F7B43A6DEC32D22CA09FDBFDBEF9E1EA47F9F6B5EAC7C406F35204E7710E503A2C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................t..d.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.U.a.p.F.F.l.j.+.7.h.G.M.L.O.z.0.u.+.o.V.i.A.=.=.........:.......................................
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4096
                                                                                                                                                Entropy (8bit):2.060928399162071
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:rlfFeDrEgmfwx66FGMlXDrEgmfgB6qg9l1caxA0tOsFKtPMsFJLqGX9lcGJy9lew:reG4MMlTGX9l1S8YqsHAr9leZkgD8Wcf
                                                                                                                                                MD5:9C854605273B842EF009DC76DCBA8D5B
                                                                                                                                                SHA1:36066A62BDF299B10B265DA2BC8AC351EF50B525
                                                                                                                                                SHA-256:4D3F10B069553778A6954974843E86123C96640DFD647AAE95FC15395242D3A7
                                                                                                                                                SHA-512:7CC22CAB4AE734A07FB4D32C44B8DDF95259001AE5DDEC9CDEA88A1B7496C13B6583347959992FA82F64514204EF2ECFA23E126973C4C432C0428465F405151B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................@.H.d.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................\.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.153667320788898
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc41Eh26IVCTD90/QL3WIZK0QhPPwGVDHkEtMjwu:TMHdNMNxOEh26IEnWimI00OYGVbkEtMb
                                                                                                                                                MD5:CDB8F367F12B43F9ABD8BEED68885365
                                                                                                                                                SHA1:FD4E30A701C882E83DC08BCA64E3DC4DF0885612
                                                                                                                                                SHA-256:EE1AB2022AC92E75C93EBDF2FD26C737A61CF3862EFDB37AE3E6782D229130F4
                                                                                                                                                SHA-512:B9CD614E038D768667E4F10A7969EECEA73EE1B285296E9DB9FD1D6B8A18CB2126F6486B170AE3CD18A9F84A3FFAA9486CA2DC0AACB06131C0AEAF962E6E12F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xef51f8b3,0x01da9264</date><accdate>0xef56bf57,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):353
                                                                                                                                                Entropy (8bit):5.165435555135692
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkR56QVCTD90/QL3WIZK0QhPPwGkI5kU5EtMjwu:TMHdNMNxe2kSQEnWimI00OYGkak6EtMb
                                                                                                                                                MD5:B4F047E1461B39EEA7F18AA4EC2CBFEE
                                                                                                                                                SHA1:8A3B71FF5262566252312FD09992C0DC2E483F7D
                                                                                                                                                SHA-256:28B926B31B382C61F73B7597D39FF837BCD41ABAEF1341E40ED802BA11BE99ED
                                                                                                                                                SHA-512:C6E45A4E5C2A6149014FB3799F0FD9F1AD387F4A76E53B6BCAE85881D6E187C618C3A509BBE1C2F131F5FA82F1DBB3A2742A0869DC92D587239F6D3D9B8338D5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xef43c23e,0x01da9264</date><accdate>0xef46244e,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (317), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):359
                                                                                                                                                Entropy (8bit):5.168976352119194
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLx1VCTD90/QL3WIZK0QhPPwGyhBcEEtMjwu:TMHdNMNxvLx1EnWimI00OYGmZEtMb
                                                                                                                                                MD5:1F839552C47A64A3A4E34BBF2138AE91
                                                                                                                                                SHA1:9EA469AAA61C6B7EEFFC2467CD7A5E960DF8D36A
                                                                                                                                                SHA-256:6AAD13D6369497FD813BF6B667C7AEC2313946357C48DE9F0C7B8ACA1AAD3F87
                                                                                                                                                SHA-512:6E3F0B07A9E26DF0DA362B45CD6119E27531CF7149F5416336FBD367009400065C918B09481D836183F8D561D1BD10BBD3740FCE3FE00A946227A5DC581323A1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xef56bf57,0x01da9264</date><accdate>0xef591dc2,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):376
                                                                                                                                                Entropy (8bit):5.203512695372787
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihMWQVCTD90/QL3WIZK0QhPPwGcE5EtMjwu:TMHdNMNxtDPOOKaGQEnWimI00OYGcE5t
                                                                                                                                                MD5:7263CA25D84C7B706B62B0F346CDAF88
                                                                                                                                                SHA1:6DBBF3205C59ED8C6DC8E58DB686A9DB379F03BE
                                                                                                                                                SHA-256:52E272C28CA0B356B29D91EC611657954E4737FEF2CF91E72B39B0C5924A59F8
                                                                                                                                                SHA-512:E79BD6800DF9557C88AEBF156A46E8332436BC808750EB0C76BB2F5ADDDE249101C7AE1C34888FD7B829995EF2D8EF8C3F2AE5598DBE95A1B655D637B78ED3AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0xef46244e,0x01da9264</date><accdate>0xef46244e,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (307), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):349
                                                                                                                                                Entropy (8bit):5.149262652387513
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4J9sVCTD90/QL3WIZK0QhPPwGgE5EtMjwu:TMHdNMNxi9sEnWimI00OYGd5EtMb
                                                                                                                                                MD5:B8F56EA55DA5911D7FE2CE55986962AA
                                                                                                                                                SHA1:2CEC5EC33823F27311805AB0ADF33CFA37084A44
                                                                                                                                                SHA-256:D96A4B44EDDC49034EC97F6F19F8DFEFF0C849376F538CF07D88F65995A4DC76
                                                                                                                                                SHA-512:CF96E9A5E2AA6C33F7713E9040BC1468044FC6DB7EED039980758345EED7442B180657169CDDAA797FAA7BEC4AC840CAFE2652771F635763E3EC634E9FC52E1B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xef4883cc,0x01da9264</date><accdate>0xef4883cc,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.170844651013784
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwPYWBVCTD90/QL3WIZK0QhPPwG8K0QU5EtMjwu:TMHdNMNxhGwPYsEnWimI00OYG8K075Es
                                                                                                                                                MD5:1CF32919BACC177455394EABD2BAF1AA
                                                                                                                                                SHA1:A7F720BE208BA5D04B9BD1CC5F66CB6C66C47D1E
                                                                                                                                                SHA-256:359A7F4431D51B375CE4466EA2BF15B789D3BC4748CC006498BCF0A70D0C8795
                                                                                                                                                SHA-512:E39BB11321B10BE1D2ABFA567FDFE1EEF44DF900218B5AE5662D5930DAAA5B66CEC33AAE32BB11C7EF1FA6DEA04EED2F557A224D2C41A601567EE859C098E34F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xef5b8371,0x01da9264</date><accdate>0xef5dee31,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):353
                                                                                                                                                Entropy (8bit):5.145379989557497
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4QundVEvg26VCTD90/QL3WIZK0QhPPwGAkEtMjwu:TMHdNMNx0nXEvg26EnWimI00OYGxEtMb
                                                                                                                                                MD5:64E2999600043AEDBEE092A164EA0B7A
                                                                                                                                                SHA1:4823D22CE66EB6C5CEDD16E84A02BF977E3ED058
                                                                                                                                                SHA-256:BF39E25A2A00768A6F22336F7A87FD13C359CC451234758E3A9FB3F0ED5CB578
                                                                                                                                                SHA-512:1A7C1A98E4E431E903F61C5628512999F0D56C365C38984BCC74D667BF450AF2CAEB107087F35DBC2C4CEAB94B04BD669472D419BA306B26F08DB8A1E8948A1A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xef4d47c0,0x01da9264</date><accdate>0xef51f8b3,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.179362040564967
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTJ+d6g+d6VCTD90/QL3WIZK0QhPPwG6Kq5EtMjwu:TMHdNMNxxJ+0g+0EnWimI00OYG6Kq5Es
                                                                                                                                                MD5:FA2D5077581E31CE566ABB3A9A99E5E2
                                                                                                                                                SHA1:CD78EE726FACD02AF3071F7E93334E3DE0174790
                                                                                                                                                SHA-256:F3C93AF972B7712E550F798A0D0C108CED9B11E9FC23AEAA42B7137BCA673152
                                                                                                                                                SHA-512:540F7930927483DEFBFC3B57F48081F2AF05F7312CF8F7A9B4E9B32444C6E8F65CF366D106235367CB11671939235DEDFB6FADFD5EB67767823E64DF2F8292B2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xef4ae847,0x01da9264</date><accdate>0xef4ae847,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (315), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):357
                                                                                                                                                Entropy (8bit):5.157611859464571
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nRsVCTD90/QL3WIZK0QhPPwG02CqEtMjwu:TMHdNMNxcRsEnWimI00OYGVEtMb
                                                                                                                                                MD5:74210C8CD75893F558A89581E81EB713
                                                                                                                                                SHA1:E2EBD4B81A21D556564B9676E2441CA43CC27AC5
                                                                                                                                                SHA-256:7B7CD8C644FFC77ED951B4B4E6E5DE8A38CAD7316086177CBAF21551CA652379
                                                                                                                                                SHA-512:31C06BBCFCEB71A3E803A3A41DB7E1D059DC9DB65108C30363B79062BC6A16ACF2782FB33120C7419393B5E81CA1EC856E6A53F295C1FE14E152B246316D457E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xef46244e,0x01da9264</date><accdate>0xef4883cc,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):353
                                                                                                                                                Entropy (8bit):5.133454316482514
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4In9sVCTD90/QL3WIZK0QhPPwGiwE5EtMjwu:TMHdNMNxfn9sEnWimI00OYGe5EtMb
                                                                                                                                                MD5:E71562C7121D6F1A9086AE79B6C7EE9A
                                                                                                                                                SHA1:80387BCA2AEC8727297609B5D8DB08AFF804B1B1
                                                                                                                                                SHA-256:2A7E40B8D659A436D9812369B8FAF54B47B23D796D899FC705E861B26DB2CFC3
                                                                                                                                                SHA-512:0B151B32202663B9FFA52EA37A7622802F5A95913B5B480B8718F9E3DEE79C3ACA3578FDC35F1759EFD985C05D15D4630B2F2491167FDC2CD90678B70F560333
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xef4883cc,0x01da9264</date><accdate>0xef4883cc,0x01da9264</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2278
                                                                                                                                                Entropy (8bit):3.8374041444014386
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:uiTrlKxrgxlxl9Il8ucqO7NkMfB6JB2cPA4gFSXd1rc:mgYGqwRVcPYSg
                                                                                                                                                MD5:575D6AE7EEFB04F00CD934B6B56AE733
                                                                                                                                                SHA1:CBB8242573DF45C7DF8D772421D9FE0BA7D2A6A0
                                                                                                                                                SHA-256:0CF038E90A1B370F02503D9221377F8D3592398B53FD5E313443275520E019A4
                                                                                                                                                SHA-512:4784BE3CC674E8EC33011CCC9CA2EE68810F35DC5BB40EB584A8093D27794BEF982E3D5E388EA7FE6F1E0AADA5D3709079AE16CEF68E4295CEA4CA5F59563849
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.H.J.l.P.W.2.S.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.e.V.L.y.d.N.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4622
                                                                                                                                                Entropy (8bit):3.995910708920001
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:8YGGcKRTSrk8kouN5A5NejOtwUCAnrqXvT:8AcyTwlkouzqFtwVArAr
                                                                                                                                                MD5:D265E8A8B53EA1445DAA31003578B5F0
                                                                                                                                                SHA1:FAD657A998B96211BFAC8389A1A7F431497726A9
                                                                                                                                                SHA-256:61F51BBB39E8C20C6821510D96AD89FE0B1D43EA7B95B5AA013FD04ADE1C7D92
                                                                                                                                                SHA-512:2EDD0F799F5F02DFFFA9257EB3046FEACE6D977C80A8F0A8947DE20C3179C40307046AA4E96B4EA05AD8B45760FE809A8B0AC3061DBE6EB67AD8F9C454B301CC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".y.1.e.v.I.2.W.S.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.e.V.L.y.d.N.
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4286
                                                                                                                                                Entropy (8bit):3.8046022951415335
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):17524
                                                                                                                                                Entropy (8bit):4.340063035506032
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                                MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                                SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                                SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                                SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11185
                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):242356
                                                                                                                                                Entropy (8bit):7.991210403664034
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:nvRDe2ei//LiBCNBs4vIVeMRhzb6d0X7ayNC:nde2edcbveZRFW0X2yk
                                                                                                                                                MD5:B73A9C52EF76DD9F575BDCF919B05902
                                                                                                                                                SHA1:A7ED2E7B5F85D6E502B538FDEBD91343D811E55A
                                                                                                                                                SHA-256:EF05EE3FA07D46FDDD88DA7760509F7BA658D3A9A5696004404F5A128349B323
                                                                                                                                                SHA-512:01EB2E462F3EDE544A66C0EEABA9172B668B6EA20D2FEF5A3DD2217E60ED42F70523F194B8901A48CDA3E55E1F65A14BAB2FBE3B34D2CB410B1939B9BB7B4CBC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........}.w..._..W.2...W.N&....I..k..'@..Y...c...~K..3vB....#.K.........R.Q.%.4......+.r.M?.\....l....q......Xo\..6.u..q.i.[V_...u..M0...LK......)KcyM.<#....q.$..n<..f5.'..V3oY.v.....k....f.kul...F..4.^..^.(r}.k..[...?.....Y..K.9.VZ..r.c.m..wL.n....L+7.fnY..j.r..v..;P..Xz....~..;....yO3.P.`.]H2u...]...zV....[..m...v;...6.....8.._.l...;NK..W.4...G.....4...>..F.xl.Z..B?.zAcZO.....VI.(}f..j.k..)._...z.72-h.Fj....o.WB..~.gO..5-da+PW....H..n......q......W..5.C.+m..u.~.<.....E.uf?.?...3.......$@+......Z..6..4...&..Mz..W..~...V-}@'.w....t..nx..,.....0b.:QR'..W|#2b.....3}....wP.5.n..j.&...8q-H#O4.{/..G.....%.@(.&...M.5X,3(.d.L3~[.Yp.^.m../4...OB..u .=.7...:.N.k.m......... T..6!8......._. ..?..<...v...X.F.....<,....01.+...H.'....<...E......O..%P..-HH[M.......1[.7@H....eBJw.|....x.....i.....i.&.B.A.L.l..T...6..z....4).Y.F.%.>.o.a6{vw.=..F....e..e|.i.4.n.O-.1.FK.Z+..x@..$...?..C.....t....>...O...n.mN{.R .@.uNG...p.TT......9#=.z.j.....Oa..S.a;.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):139091
                                                                                                                                                Entropy (8bit):7.817886952439696
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                                MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                                SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                                SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                                SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):353
                                                                                                                                                Entropy (8bit):5.3146912978958705
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YECm+AstP56s/uCmwcHx56s/uCm3CE6bHRLQJjDrwv/C:YG+AstP56s/owYx56s/oSE+Hx0Dkv/C
                                                                                                                                                MD5:09B3776D732A2659B3444D9B79A02C38
                                                                                                                                                SHA1:F36F8D9B614B6FED86CE5867C73814D74A9A15C8
                                                                                                                                                SHA-256:4A1BAF544F74EEB89D718A399280C24348D6D3DA7D8584B76A3C5BF975BF977A
                                                                                                                                                SHA-512:8A520931FDDE7F45A4D9E4955EC3296D9BAB33360A171B2982E0CFB638D0563CB8F0162CE019163B0F644B627DB9A227358358AA6C25BBA1CBE6755B43C3054B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"logTime": "0419/142127", "correlationVector":"GzKTaEPNgp7ukS6dyWIq9r","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0419/142127", "correlationVector":"qwTGFoeAiJncXOGOzNl7VS","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0419/142127", "correlationVector":"E0F26C9102F14440B40BB3FD03982323","action":"FETCH_UX_CONFIG", "result":""}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11185
                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1753
                                                                                                                                                Entropy (8bit):5.8889033066924155
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9815
                                                                                                                                                Entropy (8bit):6.1716321262973315
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):10388
                                                                                                                                                Entropy (8bit):6.174387413738973
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):962
                                                                                                                                                Entropy (8bit):5.698567446030411
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):139091
                                                                                                                                                Entropy (8bit):7.817886952439696
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                                MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                                SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                                SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                                SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4982
                                                                                                                                                Entropy (8bit):7.929761711048726
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):908
                                                                                                                                                Entropy (8bit):4.512512697156616
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1285
                                                                                                                                                Entropy (8bit):4.702209356847184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1244
                                                                                                                                                Entropy (8bit):4.5533961615623735
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):977
                                                                                                                                                Entropy (8bit):4.867640976960053
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3107
                                                                                                                                                Entropy (8bit):3.535189746470889
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1389
                                                                                                                                                Entropy (8bit):4.561317517930672
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1763
                                                                                                                                                Entropy (8bit):4.25392954144533
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):930
                                                                                                                                                Entropy (8bit):4.569672473374877
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):913
                                                                                                                                                Entropy (8bit):4.947221919047
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):806
                                                                                                                                                Entropy (8bit):4.815663786215102
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):883
                                                                                                                                                Entropy (8bit):4.5096240460083905
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1031
                                                                                                                                                Entropy (8bit):4.621865814402898
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1613
                                                                                                                                                Entropy (8bit):4.618182455684241
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):851
                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):851
                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):848
                                                                                                                                                Entropy (8bit):4.494568170878587
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1425
                                                                                                                                                Entropy (8bit):4.461560329690825
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):961
                                                                                                                                                Entropy (8bit):4.537633413451255
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):959
                                                                                                                                                Entropy (8bit):4.570019855018913
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):968
                                                                                                                                                Entropy (8bit):4.633956349931516
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):838
                                                                                                                                                Entropy (8bit):4.4975520913636595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1305
                                                                                                                                                Entropy (8bit):4.673517697192589
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):911
                                                                                                                                                Entropy (8bit):4.6294343834070935
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):939
                                                                                                                                                Entropy (8bit):4.451724169062555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):977
                                                                                                                                                Entropy (8bit):4.622066056638277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):972
                                                                                                                                                Entropy (8bit):4.621319511196614
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):990
                                                                                                                                                Entropy (8bit):4.497202347098541
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1658
                                                                                                                                                Entropy (8bit):4.294833932445159
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1672
                                                                                                                                                Entropy (8bit):4.314484457325167
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):935
                                                                                                                                                Entropy (8bit):4.6369398601609735
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1065
                                                                                                                                                Entropy (8bit):4.816501737523951
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2771
                                                                                                                                                Entropy (8bit):3.7629875118570055
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):858
                                                                                                                                                Entropy (8bit):4.474411340525479
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):954
                                                                                                                                                Entropy (8bit):4.631887382471946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):899
                                                                                                                                                Entropy (8bit):4.474743599345443
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2230
                                                                                                                                                Entropy (8bit):3.8239097369647634
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1160
                                                                                                                                                Entropy (8bit):5.292894989863142
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3264
                                                                                                                                                Entropy (8bit):3.586016059431306
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3235
                                                                                                                                                Entropy (8bit):3.6081439490236464
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3122
                                                                                                                                                Entropy (8bit):3.891443295908904
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1880
                                                                                                                                                Entropy (8bit):4.295185867329351
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1042
                                                                                                                                                Entropy (8bit):5.3945675025513955
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2535
                                                                                                                                                Entropy (8bit):3.8479764584971368
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1028
                                                                                                                                                Entropy (8bit):4.797571191712988
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):994
                                                                                                                                                Entropy (8bit):4.700308832360794
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2091
                                                                                                                                                Entropy (8bit):4.358252286391144
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2778
                                                                                                                                                Entropy (8bit):3.595196082412897
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1719
                                                                                                                                                Entropy (8bit):4.287702203591075
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):936
                                                                                                                                                Entropy (8bit):4.457879437756106
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3830
                                                                                                                                                Entropy (8bit):3.5483353063347587
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1898
                                                                                                                                                Entropy (8bit):4.187050294267571
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):914
                                                                                                                                                Entropy (8bit):4.513485418448461
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):878
                                                                                                                                                Entropy (8bit):4.4541485835627475
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2766
                                                                                                                                                Entropy (8bit):3.839730779948262
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):978
                                                                                                                                                Entropy (8bit):4.879137540019932
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):907
                                                                                                                                                Entropy (8bit):4.599411354657937
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):914
                                                                                                                                                Entropy (8bit):4.604761241355716
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):937
                                                                                                                                                Entropy (8bit):4.686555713975264
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1337
                                                                                                                                                Entropy (8bit):4.69531415794894
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2846
                                                                                                                                                Entropy (8bit):3.7416822879702547
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):934
                                                                                                                                                Entropy (8bit):4.882122893545996
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):963
                                                                                                                                                Entropy (8bit):4.6041913416245
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1320
                                                                                                                                                Entropy (8bit):4.569671329405572
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):884
                                                                                                                                                Entropy (8bit):4.627108704340797
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):980
                                                                                                                                                Entropy (8bit):4.50673686618174
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1941
                                                                                                                                                Entropy (8bit):4.132139619026436
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1969
                                                                                                                                                Entropy (8bit):4.327258153043599
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1674
                                                                                                                                                Entropy (8bit):4.343724179386811
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1063
                                                                                                                                                Entropy (8bit):4.853399816115876
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1333
                                                                                                                                                Entropy (8bit):4.686760246306605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1263
                                                                                                                                                Entropy (8bit):4.861856182762435
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1074
                                                                                                                                                Entropy (8bit):5.062722522759407
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):879
                                                                                                                                                Entropy (8bit):5.7905809868505544
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1205
                                                                                                                                                Entropy (8bit):4.50367724745418
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):843
                                                                                                                                                Entropy (8bit):5.76581227215314
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):912
                                                                                                                                                Entropy (8bit):4.65963951143349
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):18774
                                                                                                                                                Entropy (8bit):5.70612956141149
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLSFqwAqmq9om2V7o:2jrSHbMjidLSFxA+om2W
                                                                                                                                                MD5:92F7CC1C498F314277DAFB300FC3372A
                                                                                                                                                SHA1:4672F96C3F64C08FD6841FFCF79DC690FCEC822B
                                                                                                                                                SHA-256:CD825CBCB19783F8D616DE33A8352B81B4482FDD87DBA6B537D0907260762D35
                                                                                                                                                SHA-512:8F2AEFA63FFD8EA1A678EF586BE0348AB5385594C00514170D92049C39C5FC717A0B9B5F3EA4F4DF17EF94F01249BBF2848135A989A2FA1C1E2CB145E30DA935
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):854
                                                                                                                                                Entropy (8bit):4.284628987131403
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2525
                                                                                                                                                Entropy (8bit):5.418631085958246
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1wW9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APwWgiVb
                                                                                                                                                MD5:702D50119D4110E453DAA57DE3ADE79A
                                                                                                                                                SHA1:9754676F727803F8BF4DDD973F7050E67FC62B7C
                                                                                                                                                SHA-256:177CA18A28C498CB573A0DF3142C591B40FEB17F42353055B563084E515F9A88
                                                                                                                                                SHA-512:ACC18730934BFCDE53710567506AE9C3ED821D108B5747B2E0B54CA0BDAE3D97DDA947049856174067628DB373CFEDF0CC255638F2060AE14E078C8451EC089A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):97
                                                                                                                                                Entropy (8bit):4.862433271815736
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with very long lines (4369)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):95567
                                                                                                                                                Entropy (8bit):5.4016395763198135
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:Ftd/mjDC/Hass/jCKLwPOPO2MCeYHxU2/NjAGHChg3JOzZ8:YfjCKdHm2/NbHCIJo8
                                                                                                                                                MD5:09AF2D8CFA8BF1078101DA78D09C4174
                                                                                                                                                SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
                                                                                                                                                SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
                                                                                                                                                SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):291
                                                                                                                                                Entropy (8bit):4.65176400421739
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                File Type:ASCII text, with very long lines (4369)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):103988
                                                                                                                                                Entropy (8bit):5.389407461078688
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:oXWJmOMsz9UqqRtjWLqj74SJf2VsxJ5BGOzr61SfwKmWGMJOaAFlObQ/x0BGm:yRqr6v3JnVzr6wwfMtkFSYm
                                                                                                                                                MD5:EA946F110850F17E637B15CF22B82837
                                                                                                                                                SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
                                                                                                                                                SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
                                                                                                                                                SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):0.08194472632536304
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:2gRbovlgV/gRvcjQcdtglclllv/nt+lybltll1lRsltFll2/lsllyvciikll:2gYQ/gUV4UFAl3+ts2
                                                                                                                                                MD5:1828A607039AC2CFB5A4CF17623FC057
                                                                                                                                                SHA1:FBEC9ED586BED638EB8D44BFDF22D94B62538E60
                                                                                                                                                SHA-256:1FBDCD7504716DBC94DB18EB19643484595266B76E3AE460AA2FC881C9598FFC
                                                                                                                                                SHA-512:A6B0CD1C3D38A42767E3A31837122D41E4275F5E0FD81930400F91F6141C20B1D34214DE7265ADE177127B38751B6EAB35CB876AD303D750D81ACBE62473937A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):0.12038133109739654
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:a/vllaslyalyPm5Al3+tsM3ErS7BqufKtPElsFWILZUGl1HcGeYj:i9l1caxA0tOsFKtPMsFJLqGXHcGJ
                                                                                                                                                MD5:4BEE27FB3BD7ECDFF7FB8C47A00996E2
                                                                                                                                                SHA1:9FDC3BCD8B80138561DF1AE6A8B9E6C393F13A20
                                                                                                                                                SHA-256:B82B8E01DFB792C92B33AF36957C1307B241A3FA689BC63F3A58C6014859786B
                                                                                                                                                SHA-512:9DE1B8431C6814ED16AD78AE052DC523D461FBF9374323E13F994ED511C2236055B4897237D0868BB5DD12E47502BE8FCA45CEFD60B99C0BC12B0EA2E7BF8058
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                File type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (830)
                                                                                                                                                Entropy (8bit):5.398453568283088
                                                                                                                                                TrID:
                                                                                                                                                • Generic XML (ASCII) (5005/1) 100.00%
                                                                                                                                                File name:dzfp_24912000000008328502_20240419143854.xml
                                                                                                                                                File size:5'774 bytes
                                                                                                                                                MD5:d10bbe9e8c81b87eca5a1ab73f914a83
                                                                                                                                                SHA1:06a4d8c23e532f77afd5ab292b54d0f6d13b99d5
                                                                                                                                                SHA256:bdc41f332cbb3d9be9714b9d68f86a20ba4e50aa3134a47ab2500aa80566b131
                                                                                                                                                SHA512:b3e7d5909ccbb0344648280560614fdc73ffda0452d362da52e9322b2a00e5ba0d989613a7ecc560c1521f81e950cff6203af2b824299ff27d19634a04bde304
                                                                                                                                                SSDEEP:96:Gi5bajt/7bDD1wZ+ilLeIElX1MigYw6FuhUQG5A2ttxqVTp+Vy:GubmpbDD1wJlLeIElX1MiG6gqy
                                                                                                                                                TLSH:23C1864AE2FC4859D38A16A725759301CFE0719B52D0002AFD8F6AA91F85BA01B1FF77
                                                                                                                                                File Content Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>.<EInvoice>. <Header>. <EIid>24912000000008328502</EIid>. <EInvoiceTag>SWEI2102</EInvoiceTag>. <Version>0.32</Version>. <InherentLabel>. <InIssuType>.
                                                                                                                                                Icon Hash:72e2a2a292a2a2b2
                                                                                                                                                Document Type:Text
                                                                                                                                                Number of OLE Files:1
                                                                                                                                                Has Summary Info:
                                                                                                                                                Application Name:
                                                                                                                                                Encrypted Document:False
                                                                                                                                                Contains Word Document Stream:False
                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                Contains ObjectPool Stream:False
                                                                                                                                                Flash Objects Count:0
                                                                                                                                                Contains VBA Macros:True
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Apr 19, 2024 16:21:25.522593975 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.522641897 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.522707939 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.522928953 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.522947073 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.744601011 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.745053053 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.745115042 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.745663881 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.745732069 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.746366024 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.746454000 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.746470928 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.749726057 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.749802113 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.750138998 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.750154018 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.794749022 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.952905893 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.956382990 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.956568956 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.956634998 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.960165024 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.962030888 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.962049007 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.967443943 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.967561007 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.967573881 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.974719048 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.974797964 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.974812984 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.982024908 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.982093096 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.982142925 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.989310026 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.989367962 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.989407063 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.996603012 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.996655941 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:25.996665001 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.003885031 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.003942966 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.003973961 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.057059050 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.057132006 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.057190895 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.060441971 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.060502052 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.060548067 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.067712069 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.067789078 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.067800999 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.067845106 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.067919016 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.075020075 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.082295895 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.082355022 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.082371950 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.089610100 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.089674950 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.089690924 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.096920967 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.096992016 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.097003937 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.097033978 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.097084999 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.104176044 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.111479998 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.111551046 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.111566067 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.118872881 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.118962049 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.118963003 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.118987083 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.119044065 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.125972986 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.132798910 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.132827044 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.132855892 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.132879972 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.132937908 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.139146090 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.145534039 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.145622015 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.145622969 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.145648956 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.145715952 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.151839018 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.158341885 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.158438921 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.158549070 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.158592939 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.158675909 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.164582968 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.170772076 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.170798063 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.170828104 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.170859098 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.170905113 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.177104950 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.181229115 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.181268930 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.181274891 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.181283951 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.181318998 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.184948921 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.186841965 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.186901093 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.186908960 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.190726995 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.190799952 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.190859079 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.194371939 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.194437027 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.194454908 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.198023081 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.198084116 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.198097944 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.203422070 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.203479052 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.203493118 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.205210924 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.205269098 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.205282927 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.212560892 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.212613106 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.212620974 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.213994980 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.214045048 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.214052916 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.217601061 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.217653036 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.217660904 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.221020937 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.221074104 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.221081972 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.224739075 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.224811077 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.224818945 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.228274107 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.228432894 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.228446007 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.233509064 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.233612061 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.233622074 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.235455990 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.235524893 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.235532045 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.239074945 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.239137888 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.239152908 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.243204117 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.243264914 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.243278980 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.246154070 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.246215105 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.246232033 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.249782085 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.249847889 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.249864101 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.253341913 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.253403902 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.253418922 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.256709099 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.256788015 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.256803036 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.256831884 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.256886005 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.260080099 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.263528109 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.263596058 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.263612986 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.266804934 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.266860962 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.266875029 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.270059109 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.270117998 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.270132065 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.273207903 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.273274899 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.273288965 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.274898052 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.274974108 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.274986982 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.278186083 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.278255939 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.278270006 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.278398037 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.278647900 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.278669119 CEST44349736142.250.9.132192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:26.278703928 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.278703928 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:26.278763056 CEST49736443192.168.2.4142.250.9.132
                                                                                                                                                Apr 19, 2024 16:21:28.016990900 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.017050028 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.017122030 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.017393112 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.017407894 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.343177080 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.343548059 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.343575001 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.344625950 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.344692945 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.346417904 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.346520901 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.346621990 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.346628904 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.484311104 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.883533955 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883615017 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883634090 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883651972 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883672953 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.883688927 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883702993 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.883722067 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883733988 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.883765936 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883806944 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.883816957 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883923054 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:28.883974075 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.887526035 CEST49745443192.168.2.413.107.213.41
                                                                                                                                                Apr 19, 2024 16:21:28.887547970 CEST4434974513.107.213.41192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.276773930 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.276864052 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.276909113 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.276947975 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.276949883 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.276993990 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.277291059 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.277313948 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.277520895 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.277551889 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.378530979 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.378568888 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.378629923 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.379494905 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.379508018 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.493264914 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.502553940 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.506182909 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.506211042 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.506767988 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.506836891 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.507306099 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.507370949 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.507901907 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.507967949 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.523806095 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.523926973 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.524750948 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.524780035 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.525521040 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.525604963 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.525923014 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.578701973 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.578763008 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.592052937 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.593930006 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.593954086 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.595400095 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.595465899 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.600368023 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.601067066 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.601236105 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.601947069 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.601969004 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.683676958 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.683686018 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.738683939 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.738760948 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.739254951 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.739509106 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:29.739526987 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.743617058 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.743792057 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.744035006 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.744353056 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.744369030 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.868649960 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.868726015 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.868885994 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.869257927 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:29.869283915 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.695466042 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.695574999 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.695645094 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.695930004 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.695974112 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.696019888 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.696724892 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.696742058 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.696871996 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.696906090 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.914747000 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:30.914835930 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.914921999 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:30.915174961 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:30.915208101 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.918693066 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.918939114 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.918962955 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.919047117 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.919199944 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.919219971 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.919265032 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.919636011 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.919657946 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.919717073 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.920182943 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.920242071 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.981883049 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:31.091490030 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:31.132172108 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.132519007 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.132569075 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.133568048 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.133637905 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.134799004 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.134871960 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.135035992 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.135051966 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.200397968 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.362584114 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.362806082 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.362874985 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.363535881 CEST49753443192.168.2.474.125.138.95
                                                                                                                                                Apr 19, 2024 16:21:31.363576889 CEST4434975374.125.138.95192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.417670965 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.417782068 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.417860031 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.418162107 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.418199062 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.753420115 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.753808975 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.753828049 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.755525112 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.755599976 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.757030964 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.757165909 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.757251978 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.800156116 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.808415890 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.808423042 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.855298042 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.947865009 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.947964907 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.947977066 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.948002100 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.948010921 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.948025942 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.948035955 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.948055983 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.948091984 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.948365927 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.948839903 CEST49759443192.168.2.4152.195.19.97
                                                                                                                                                Apr 19, 2024 16:21:43.948854923 CEST44349759152.195.19.97192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.223234892 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.223270893 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.223478079 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.223714113 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.223742962 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.223797083 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.224237919 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.224252939 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.224596977 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.224611044 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.328808069 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.328892946 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.328991890 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.329973936 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.330024958 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436829090 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.437477112 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.437491894 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.437957048 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.438965082 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.439053059 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.443748951 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.444327116 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.444353104 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.445492983 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.452375889 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.452474117 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.482302904 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.497808933 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.694000006 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.694322109 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.694375038 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.695461988 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.695524931 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.695959091 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.696028948 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.696187973 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.696206093 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.744788885 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.994029045 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.994112968 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.994272947 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.994821072 CEST49762443192.168.2.4131.253.33.239
                                                                                                                                                Apr 19, 2024 16:21:44.994843006 CEST44349762131.253.33.239192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:45.911144972 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:45.911205053 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:45.911252022 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:45.911326885 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:45.911406040 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:45.911462069 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:59.433778048 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:59.433840036 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:59.433964968 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:59.440948963 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:59.441112041 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:59.441168070 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:22:23.015664101 CEST49761443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:22:23.015674114 CEST44349761172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:22:23.015695095 CEST49760443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:22:23.015769958 CEST44349760172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:22:30.918018103 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:22:30.918052912 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:22:30.918051004 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:22:30.918111086 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:23:15.918204069 CEST49752443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:23:15.918236017 CEST44349752162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:23:15.933928013 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:23:15.934000969 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Apr 19, 2024 16:21:25.416330099 CEST6537553192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:25.416512966 CEST5511553192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:25.521538019 CEST53653751.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:25.521562099 CEST53551151.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.170640945 CEST5076853192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.170880079 CEST6427353192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.171192884 CEST5456553192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.171309948 CEST4957153192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.227767944 CEST5052553192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.227946043 CEST5323853192.168.2.41.1.1.1
                                                                                                                                                Apr 19, 2024 16:21:29.275470018 CEST53642731.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.275567055 CEST53507681.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.275645971 CEST53545651.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.276122093 CEST53495711.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.333389997 CEST53532381.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:29.333461046 CEST53505251.1.1.1192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.694955111 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.801506996 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.802288055 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.802305937 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.803195953 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.804601908 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.804867029 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.805495024 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.805654049 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.909898996 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.909919977 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.909929991 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.909941912 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.910152912 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.910552979 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.910751104 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:30.912039995 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.913337946 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.913662910 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:30.913825989 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:31.014729977 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:31.059626102 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:43.310199022 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:43.310376883 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:43.415641069 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.416317940 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.416692972 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:43.417115927 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:44.220690012 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:44.221438885 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:44.222759962 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.326606989 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.327372074 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.327743053 CEST44353144162.159.61.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.328192949 CEST53144443192.168.2.4162.159.61.3
                                                                                                                                                Apr 19, 2024 16:21:44.328504086 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.328840971 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.328881025 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.329660892 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.330552101 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.330707073 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.331027031 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.331137896 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.435902119 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.435939074 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436116934 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436153889 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436747074 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436892986 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.436960936 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.436978102 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.437165022 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                Apr 19, 2024 16:21:44.541156054 CEST44360256172.64.41.3192.168.2.4
                                                                                                                                                Apr 19, 2024 16:21:44.575601101 CEST60256443192.168.2.4172.64.41.3
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Apr 19, 2024 16:21:25.416330099 CEST192.168.2.41.1.1.10x69f2Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:25.416512966 CEST192.168.2.41.1.1.10xd02dStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.170640945 CEST192.168.2.41.1.1.10x4116Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.170880079 CEST192.168.2.41.1.1.10x3e9cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.171192884 CEST192.168.2.41.1.1.10x2d5dStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.171309948 CEST192.168.2.41.1.1.10x9ac4Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.227767944 CEST192.168.2.41.1.1.10xffc6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.227946043 CEST192.168.2.41.1.1.10x406dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Apr 19, 2024 16:21:25.521538019 CEST1.1.1.1192.168.2.40x69f2No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:25.521538019 CEST1.1.1.1192.168.2.40x69f2No error (0)googlehosted.l.googleusercontent.com142.250.9.132A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:25.521562099 CEST1.1.1.1192.168.2.40xd02dNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:26.418879032 CEST1.1.1.1192.168.2.40x7b63No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:26.418879032 CEST1.1.1.1192.168.2.40x7b63No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:26.419096947 CEST1.1.1.1192.168.2.40x12efNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:27.435487986 CEST1.1.1.1192.168.2.40xaa5fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:27.435487986 CEST1.1.1.1192.168.2.40xaa5fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:27.436568975 CEST1.1.1.1192.168.2.40x23d8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:28.016187906 CEST1.1.1.1192.168.2.40x413dNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:28.016187906 CEST1.1.1.1192.168.2.40x413dNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:28.016187906 CEST1.1.1.1192.168.2.40x413dNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.275470018 CEST1.1.1.1192.168.2.40x3e9cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.275567055 CEST1.1.1.1192.168.2.40x4116No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.275567055 CEST1.1.1.1192.168.2.40x4116No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.275645971 CEST1.1.1.1192.168.2.40x2d5dNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.275645971 CEST1.1.1.1192.168.2.40x2d5dNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.276122093 CEST1.1.1.1192.168.2.40x9ac4No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.333389997 CEST1.1.1.1192.168.2.40x406dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.333461046 CEST1.1.1.1192.168.2.40xffc6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.333461046 CEST1.1.1.1192.168.2.40xffc6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.477349997 CEST1.1.1.1192.168.2.40xf84fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:29.477349997 CEST1.1.1.1192.168.2.40xf84fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:30.476226091 CEST1.1.1.1192.168.2.40xf84fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:30.476226091 CEST1.1.1.1192.168.2.40xf84fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:31.480681896 CEST1.1.1.1192.168.2.40xf84fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:31.480681896 CEST1.1.1.1192.168.2.40xf84fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:33.536012888 CEST1.1.1.1192.168.2.40xf84fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:33.536012888 CEST1.1.1.1192.168.2.40xf84fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:37.539233923 CEST1.1.1.1192.168.2.40xf84fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Apr 19, 2024 16:21:37.539233923 CEST1.1.1.1192.168.2.40xf84fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                • clients2.googleusercontent.com
                                                                                                                                                • edgeassetservice.azureedge.net
                                                                                                                                                • chrome.cloudflare-dns.com
                                                                                                                                                • www.googleapis.com
                                                                                                                                                • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                • edge.microsoft.com
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.449736142.250.9.1324437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:25 UTC580OUTGET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1
                                                                                                                                                Host: clients2.googleusercontent.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                2024-04-19 14:21:25 UTC566INHTTP/1.1 200 OK
                                                                                                                                                X-GUploader-UploadID: ABPtcPr3Pm0Sa6fgSwm1wxYEZGt9LRoeLSiaf4iaUMIvGsVsgCesFHnDaWwOAcQdZdYhTjPgGPQ
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 139091
                                                                                                                                                X-Goog-Hash: crc32c=H9/qeQ==
                                                                                                                                                Server: UploadServer
                                                                                                                                                Date: Thu, 18 Apr 2024 18:32:01 GMT
                                                                                                                                                Expires: Fri, 18 Apr 2025 18:32:01 GMT
                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                Last-Modified: Thu, 18 Apr 2024 18:31:51 GMT
                                                                                                                                                ETag: 82b50a01_49fb4719_dae394b7_fbc972d4_42d9e512
                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                Age: 71364
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-04-19 14:21:25 UTC689INData Raw: 43 72 32 34 03 00 00 00 f3 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                Data Ascii: Cr24"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 3b d2 9f 7a 6c 80 d0 71 98 9f 7a 7b 13 b7 05 9c d7 02 20 17 3b cc 01 6f 51 2a 66 e2 83 e7 11 83 e2 b3 53 9d d5 24 e1 bb 2f bc cc d3 09 89 36 87 72 b7 81 22 82 40 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5b 73 ab 3a ba ed 5f d9 b5 9e 77 57 21 30 5e d3 fb 6d 12 10 98 58 22 08 5d 40 bb 76 75 01 22 c1 20 30 89 49 8c e9 ea ff 7e 94 d5 bd bb eb 74 f5 74 d9 0f e7 bc 64 c6 99 dc 86 be cb 18 43 42 fe ef bf fc a6 9a 73 fd 71 9c e6 e3 69 fc ed bf 7e 9b 3f 9a a6 2d cf ed 7f 4c cd c7 7f bc 1e 75 f3 db 7f fe 76 3e be 8d 8d fa 73 7d 1a e7 66 9c 7f fb af bf fc 36 95 57 7d 2a 95 39 be b9 c6 5d 65 bb 96 14 ae 95 db 6d 5b db ad ae af fb ad 70 ce c7 62 58 be 0a 7b 7e ad 6d bd 95 d9 7e 8b fd 9f 2e 3e 5e 8e 32 d4 a3 cc b1 b5 ef 4e 47 73 7c 8b 3a 66 ef bf ff 3e e8 b3 cc d1 31 d1 f3
                                                                                                                                                Data Ascii: ;zlqz{ ;oQ*fS$/6r"@|[s:_wW!0^mX"]@vu" 0I~ttdCBsqi~?-Luv>s}f6W}*9]em[pbX{~m~.>^2NGs|:f>1
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 95 05 ba ab f8 8e ca 80 f7 32 52 2b 03 d0 13 e3 cf 4d f9 00 3e 34 b8 61 1d 10 8b 73 6c ba 88 f7 42 2d b0 52 b8 2b a5 b5 40 c3 39 ef a9 e5 3e 15 54 43 c1 76 09 f5 25 64 0c 5d 69 80 5f 93 a7 5f e2 eb ef cd cf 2a b0 56 93 eb 52 39 38 af 35 44 86 eb 7b ca dc b2 0e 6b a0 68 61 d7 a2 5f 98 03 73 66 e3 58 69 b2 f0 20 06 a2 77 ed 47 f8 4f 59 f3 35 63 3a e1 63 60 25 7c fa 6c a8 9a 2b 4e 26 9e c7 7b 11 c6 8e 61 f3 98 84 81 9b 09 09 38 9b 7c c4 0c ff d9 e0 49 fe ba bf f4 f7 f2 43 96 f3 43 6a eb 57 d4 a9 4f 02 e1 8b 64 b0 cd 34 06 69 cf 0f 89 88 e3 72 fd 39 13 a3 33 aa 70 3e f0 4e b5 88 f2 57 66 13 fa 48 7f 91 9d 89 d9 1f 39 02 bb 0c ea d0 e8 bc c8 5c 7f 83 6d f8 82 87 d3 86 6b 7e a6 91 d7 97 ce 4f 5b f8 e4 54 db e9 a2 56 cd 6e c4 4f 57 4f f7 e1 2b ec 1f 57 9a cb 82
                                                                                                                                                Data Ascii: 2R+M>4aslB-R+@9>TCv%d]i__*VR985D{kha_sfXi wGOY5c:c`%|l+N&{a8|ICCjWOd4ir93p>NWfH9\mk~O[TVnOWO+W
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: dc eb 1f bd 89 14 2b 5f 64 de 8e 48 13 1b 5b 96 c3 38 2c 55 80 c3 ca 87 69 19 61 82 74 e0 a8 a1 7d 22 01 e4 88 c5 a4 36 e3 4f 2c f5 b5 1f ad f3 f7 7c 6e 21 dc af 6a d0 df fd ed f5 8f 71 d4 bb 7f bd c7 45 f8 4a fe d1 23 3b 49 ea d1 3b 55 d6 4e b3 2e 0e a5 e3 71 93 fb 56 aa a5 2d ad f8 a5 c9 c0 0b e6 ed 67 b9 7a 1f c4 9a e3 3f fa 7e 08 ad 3f c6 49 ef ce 95 6d c6 31 34 78 6c 79 bd 13 5f d9 04 3f ae 15 8d 5d 29 14 4a 33 e0 d7 3e 3c 48 1d e7 e9 70 71 48 f0 e6 64 39 0c 59 a0 58 9a c7 8e c9 87 27 33 1e 1c 51 cf 79 00 5f 60 7c c9 95 33 f5 22 81 d7 a9 3e 0e 8a 4e 85 5c b7 af 55 e4 1d 13 fa d3 35 bc bf 6d b8 7e 42 81 e9 a3 0c cd ca 99 82 1a 78 e3 2d 7c b9 85 bd 3b 31 5e 71 a8 bb 2c e4 96 1a e6 8f 92 ab bd a9 11 64 3c dc 13 1e d4 58 e8 36 2c b5 ce eb 30 ee 89 6e 33
                                                                                                                                                Data Ascii: +_dH[8,Uiat}"6O,|n!jqEJ#;I;UN.qV-gz?~?Im14xly_?])J3><HpqHd9YX'3Qy_`|3">N\U5m~Bx-|;1^q,d<X6,0n3
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 0a 24 0f c4 6f bf c9 84 12 25 e3 a7 2c 57 5b c4 c0 20 2d 45 58 0f a3 ca e8 6d 31 92 8c 53 e2 24 21 08 70 de 5e 1a bd df 30 3b e6 bc 87 eb af f1 cd f7 e2 c3 99 00 48 75 30 4a 28 94 68 9c ce b9 e1 5b 12 29 29 99 75 a1 02 be 18 8d d6 19 3d 3b 19 7f 56 c8 11 b9 68 44 a0 1a b5 7c 20 7e 16 77 8c f7 08 71 8e c3 e9 9d 0c 1c 16 b6 de 53 d0 9e d4 88 9c 32 df cf 3c e4 a0 ee 02 53 ff 72 e6 86 0b f1 8a 1c 25 da af 1b f8 3e ee c4 27 32 8a a3 86 d7 56 13 ee f2 66 98 84 a9 7b 61 ea 64 6c 46 1c 63 e7 34 e3 41 bf d2 bc a5 8c 81 23 b3 c1 49 68 a5 a9 23 1f e1 87 4d a3 09 16 14 53 b2 b6 2b 8a da 77 2c 60 57 db 1b 97 32 ee a1 60 72 08 d3 59 1d 71 8b 83 bd 23 fd c0 f8 cf 5d 81 47 7e c3 23 cd f3 9d f8 2e 65 a0 d2 d4 ae 57 d3 c3 75 da b5 9e d4 6c 83 72 69 31 5f 71 16 2e 8c 74 9a
                                                                                                                                                Data Ascii: $o%,W[ -EXm1S$!p^0;Hu0J(h[))u=;VhD| ~wqS2<Sr%>'2Vf{adlFc4A#Ih#MS+w,`W2`rYq#]G~#.eWulri1_q.t
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 96 55 a7 4f 68 b0 1e e0 bf 78 9b 0d a0 6b 60 60 d5 3c 6e 79 88 fb 82 42 88 46 78 ce 18 36 de d3 b8 7a a7 be d4 c3 8f b9 19 63 a0 42 b8 25 3e 27 d8 de dd 98 df 75 ef ec 9f 7b 5b e4 6d 97 db da 38 32 cb dc 9f bc 57 fd c9 28 24 93 35 c1 65 31 7d e6 50 41 cf 78 b6 b8 c8 2d fe 52 0a fd 8a 38 3e 28 30 3d d0 5f f6 cb 81 15 97 34 df bb df ef b8 96 3e d6 d2 6f b3 8a b9 2d ea 27 50 c1 f8 50 31 b8 a7 91 1c b8 43 a0 f1 fa 22 e3 de 36 1d e0 2d 7c f7 ea 97 f5 90 4f 93 e4 13 c1 d6 8c 4b ad 85 cc 75 64 72 71 5b 05 3f dc 03 8d 2f ca 78 11 02 15 47 0c ef 8d 37 34 7d 88 0c 12 c6 8f e0 9b 0b 47 2d 19 35 fc 6a 69 ca 73 7c 96 83 bb 64 fd e4 d4 9d e1 27 aa 58 22 f0 47 ed 90 01 33 bd 94 39 b4 aa b0 b6 89 86 bf 9e df 75 bc 7b fd 1f 48 d8 c6 65 22 1e a4 d8 03 0a f8 3b ee a7 c0 68
                                                                                                                                                Data Ascii: UOhxk``<nyBFx6zcB%>'u{[m82W($5e1}PAx-R8>(0=_4>o-'PP1C"6-|OKudrq[?/xG74}G-5jis|d'X"G39u{He";h
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 9a 01 47 06 6e 54 b1 78 cb 05 79 49 c2 02 c8 f0 87 25 60 7c 92 06 5b da ab 77 e4 fc 7c c4 47 8c 46 bf ba 05 6d c3 26 dc 09 14 f1 d7 74 84 a6 6f bb 76 c1 77 9f 32 a8 2f 28 24 56 06 a6 89 da b8 54 bc 7d 26 ab c4 e6 99 7e 3d 8f ed 90 7b 75 68 6a 9e 7f 29 ba fd a2 20 e7 b5 19 d3 0c f2 e7 7a 65 6e 39 a8 b4 f1 c9 d1 f4 1d 5c 07 cb 4c 06 d7 4d 7b 6e 1c f9 0e 48 2e 1f e2 07 62 3c ca 81 ed 4a 1e c1 59 86 6a ce a0 7c 3a f0 dd ca 23 d2 f1 91 6c 69 38 9f 8a 15 1f 8a b5 cd 89 75 71 0a dd 2e e5 9a de e8 2f e4 5e 1f f8 61 6a ea 50 8a f9 42 c7 e2 62 3c 4c 90 6a 7c 12 42 5e 6b 0e 23 bc f2 0b e9 7f ac c2 f7 5c e4 78 4c d9 46 0f 84 f0 ab 84 d3 03 f3 d8 f1 98 50 e4 10 c7 cb 14 53 ba 61 f3 73 39 40 50 45 53 51 e6 38 26 be 1e 90 c6 25 86 8a e0 3c b8 a0 d5 db 70 7b 9a ab 48 ff
                                                                                                                                                Data Ascii: GnTxyI%`|[w|GFm&tovw2/($VT}&~={uhj) zen9\LM{nH.b<JYj|:#li8uq./^ajPBb<Lj|B^k#\xLFPSas9@PESQ8&%<p{H
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 99 31 96 3d 7f 02 23 a6 86 1b fb 5d f7 af 71 34 7a 60 a8 6d 7c 35 5e fd 53 86 bb 4e 09 a0 ab 91 bc 56 86 48 ab a3 c1 7e fd 77 fb 17 e2 05 85 aa e0 d0 68 44 c8 e7 cc 68 8c 03 d3 8c 85 64 4b 06 f9 29 f3 e9 bd b2 e4 33 13 e4 15 1b 5d c2 8d ce 32 79 f7 55 8b bf ef 3f f9 e7 38 5f be f7 63 e5 b6 c9 9b 81 f7 b9 f3 3d 06 fa f2 c7 98 ff bb fb 0e 68 a6 96 7e a7 86 87 71 c0 9f 0b e0 d1 03 73 f7 55 ee b9 c6 3b 69 d6 63 8f 44 6c ad 46 6c 08 b4 58 88 ff d3 c9 78 dc e5 ff bb 6f e9 9f f7 5d 65 1e db a5 c0 3a 77 d4 57 3d cc ba d6 bb 63 29 4c 3e 45 f1 97 fc e5 fd 77 83 39 27 ca 81 f1 92 5d 6b fc 56 0c a9 38 bb a5 15 6f 32 d6 26 28 2f ec 84 b5 a7 2c 04 25 07 4a 23 a3 fd ca b5 b6 ab ee ed f8 ca ad f3 7e 90 e6 5e 46 0b fe 6d ff c9 f7 98 ff 2d 97 4c 6e fd 71 0f b8 3b 7e ef e9
                                                                                                                                                Data Ascii: 1=#]q4z`m|5^SNVH~whDhdK)3]2yU?8_c=h~qsU;icDlFlXxo]e:wW=c)L>Ew9']kV8o2&(/,%J#~^Fm-Lnq;~
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 6d 76 d5 ab f1 d4 d9 78 ea 7c 3c f5 72 3c f5 f5 78 ea 9b f1 d4 ab 31 d4 10 a1 9c ea 08 6a ca a2 d5 ae 7d 86 ba 42 6e 80 68 75 4a da bb e1 e8 a5 d1 a1 f1 22 aa af 20 14 89 3d 01 df a3 ce 40 48 ef 8c b6 b8 56 cb ec a3 68 81 ad 8e 8d 95 40 f6 c8 dc f1 e0 8d 96 bb e2 2d b8 c7 12 f5 e0 01 f9 a9 d8 54 46 1d 72 95 a2 9c 5c 24 30 eb 8b b7 13 df dc 82 3c 86 8a 61 15 ac 45 6f 32 37 5e 0a 03 b4 15 1c ff b6 64 a5 34 a8 a0 30 e1 9c 7f 5e 7e e2 d8 eb 23 e2 9c 13 83 1a 47 27 8c d9 71 9c cf a1 bc 68 8a c8 7f bf ff 8b 7e 27 3f 75 3e 65 7e ee fa bf 35 00 25 48 cb 41 65 cf 66 f3 05 f9 10 7f ea e0 da e2 5e 2b 9c 5e 03 76 dc 40 4c 83 4f 2f 09 d6 4e db de 72 d9 45 6f e1 a8 c8 16 0b 6a e9 84 85 13 4b 7f 41 60 b0 f4 f9 e8 c2 88 68 13 55 d2 43 1c 9f 8b 28 62 7e bd c6 b8 00 b8 32
                                                                                                                                                Data Ascii: mvx|<r<x1j}BnhuJ" =@HVh@-TFr\$0<aEo27^d40^~#G'qh~'?u>e~5%HAef^+^v@LO/NrEojKA`hUC(b~2
                                                                                                                                                2024-04-19 14:21:25 UTC1255INData Raw: 6a b3 a5 0a 7f b3 78 7a 9c 1c a7 27 27 91 4d cc d4 d6 05 cc 34 af 37 f4 5b b3 00 80 c8 84 b3 d6 ab 9b 61 ef 2a 01 e6 40 a6 e4 36 05 c4 0e 96 9a 94 59 bb 96 4b 52 f6 6b c4 2f e6 5d a0 72 ec b8 02 f6 93 b8 9e 33 2c 0d 69 34 94 31 67 16 47 61 80 1b 3f 62 66 50 b8 cf 04 8d 10 1f 12 d3 80 2e 71 66 38 8b 77 36 12 b4 3d 33 70 12 43 db dc ac 0c 71 73 73 75 d4 11 11 22 85 86 ad 94 95 25 b4 8d 6f bd d1 d9 30 e1 53 43 4e 15 29 91 a5 25 28 70 26 cb c8 a6 8b 62 63 c0 eb a6 a7 f7 f3 a8 41 3d c2 4a 34 c6 d3 06 61 c9 e1 e0 1b 47 42 a9 27 35 60 12 cb 37 7c 66 53 0c 2a 1d 20 f4 71 da 06 b9 01 b5 8e 4f a2 0d 3f 01 d2 89 63 f1 83 a0 85 9c 32 0a 60 a3 9e cd fa 7e 22 78 53 00 7b 25 35 ab 8a 75 4f af 62 a1 29 50 d1 39 ef 39 bf ba 6b 68 1c 88 09 89 c1 c0 98 d9 94 2a 59 86 df 58
                                                                                                                                                Data Ascii: jxz''M47[a*@6YKRk/]r3,i41gGa?bfP.qf8w6=3pCqssu"%o0SCN)%(p&bcA=J4aGB'5`7|fS* qO?c2`~"xS{%5uOb)P99kh*YX


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.44974513.107.213.414437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:28 UTC617OUTGET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Edge-Asset-Group: ArbitrationService
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                2024-04-19 14:21:28 UTC638INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:28 GMT
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Content-Length: 11989
                                                                                                                                                Connection: close
                                                                                                                                                Content-MD5: 2Sac1JgWnA2goeZEYMrzXg==
                                                                                                                                                Last-Modified: Wed, 17 Apr 2024 21:53:43 GMT
                                                                                                                                                ETag: "0x8DC5F28D9976E3C"
                                                                                                                                                x-ms-request-id: 104ab873-201e-0059-6664-926d81000000
                                                                                                                                                x-ms-version: 2017-07-29
                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                x-ms-lease-state: available
                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                x-ms-server-encrypted: true
                                                                                                                                                x-azure-ref: 20240419T142128Z-15497cdd9fd4wmvqhywnewwfen00000001p000000000mq9r
                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                2024-04-19 14:21:28 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.449747162.159.61.34437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:29 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 128
                                                                                                                                                Accept: application/dns-message
                                                                                                                                                Accept-Language: *
                                                                                                                                                User-Agent: Chrome
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                2024-04-19 14:21:29 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                2024-04-19 14:21:29 UTC247INHTTP/1.1 200 OK
                                                                                                                                                Server: cloudflare
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:29 GMT
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                Connection: close
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Content-Length: 468
                                                                                                                                                CF-RAY: 876d8a948d6b7bb8-ATL
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-04-19 14:21:29 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 b4 00 04 4a 7d 88 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcomJ}^)


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.449746172.64.41.34437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:29 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 128
                                                                                                                                                Accept: application/dns-message
                                                                                                                                                Accept-Language: *
                                                                                                                                                User-Agent: Chrome
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                2024-04-19 14:21:29 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                2024-04-19 14:21:29 UTC247INHTTP/1.1 200 OK
                                                                                                                                                Server: cloudflare
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:29 GMT
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                Connection: close
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Content-Length: 468
                                                                                                                                                CF-RAY: 876d8a949f5dada7-ATL
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-04-19 14:21:29 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 a0 00 04 40 e9 b0 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcom@^)


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.449748172.64.41.34437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:29 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 128
                                                                                                                                                Accept: application/dns-message
                                                                                                                                                Accept-Language: *
                                                                                                                                                User-Agent: Chrome
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                2024-04-19 14:21:29 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                2024-04-19 14:21:29 UTC247INHTTP/1.1 200 OK
                                                                                                                                                Server: cloudflare
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:29 GMT
                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                Connection: close
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Content-Length: 468
                                                                                                                                                CF-RAY: 876d8a954a086772-ATL
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-04-19 14:21:29 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 2b 00 04 4a 7d 8a 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: wwwgstaticcom+J}^)


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.44975374.125.138.954437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:31 UTC448OUTPOST /chromewebstore/v1.1/items/verify HTTP/1.1
                                                                                                                                                Host: www.googleapis.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 119
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                2024-04-19 14:21:31 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 72 4b 78 33 44 73 4e 71 39 61 74 65 6e 62 69 6e 35 6e 69 54 74 67 38 38 78 78 6a 53 79 4b 6d 77 75 54 4c 35 2f 50 6f 4b 43 30 73 3d 22 2c 22 69 64 73 22 3a 5b 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                Data Ascii: {"hash":"rKx3DsNq9atenbin5niTtg88xxjSyKmwuTL5/PoKC0s=","ids":["ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"protocol_version":1}
                                                                                                                                                2024-04-19 14:21:31 UTC341INHTTP/1.1 200 OK
                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                Vary: Origin
                                                                                                                                                Vary: X-Origin
                                                                                                                                                Vary: Referer
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:31 GMT
                                                                                                                                                Server: ESF
                                                                                                                                                Content-Length: 483
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-04-19 14:21:31 UTC483INData Raw: 7b 0a 20 20 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 50 54 6d 56 48 6b 65 64 78 46 46 73 6c 66 39 6a 4c 4e 55 4c 6b 49 63 6e 36 56 55 52 67 6c 66 50 4a 69 2f 58 49 42 6d 31 6d 59 57 69 56 64 68 79 44 67 66 59 57 54 2b 6d 34 72 4b 65 6f 6b 49 34 2b 63 65 64 31 36 53 73 71 45 66 63 4d 62 30 64 63 77 72 6d 6c 75 74 50 33 65 41 52 70 57 31 4e 75 63 54 41 6f 75 31 68 76 6c 55 4f 37 45 44 58 76 66 57 42 35 66 75 46 65 6b 32 41 52 33 7a 57 74 76 4c 50 57 6d 79 4d 36 63 30 6f 37 55 6e 31 66 76 38 58 6d 6d 79 43 50 44 6b 61 70 75 72 34 6b 37 31 4f 79 66 77 59 58 4d 44 35 6e 52 31 48 67 45 32 47 63 74 55 4c 65 32 53 57 4c 67 6c 4b 30 65 75 31 4a 6b 46 7a 65 38 44 59 6c 38 46 69 52 68 4e 4f
                                                                                                                                                Data Ascii: { "protocol_version": 1, "signature": "PTmVHkedxFFslf9jLNULkIcn6VURglfPJi/XIBm1mYWiVdhyDgfYWT+m4rKeokI4+ced16SsqEfcMb0dcwrmlutP3eARpW1NucTAou1hvlUO7EDXvfWB5fuFek2AR3zWtvLPWmyM6c0o7Un1fv8XmmyCPDkapur4k71OyfwYXMD5nR1HgE2GctULe2SWLglK0eu1JkFze8DYl8FiRhNO


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.449759152.195.19.974437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:43 UTC626OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714141286&P2=404&P3=2&P4=NO%2b6Bn%2bUYXbBnY6dYtTlRt3KqVFy1SE%2f%2bDQLdSHmdlSyTHjFSwheDWL%2fqw%2fiu7ngPF4Cj0wvB1OGdhA%2fBw2v0Q%3d%3d HTTP/1.1
                                                                                                                                                Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                MS-CV: qwTGFoeAiJncXOGOzNl7VS
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                2024-04-19 14:21:43 UTC632INHTTP/1.1 200 OK
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Age: 2184419
                                                                                                                                                Cache-Control: public, max-age=17280000
                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:43 GMT
                                                                                                                                                Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                MS-CorrelationId: b7f8b24e-0698-4a3f-a1bd-7c623ff16639
                                                                                                                                                MS-CV: vACUU9H8MqK/p0vJ5M+vR2.0
                                                                                                                                                MS-RequestId: 0d3d019c-fed5-4324-bece-20384dacd5df
                                                                                                                                                Server: ECAcc (agc/7F92)
                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                X-AspNetMvc-Version: 5.3
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-CCC: US
                                                                                                                                                X-CID: 11
                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                X-Powered-By: ARR/3.0
                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                Content-Length: 11185
                                                                                                                                                Connection: close
                                                                                                                                                2024-04-19 14:21:43 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.449762131.253.33.2394437756C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-04-19 14:21:44 UTC459OUTPOST /extensioninstallverifier/v1.1/installverify HTTP/1.1
                                                                                                                                                Host: edge.microsoft.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 119
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                2024-04-19 14:21:44 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 59 70 2b 4a 35 39 69 30 68 4b 6a 4e 67 69 63 75 2f 6d 44 62 52 2f 68 56 74 63 6b 6b 36 54 64 57 62 7a 6c 4a 4b 37 63 53 53 74 55 3d 22 2c 22 69 64 73 22 3a 5b 22 6a 6d 6a 66 6c 67 6a 70 63 70 65 70 65 61 66 6d 6d 67 64 70 66 6b 6f 67 6b 67 68 63 70 69 68 61 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                Data Ascii: {"hash":"Yp+J59i0hKjNgicu/mDbR/hVtckk6TdWbzlJK7cSStU=","ids":["jmjflgjpcpepeafmmgdpfkogkghcpiha"],"protocol_version":1}
                                                                                                                                                2024-04-19 14:21:44 UTC337INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                Content-Length: 420
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                X-MSEdge-Ref: Ref A: F31B0B7CCB9E4EACBA89B8A915E50FD0 Ref B: BL2AA2010204031 Ref C: 2024-04-19T14:21:44Z
                                                                                                                                                Date: Fri, 19 Apr 2024 14:21:44 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-04-19 14:21:44 UTC420INData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 22 63 67 5a 69 2b 53 53 78 75 6b 6f 63 2f 42 6f 72 71 57 69 57 47 35 73 7a 7a 4d 53 2f 4d 4e 4b 62 53 36 64 41 73 7a 78 32 57 34 6a 4d 32 63 36 6c 4d 4e 39 76 4d 4e 51 4c 45 42 4c 76 6f 6a 6d 64 58 64 34 6b 56 4a 47 6e 31 42 2f 58 4f 4b 2f 79 78 76 48 62 72 65 6f 47 2f 78 4c 4b 72 61 50 6b 52 6e 51 78 55 6c 53 6d 37 31 34 71 5a 4d 54 53 46 5a 48 37 49 4d 6b 6e 2b 67 77 4c 65 4c 5a 53 78 42 31 2b 34 79 44 50 4f 35 39 38 4f 59 44 63 4e 32 41 39 73 58 66 66 43 4e 54 37 71 75 77 45 33 59 69 53 39 57 68 4c 38 2b 73 77 4c 37 5a 7a 34 4b 34 58 52 4d 4e 6b 57 67 4d 73 75 55 4e 6d 72 35 74 69 57 79 64 59 77 4e 64 68 2b 68 47 71 44 68 2f 69 2f 6e 7a 33 76 35 72 76 65 67 4a 54 63 58 6b 7a 38 78 70 53 53 56 42 58 49 51 4f 61 2b
                                                                                                                                                Data Ascii: {"signature":"cgZi+SSxukoc/BorqWiWG5szzMS/MNKbS6dAszx2W4jM2c6lMN9vMNQLEBLvojmdXd4kVJGn1B/XOK/yxvHbreoG/xLKraPkRnQxUlSm714qZMTSFZH7IMkn+gwLeLZSxB1+4yDPO598OYDcN2A9sXffCNT7quwE3YiS9WhL8+swL7Zz4K4XRMNkWgMsuUNmr5tiWydYwNdh+hGqDh/i/nz3v5rvegJTcXkz8xpSSVBXIQOa+


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:16:21:17
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml"
                                                                                                                                                Imagebase:0x690000
                                                                                                                                                File size:225'176 bytes
                                                                                                                                                MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:1
                                                                                                                                                Start time:16:21:18
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dzfp_24912000000008328502_20240419143854.xml
                                                                                                                                                Imagebase:0x7ff68e7f0000
                                                                                                                                                File size:834'512 bytes
                                                                                                                                                MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:16:21:19
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6432 CREDAT:17410 /prefetch:2
                                                                                                                                                Imagebase:0x860000
                                                                                                                                                File size:828'368 bytes
                                                                                                                                                MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:3
                                                                                                                                                Start time:16:21:19
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446
                                                                                                                                                Imagebase:0x7ff744500000
                                                                                                                                                File size:540'712 bytes
                                                                                                                                                MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:16:21:20
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                Imagebase:0x610000
                                                                                                                                                File size:85'632 bytes
                                                                                                                                                MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:5
                                                                                                                                                Start time:16:21:20
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:16:21:20
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1996,i,10698612074870062609,12499821732164552685,262144 /prefetch:3
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:16:21:21
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10446 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:9
                                                                                                                                                Start time:16:21:22
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:3
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:11
                                                                                                                                                Start time:16:21:26
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5952 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:12
                                                                                                                                                Start time:16:21:27
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
                                                                                                                                                Imagebase:0x7ff7e78e0000
                                                                                                                                                File size:1'255'976 bytes
                                                                                                                                                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:13
                                                                                                                                                Start time:16:21:27
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6480 --field-trial-handle=2184,i,11594580017313890881,4442214113381102987,262144 /prefetch:8
                                                                                                                                                Imagebase:0x7ff7e78e0000
                                                                                                                                                File size:1'255'976 bytes
                                                                                                                                                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:15
                                                                                                                                                Start time:16:21:38
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:16
                                                                                                                                                Start time:16:21:38
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=2072,i,11293785848732824400,2409551121586848513,262144 /prefetch:3
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:19
                                                                                                                                                Start time:16:21:46
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:20
                                                                                                                                                Start time:16:21:46
                                                                                                                                                Start date:19/04/2024
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2080,i,7567095657503735584,18263680576250926807,262144 /prefetch:3
                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                No disassembly